Analysis

  • max time kernel
    173s
  • max time network
    194s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-05-2022 00:18

General

  • Target

    4f7bb694f822c9fc86cdd6ef27d81c3770b282548cce40d8ae2bebe599ae560c.exe

  • Size

    468KB

  • MD5

    ceaa55c4fc4719347eecbfc77e5ebc2a

  • SHA1

    29ca5bdd219843c05be0f9229330d0361347ebcf

  • SHA256

    4f7bb694f822c9fc86cdd6ef27d81c3770b282548cce40d8ae2bebe599ae560c

  • SHA512

    21c76cd5403a100ced4392c016de40d5492a8767e0de8a176572b20f2ede92ab4d81d6bebe6dd5f9851866db30c78655d4bda10e2635e35a81c7fbff20ee82f1

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4f7bb694f822c9fc86cdd6ef27d81c3770b282548cce40d8ae2bebe599ae560c.exe
    "C:\Users\Admin\AppData\Local\Temp\4f7bb694f822c9fc86cdd6ef27d81c3770b282548cce40d8ae2bebe599ae560c.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1080
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4444

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1080-133-0x0000000002B50000-0x0000000002B83000-memory.dmp
    Filesize

    204KB

  • memory/1080-134-0x0000000002B50000-0x0000000002B83000-memory.dmp
    Filesize

    204KB

  • memory/4444-135-0x0000000000000000-mapping.dmp
  • memory/4444-136-0x000001CB5E280000-0x000001CB5E2A4000-memory.dmp
    Filesize

    144KB