Analysis

  • max time kernel
    155s
  • max time network
    190s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-05-2022 01:53

General

  • Target

    84eebc8921001a22e8100ea02a8aabbda5463a1cd2a3ab4165356b2d60d896ec.exe

  • Size

    468KB

  • MD5

    ceadd35e3c29c75b76821d98bd5fa3e8

  • SHA1

    b82b79d131b8924b1f18d0561da5680b20e4906e

  • SHA256

    84eebc8921001a22e8100ea02a8aabbda5463a1cd2a3ab4165356b2d60d896ec

  • SHA512

    5d8cb6dd2745d61d14a9b0d98163c4684a19df4811c328d8ea827f6f2d4a5ce132a11cd4a29602106935932a39e6e943ffbb8338ffe44f26cf906a09426b88e2

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\84eebc8921001a22e8100ea02a8aabbda5463a1cd2a3ab4165356b2d60d896ec.exe
    "C:\Users\Admin\AppData\Local\Temp\84eebc8921001a22e8100ea02a8aabbda5463a1cd2a3ab4165356b2d60d896ec.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2864
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4852

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2864-133-0x0000000002A80000-0x0000000002AB3000-memory.dmp
    Filesize

    204KB

  • memory/2864-134-0x0000000002A80000-0x0000000002AB3000-memory.dmp
    Filesize

    204KB

  • memory/4852-135-0x0000000000000000-mapping.dmp
  • memory/4852-136-0x0000024BBB170000-0x0000024BBB194000-memory.dmp
    Filesize

    144KB