Analysis

  • max time kernel
    146s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-06-2022 01:48

General

  • Target

    5a3c4ba3625e90eb521969063942c5724424d89d9ca61bda3b0a5968c29829ab.exe

  • Size

    364KB

  • MD5

    d5d3334aefcd6e06812c16fc1ff0882c

  • SHA1

    f3baad9a3594a36020c28ecf9fe6eb67fcbb9c93

  • SHA256

    5a3c4ba3625e90eb521969063942c5724424d89d9ca61bda3b0a5968c29829ab

  • SHA512

    619aa01f9fdf8dc0fa1e1f7a110dd070ec2f6e2b10e3f015e887d286a377f29a71e7b8e4b07502d67481190ea0abadcf03c6cb21a3378166cebed3e0fec80c3b

Malware Config

Extracted

Family

trickbot

Version

1000507

Botnet

ono38

C2

51.89.115.112:443

185.141.27.225:443

151.80.212.114:443

5.182.210.178:443

188.119.113.60:443

91.235.129.199:443

185.234.72.193:443

194.5.250.200:443

185.14.29.141:443

185.99.2.197:443

185.234.72.50:443

194.5.250.201:443

108.170.61.186:443

217.12.209.159:443

185.99.2.44:443

51.89.115.108:443

164.68.120.58:443

164.132.255.19:443

148.251.185.164:443

94.250.250.69:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5a3c4ba3625e90eb521969063942c5724424d89d9ca61bda3b0a5968c29829ab.exe
    "C:\Users\Admin\AppData\Local\Temp\5a3c4ba3625e90eb521969063942c5724424d89d9ca61bda3b0a5968c29829ab.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:5040
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4316

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4316-138-0x0000000000000000-mapping.dmp
  • memory/4316-139-0x00000120345A0000-0x00000120345C4000-memory.dmp
    Filesize

    144KB

  • memory/4316-140-0x00000120345A0000-0x00000120345C4000-memory.dmp
    Filesize

    144KB

  • memory/5040-130-0x0000000000A60000-0x0000000000A92000-memory.dmp
    Filesize

    200KB

  • memory/5040-134-0x00000000023D0000-0x00000000023FF000-memory.dmp
    Filesize

    188KB

  • memory/5040-135-0x0000000000A30000-0x0000000000A60000-memory.dmp
    Filesize

    192KB

  • memory/5040-136-0x0000000002370000-0x000000000239E000-memory.dmp
    Filesize

    184KB

  • memory/5040-137-0x00000000023D1000-0x00000000023FF000-memory.dmp
    Filesize

    184KB

  • memory/5040-141-0x00000000023D1000-0x00000000023FF000-memory.dmp
    Filesize

    184KB