Analysis

  • max time kernel
    144s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-06-2022 03:27

General

  • Target

    4a13bf7533898e972a75623113863b9155559a607563953ac4ac48fc142586e1.exe

  • Size

    364KB

  • MD5

    6c6227caa7b36b6c13ef10a5fed96f93

  • SHA1

    ad2ea87f139442ae1537ebfb3e7f17295499da95

  • SHA256

    4a13bf7533898e972a75623113863b9155559a607563953ac4ac48fc142586e1

  • SHA512

    1dffac88054912a931f06038540a28295f5c008c479e99e725d3e5c623ebf04e71db86a455ba63506a3e5d65b0fe5d6a71ddc2b80a9a88039169c8fd55fd9489

Malware Config

Extracted

Family

trickbot

Version

1000507

Botnet

ono38

C2

51.89.115.112:443

185.141.27.225:443

151.80.212.114:443

5.182.210.178:443

188.119.113.60:443

91.235.129.199:443

185.234.72.193:443

194.5.250.200:443

185.14.29.141:443

185.99.2.197:443

185.234.72.50:443

194.5.250.201:443

108.170.61.186:443

217.12.209.159:443

185.99.2.44:443

51.89.115.108:443

164.68.120.58:443

164.132.255.19:443

148.251.185.164:443

94.250.250.69:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4a13bf7533898e972a75623113863b9155559a607563953ac4ac48fc142586e1.exe
    "C:\Users\Admin\AppData\Local\Temp\4a13bf7533898e972a75623113863b9155559a607563953ac4ac48fc142586e1.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3888
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3984

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3888-130-0x0000000002200000-0x0000000002232000-memory.dmp
    Filesize

    200KB

  • memory/3888-134-0x0000000002270000-0x000000000229F000-memory.dmp
    Filesize

    188KB

  • memory/3888-135-0x0000000000610000-0x0000000000640000-memory.dmp
    Filesize

    192KB

  • memory/3888-136-0x0000000002240000-0x000000000226E000-memory.dmp
    Filesize

    184KB

  • memory/3888-137-0x0000000002271000-0x000000000229F000-memory.dmp
    Filesize

    184KB

  • memory/3888-141-0x0000000002271000-0x000000000229F000-memory.dmp
    Filesize

    184KB

  • memory/3984-138-0x0000000000000000-mapping.dmp
  • memory/3984-139-0x0000018E83C80000-0x0000018E83CA4000-memory.dmp
    Filesize

    144KB

  • memory/3984-140-0x0000018E83C80000-0x0000018E83CA4000-memory.dmp
    Filesize

    144KB