Analysis

  • max time kernel
    135s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-05-2022 00:39

General

  • Target

    0905173f0c1b688dbf4084219af4140ab8364cbc1e1784c1bbd671f318ae9735.exe

  • Size

    468KB

  • MD5

    b0418e910c459f8baad10931acab8b84

  • SHA1

    534d4ff1cc66177867661378b967e975d3b7ef93

  • SHA256

    0905173f0c1b688dbf4084219af4140ab8364cbc1e1784c1bbd671f318ae9735

  • SHA512

    6f08d5cd4a92ac5af13a27fd253607f2c1cb82b4adc1b54418c0c3e2b252cad609987ef6f0c8fae0066168f5597263c3feae83080e2cd693c6ab7b004a97bf76

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0905173f0c1b688dbf4084219af4140ab8364cbc1e1784c1bbd671f318ae9735.exe
    "C:\Users\Admin\AppData\Local\Temp\0905173f0c1b688dbf4084219af4140ab8364cbc1e1784c1bbd671f318ae9735.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4580
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4828

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4580-133-0x0000000002B30000-0x0000000002B63000-memory.dmp
    Filesize

    204KB

  • memory/4580-134-0x0000000002B30000-0x0000000002B63000-memory.dmp
    Filesize

    204KB

  • memory/4828-135-0x0000000000000000-mapping.dmp
  • memory/4828-136-0x000001FD38730000-0x000001FD38754000-memory.dmp
    Filesize

    144KB