Analysis

  • max time kernel
    148s
  • max time network
    191s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-06-2022 10:32

General

  • Target

    6fbb040acdbf943fd90d3230e10fb8812243899df08c177f6c3660fea88197c6.exe

  • Size

    365KB

  • MD5

    f426a7322fe25bc533261e78100186b0

  • SHA1

    2d1402a7a730b7c9a0aaaf1b2fa8cf3c14d9de64

  • SHA256

    6fbb040acdbf943fd90d3230e10fb8812243899df08c177f6c3660fea88197c6

  • SHA512

    a4fdbfc0ee516a31fe232d7d9ce998f71c49f75818d30075147bd90fb78d991cf77e176ba2f4453f92d0dc9f8702acf7e34cd71000dbc3504e7a8622e4fb9b2d

Malware Config

Extracted

Family

trickbot

Version

1000507

Botnet

ono38

C2

51.89.115.112:443

185.141.27.225:443

151.80.212.114:443

5.182.210.178:443

188.119.113.60:443

91.235.129.199:443

185.234.72.193:443

194.5.250.200:443

185.14.29.141:443

185.99.2.197:443

185.234.72.50:443

194.5.250.201:443

108.170.61.186:443

217.12.209.159:443

185.99.2.44:443

51.89.115.108:443

164.68.120.58:443

164.132.255.19:443

148.251.185.164:443

94.250.250.69:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6fbb040acdbf943fd90d3230e10fb8812243899df08c177f6c3660fea88197c6.exe
    "C:\Users\Admin\AppData\Local\Temp\6fbb040acdbf943fd90d3230e10fb8812243899df08c177f6c3660fea88197c6.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1404
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2660

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1404-130-0x00000000020C0000-0x00000000020F2000-memory.dmp
    Filesize

    200KB

  • memory/1404-134-0x0000000002590000-0x00000000025BF000-memory.dmp
    Filesize

    188KB

  • memory/1404-135-0x00000000008E0000-0x0000000000910000-memory.dmp
    Filesize

    192KB

  • memory/1404-136-0x0000000002560000-0x000000000258E000-memory.dmp
    Filesize

    184KB

  • memory/1404-137-0x0000000002591000-0x00000000025BF000-memory.dmp
    Filesize

    184KB

  • memory/1404-141-0x0000000002591000-0x00000000025BF000-memory.dmp
    Filesize

    184KB

  • memory/2660-138-0x0000000000000000-mapping.dmp
  • memory/2660-139-0x0000022DAFB30000-0x0000022DAFB54000-memory.dmp
    Filesize

    144KB

  • memory/2660-140-0x0000022DAFB30000-0x0000022DAFB54000-memory.dmp
    Filesize

    144KB