Analysis

  • max time kernel
    41s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    25-05-2022 00:08

General

  • Target

    7ccfa9c7eda7c7431370e78d54c83ae5babcb9cca19ddc81fb39d57d9b9bc5dd.exe

  • Size

    468KB

  • MD5

    78875078da085efd32bc5eefb57d1557

  • SHA1

    fe9be6e68595cac0588d2b66185b1fc6f104771b

  • SHA256

    7ccfa9c7eda7c7431370e78d54c83ae5babcb9cca19ddc81fb39d57d9b9bc5dd

  • SHA512

    bfcfe7804149f4d41cc60273e97be8bc7798610a32c330603ae1ffb988b210771fb4c533eb23404bf88bdfd9ee86210ec803789c21b76a320e1342d0076083ca

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7ccfa9c7eda7c7431370e78d54c83ae5babcb9cca19ddc81fb39d57d9b9bc5dd.exe
    "C:\Users\Admin\AppData\Local\Temp\7ccfa9c7eda7c7431370e78d54c83ae5babcb9cca19ddc81fb39d57d9b9bc5dd.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1660

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1660-58-0x00000000765F1000-0x00000000765F3000-memory.dmp
    Filesize

    8KB

  • memory/1660-57-0x00000000002A0000-0x00000000002D3000-memory.dmp
    Filesize

    204KB

  • memory/1660-59-0x00000000002A0000-0x00000000002D3000-memory.dmp
    Filesize

    204KB