Analysis

  • max time kernel
    136s
  • max time network
    183s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-06-2022 01:45

General

  • Target

    db170edf8639e3dbe74e532156970a28ce2e06d4b0930a68f0412fae1d0139ba.exe

  • Size

    364KB

  • MD5

    dbce53872c1a1c8b832155b684f442b0

  • SHA1

    4ed75df0a78ab7695aeb12c6476f8df7c4c99de6

  • SHA256

    db170edf8639e3dbe74e532156970a28ce2e06d4b0930a68f0412fae1d0139ba

  • SHA512

    bb4ec646483b056b3a024001937e7e367ec5faa059fa22a99f8d4159f2791fff4b2b16d3bcffabfe3ed742b1b02aa366143389471c17541301ed51156b671cff

Malware Config

Extracted

Family

trickbot

Version

1000507

Botnet

ono38

C2

51.89.115.112:443

185.141.27.225:443

151.80.212.114:443

5.182.210.178:443

188.119.113.60:443

91.235.129.199:443

185.234.72.193:443

194.5.250.200:443

185.14.29.141:443

185.99.2.197:443

185.234.72.50:443

194.5.250.201:443

108.170.61.186:443

217.12.209.159:443

185.99.2.44:443

51.89.115.108:443

164.68.120.58:443

164.132.255.19:443

148.251.185.164:443

94.250.250.69:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\db170edf8639e3dbe74e532156970a28ce2e06d4b0930a68f0412fae1d0139ba.exe
    "C:\Users\Admin\AppData\Local\Temp\db170edf8639e3dbe74e532156970a28ce2e06d4b0930a68f0412fae1d0139ba.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2600
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3416

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2600-130-0x0000000000640000-0x0000000000672000-memory.dmp
    Filesize

    200KB

  • memory/2600-134-0x0000000002270000-0x000000000229F000-memory.dmp
    Filesize

    188KB

  • memory/2600-135-0x0000000000600000-0x0000000000630000-memory.dmp
    Filesize

    192KB

  • memory/2600-136-0x00000000006A0000-0x00000000006CE000-memory.dmp
    Filesize

    184KB

  • memory/2600-137-0x0000000002271000-0x000000000229F000-memory.dmp
    Filesize

    184KB

  • memory/2600-141-0x0000000002271000-0x000000000229F000-memory.dmp
    Filesize

    184KB

  • memory/3416-138-0x0000000000000000-mapping.dmp
  • memory/3416-139-0x000001B6C0E10000-0x000001B6C0E34000-memory.dmp
    Filesize

    144KB

  • memory/3416-140-0x000001B6C0E10000-0x000001B6C0E34000-memory.dmp
    Filesize

    144KB