Analysis

  • max time kernel
    128s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-05-2022 00:12

General

  • Target

    5bfb408ede190764696f5f6f5a4a52e857fd15a0999ad52e915dd3655d578bb8.exe

  • Size

    468KB

  • MD5

    8a47b0651a2be08fc22b9109d4289001

  • SHA1

    1711423cbbb87054ad6037e7b57b637c34807068

  • SHA256

    5bfb408ede190764696f5f6f5a4a52e857fd15a0999ad52e915dd3655d578bb8

  • SHA512

    a0439eaf757aa58ae0cd89939a079409186e9120e1f14c2561ef273d840dd48a1ad1958ee51c36c62346391a51543abbecdb948001052c9db02a9f4f4603d5d0

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5bfb408ede190764696f5f6f5a4a52e857fd15a0999ad52e915dd3655d578bb8.exe
    "C:\Users\Admin\AppData\Local\Temp\5bfb408ede190764696f5f6f5a4a52e857fd15a0999ad52e915dd3655d578bb8.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1620
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3880

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1620-133-0x0000000002390000-0x00000000023C3000-memory.dmp
    Filesize

    204KB

  • memory/1620-134-0x0000000002390000-0x00000000023C3000-memory.dmp
    Filesize

    204KB

  • memory/3880-135-0x0000000000000000-mapping.dmp
  • memory/3880-136-0x0000024CE2FA0000-0x0000024CE2FC4000-memory.dmp
    Filesize

    144KB