Analysis

  • max time kernel
    157s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-05-2022 01:01

General

  • Target

    a7008d0402e970e5d26c7e640c0ea7163ff644ea502410bddc3bdda2578851e6.exe

  • Size

    468KB

  • MD5

    037e2343025667d2362a283e2bbf2f09

  • SHA1

    b013f10e9a6c6dbe5ef86bda1930da397f2cbfa4

  • SHA256

    a7008d0402e970e5d26c7e640c0ea7163ff644ea502410bddc3bdda2578851e6

  • SHA512

    234d3fcbdd3c034745bffb31c0684760ea51511d935ebe7a4474ec98fca2eecb0243b0c17581306c986177b38ceba331e3254a82ee1c559aad5acec5166341af

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a7008d0402e970e5d26c7e640c0ea7163ff644ea502410bddc3bdda2578851e6.exe
    "C:\Users\Admin\AppData\Local\Temp\a7008d0402e970e5d26c7e640c0ea7163ff644ea502410bddc3bdda2578851e6.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2512
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4980

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2512-133-0x0000000002280000-0x00000000022B3000-memory.dmp
    Filesize

    204KB

  • memory/2512-134-0x0000000002280000-0x00000000022B3000-memory.dmp
    Filesize

    204KB

  • memory/4980-135-0x0000000000000000-mapping.dmp
  • memory/4980-136-0x000002444FB90000-0x000002444FBB4000-memory.dmp
    Filesize

    144KB