Analysis

  • max time kernel
    157s
  • max time network
    170s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-06-2022 03:14

General

  • Target

    85f30417f4cda5db12b188ac422a0e040d206e1873f8d8481bf5ec54f45fb11a.exe

  • Size

    364KB

  • MD5

    970298e5192296155fdcc49cd1680154

  • SHA1

    213eb63dbecf90f762c3e57c58e8f08cd09655e1

  • SHA256

    85f30417f4cda5db12b188ac422a0e040d206e1873f8d8481bf5ec54f45fb11a

  • SHA512

    227cf13de141c718a43294c868b55d63c047f4be51d91ef9a8f59168258e556add4b01bad9d7daa802cadd46720bcf27846dad0fa0165f9df3ef534009809761

Malware Config

Extracted

Family

trickbot

Version

1000507

Botnet

ono38

C2

51.89.115.112:443

185.141.27.225:443

151.80.212.114:443

5.182.210.178:443

188.119.113.60:443

91.235.129.199:443

185.234.72.193:443

194.5.250.200:443

185.14.29.141:443

185.99.2.197:443

185.234.72.50:443

194.5.250.201:443

108.170.61.186:443

217.12.209.159:443

185.99.2.44:443

51.89.115.108:443

164.68.120.58:443

164.132.255.19:443

148.251.185.164:443

94.250.250.69:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\85f30417f4cda5db12b188ac422a0e040d206e1873f8d8481bf5ec54f45fb11a.exe
    "C:\Users\Admin\AppData\Local\Temp\85f30417f4cda5db12b188ac422a0e040d206e1873f8d8481bf5ec54f45fb11a.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3268
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4392

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3268-130-0x0000000000750000-0x0000000000782000-memory.dmp
    Filesize

    200KB

  • memory/3268-134-0x00000000023A0000-0x00000000023CF000-memory.dmp
    Filesize

    188KB

  • memory/3268-135-0x0000000000720000-0x0000000000750000-memory.dmp
    Filesize

    192KB

  • memory/3268-136-0x0000000000B90000-0x0000000000BBE000-memory.dmp
    Filesize

    184KB

  • memory/3268-137-0x00000000023A1000-0x00000000023CF000-memory.dmp
    Filesize

    184KB

  • memory/3268-141-0x00000000023A1000-0x00000000023CF000-memory.dmp
    Filesize

    184KB

  • memory/4392-138-0x0000000000000000-mapping.dmp
  • memory/4392-139-0x0000017DD9550000-0x0000017DD9574000-memory.dmp
    Filesize

    144KB

  • memory/4392-140-0x0000017DD9550000-0x0000017DD9574000-memory.dmp
    Filesize

    144KB