Analysis

  • max time kernel
    88s
  • max time network
    182s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-05-2022 00:19

General

  • Target

    c0405335befae46e2b3a5074b7db97f46bc97c86f80f59cacf49794884d505a6.exe

  • Size

    468KB

  • MD5

    fd1eacc052787451ac8479ed1496fe43

  • SHA1

    08765fef80ef14d0be0bced5b89cec61ad856b5e

  • SHA256

    c0405335befae46e2b3a5074b7db97f46bc97c86f80f59cacf49794884d505a6

  • SHA512

    9b09d27e64a685e0da50292e3c51ae3dd832f87b394d9de2869bf32059b7458ffe930b4557dd3b192646b77d50e630fdae44778f89606f21ddc9fa9f5ca0810f

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c0405335befae46e2b3a5074b7db97f46bc97c86f80f59cacf49794884d505a6.exe
    "C:\Users\Admin\AppData\Local\Temp\c0405335befae46e2b3a5074b7db97f46bc97c86f80f59cacf49794884d505a6.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4504
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4508

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4504-133-0x0000000002B80000-0x0000000002BB3000-memory.dmp
    Filesize

    204KB

  • memory/4504-134-0x0000000002B80000-0x0000000002BB3000-memory.dmp
    Filesize

    204KB

  • memory/4508-135-0x0000000000000000-mapping.dmp
  • memory/4508-136-0x000001406DAB0000-0x000001406DAD4000-memory.dmp
    Filesize

    144KB