Analysis

  • max time kernel
    149s
  • max time network
    179s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-06-2022 04:27

General

  • Target

    2749bfb9ad2527cf0765a98831e127240863e810101f731e5c1f43b52370acac.exe

  • Size

    364KB

  • MD5

    aba7890f59fd1318776c94f6d793a89e

  • SHA1

    d75de0a3df52cf2fff1d02143e42276e2b3ca380

  • SHA256

    2749bfb9ad2527cf0765a98831e127240863e810101f731e5c1f43b52370acac

  • SHA512

    47b6d9a084c7c83c6bf0340c3f06e09879a9ff64ea9f2cc0d718ed7a6a54aba17d95f9887d160658abf112a94467b5dc7c125b032c7f3e67ef625f4eb77377c8

Malware Config

Extracted

Family

trickbot

Version

1000507

Botnet

ono38

C2

51.89.115.112:443

185.141.27.225:443

151.80.212.114:443

5.182.210.178:443

188.119.113.60:443

91.235.129.199:443

185.234.72.193:443

194.5.250.200:443

185.14.29.141:443

185.99.2.197:443

185.234.72.50:443

194.5.250.201:443

108.170.61.186:443

217.12.209.159:443

185.99.2.44:443

51.89.115.108:443

164.68.120.58:443

164.132.255.19:443

148.251.185.164:443

94.250.250.69:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2749bfb9ad2527cf0765a98831e127240863e810101f731e5c1f43b52370acac.exe
    "C:\Users\Admin\AppData\Local\Temp\2749bfb9ad2527cf0765a98831e127240863e810101f731e5c1f43b52370acac.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4256
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4844

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4256-130-0x00000000020C0000-0x00000000020F2000-memory.dmp
    Filesize

    200KB

  • memory/4256-134-0x0000000002590000-0x00000000025BF000-memory.dmp
    Filesize

    188KB

  • memory/4256-135-0x00000000008D0000-0x0000000000900000-memory.dmp
    Filesize

    192KB

  • memory/4256-136-0x0000000002560000-0x000000000258E000-memory.dmp
    Filesize

    184KB

  • memory/4256-137-0x0000000002591000-0x00000000025BF000-memory.dmp
    Filesize

    184KB

  • memory/4256-140-0x0000000002591000-0x00000000025BF000-memory.dmp
    Filesize

    184KB

  • memory/4844-138-0x0000000000000000-mapping.dmp
  • memory/4844-139-0x0000025078B40000-0x0000025078B64000-memory.dmp
    Filesize

    144KB

  • memory/4844-141-0x0000025078B40000-0x0000025078B64000-memory.dmp
    Filesize

    144KB