Analysis

  • max time kernel
    150s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-05-2022 02:13

General

  • Target

    e32dc707227a7632c44efea00cd46b6c29a37aa36694605164622499f8771d52.exe

  • Size

    468KB

  • MD5

    bbeb0a6bd7ee0bcfe2ec633be00fed6e

  • SHA1

    fb6c4ab3b878dac07e8635510748847d39729a8b

  • SHA256

    e32dc707227a7632c44efea00cd46b6c29a37aa36694605164622499f8771d52

  • SHA512

    233787629db0feae33f0f9dcdd8179bde51c846072823eba73828a1b13d062d0e28aebbcb4b7f0b631bf277ff4eeaef1bc56cf184deb61f5acb980114385fc17

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e32dc707227a7632c44efea00cd46b6c29a37aa36694605164622499f8771d52.exe
    "C:\Users\Admin\AppData\Local\Temp\e32dc707227a7632c44efea00cd46b6c29a37aa36694605164622499f8771d52.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1572
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4996

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1572-133-0x0000000002B50000-0x0000000002B83000-memory.dmp
    Filesize

    204KB

  • memory/1572-134-0x0000000002B50000-0x0000000002B83000-memory.dmp
    Filesize

    204KB

  • memory/4996-135-0x0000000000000000-mapping.dmp
  • memory/4996-136-0x0000014C41EB0000-0x0000014C41ED4000-memory.dmp
    Filesize

    144KB