Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-05-2022 01:19

General

  • Target

    5e95767f3fc879ae7f6ea17f975bb464640f6b06af3d4a8c1f35a99e360c5de8.exe

  • Size

    468KB

  • MD5

    c36383c615a4fde1b4fe67b45b0caa6d

  • SHA1

    e97d5bbe5ed2d3c49fce923be969e924e5153f9d

  • SHA256

    5e95767f3fc879ae7f6ea17f975bb464640f6b06af3d4a8c1f35a99e360c5de8

  • SHA512

    f5516441b28ced2d6e1701a9f95f3cbee73fbace19372df8dbd8cf18021d90e032ad51ff8dd9608becfb2596cea18577f4e6a9fb78247450f1f5c30fbacde717

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5e95767f3fc879ae7f6ea17f975bb464640f6b06af3d4a8c1f35a99e360c5de8.exe
    "C:\Users\Admin\AppData\Local\Temp\5e95767f3fc879ae7f6ea17f975bb464640f6b06af3d4a8c1f35a99e360c5de8.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2668
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4608

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2668-133-0x0000000002220000-0x0000000002253000-memory.dmp
    Filesize

    204KB

  • memory/2668-134-0x0000000002220000-0x0000000002253000-memory.dmp
    Filesize

    204KB

  • memory/4608-135-0x0000000000000000-mapping.dmp
  • memory/4608-136-0x000002C5822A0000-0x000002C5822C4000-memory.dmp
    Filesize

    144KB