Analysis

  • max time kernel
    146s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-06-2022 01:38

General

  • Target

    3274145f3a2512c40df78eb12a006ba32c9ef4af711254565ad346e42d048aa3.exe

  • Size

    364KB

  • MD5

    71c1e77889c8897b39a698d2439a85c3

  • SHA1

    9aa1526017d208d9013dedada0397a86885bec22

  • SHA256

    3274145f3a2512c40df78eb12a006ba32c9ef4af711254565ad346e42d048aa3

  • SHA512

    864f3de368a1047c5abdb383f588241d6aba039ca1288af785c5741f65997254852f823905da83c259a5d598aa7ad0727f61297bd8705eca29d722e958bae5c5

Malware Config

Extracted

Family

trickbot

Version

1000507

Botnet

ono38

C2

51.89.115.112:443

185.141.27.225:443

151.80.212.114:443

5.182.210.178:443

188.119.113.60:443

91.235.129.199:443

185.234.72.193:443

194.5.250.200:443

185.14.29.141:443

185.99.2.197:443

185.234.72.50:443

194.5.250.201:443

108.170.61.186:443

217.12.209.159:443

185.99.2.44:443

51.89.115.108:443

164.68.120.58:443

164.132.255.19:443

148.251.185.164:443

94.250.250.69:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3274145f3a2512c40df78eb12a006ba32c9ef4af711254565ad346e42d048aa3.exe
    "C:\Users\Admin\AppData\Local\Temp\3274145f3a2512c40df78eb12a006ba32c9ef4af711254565ad346e42d048aa3.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3316
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4848

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3316-130-0x0000000000A60000-0x0000000000A92000-memory.dmp
    Filesize

    200KB

  • memory/3316-134-0x0000000002290000-0x00000000022BF000-memory.dmp
    Filesize

    188KB

  • memory/3316-135-0x0000000000A30000-0x0000000000A60000-memory.dmp
    Filesize

    192KB

  • memory/3316-136-0x0000000002260000-0x000000000228E000-memory.dmp
    Filesize

    184KB

  • memory/3316-137-0x0000000002291000-0x00000000022BF000-memory.dmp
    Filesize

    184KB

  • memory/3316-141-0x0000000002291000-0x00000000022BF000-memory.dmp
    Filesize

    184KB

  • memory/4848-138-0x0000000000000000-mapping.dmp
  • memory/4848-139-0x000001DEA04D0000-0x000001DEA04F4000-memory.dmp
    Filesize

    144KB

  • memory/4848-140-0x000001DEA04D0000-0x000001DEA04F4000-memory.dmp
    Filesize

    144KB