Analysis

  • max time kernel
    147s
  • max time network
    167s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-06-2022 03:24

General

  • Target

    804a02cbeb80c77a700d7fd59f7875edbd2e0e27d906d092d160dc7e7792d025.exe

  • Size

    364KB

  • MD5

    dfff89d913bd60c334f5f753e33db1a5

  • SHA1

    208c2fcee22dbe33a8acb133e4dc448a20c3363d

  • SHA256

    804a02cbeb80c77a700d7fd59f7875edbd2e0e27d906d092d160dc7e7792d025

  • SHA512

    5c578596df7c2d8303947989013a98a452f2c6663eaaa66f681ccc0fd504e861dbdbec872c628335cc0260cef01235581ea2d8444398ff134e6274c20d1b4ee3

Malware Config

Extracted

Family

trickbot

Version

1000507

Botnet

ono38

C2

51.89.115.112:443

185.141.27.225:443

151.80.212.114:443

5.182.210.178:443

188.119.113.60:443

91.235.129.199:443

185.234.72.193:443

194.5.250.200:443

185.14.29.141:443

185.99.2.197:443

185.234.72.50:443

194.5.250.201:443

108.170.61.186:443

217.12.209.159:443

185.99.2.44:443

51.89.115.108:443

164.68.120.58:443

164.132.255.19:443

148.251.185.164:443

94.250.250.69:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\804a02cbeb80c77a700d7fd59f7875edbd2e0e27d906d092d160dc7e7792d025.exe
    "C:\Users\Admin\AppData\Local\Temp\804a02cbeb80c77a700d7fd59f7875edbd2e0e27d906d092d160dc7e7792d025.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1348
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4788

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1348-130-0x0000000002200000-0x0000000002232000-memory.dmp
    Filesize

    200KB

  • memory/1348-134-0x0000000002270000-0x000000000229F000-memory.dmp
    Filesize

    188KB

  • memory/1348-135-0x00000000021D0000-0x0000000002200000-memory.dmp
    Filesize

    192KB

  • memory/1348-136-0x0000000002240000-0x000000000226E000-memory.dmp
    Filesize

    184KB

  • memory/1348-137-0x0000000002271000-0x000000000229F000-memory.dmp
    Filesize

    184KB

  • memory/1348-140-0x0000000002271000-0x000000000229F000-memory.dmp
    Filesize

    184KB

  • memory/4788-138-0x0000000000000000-mapping.dmp
  • memory/4788-139-0x0000014B73190000-0x0000014B731B4000-memory.dmp
    Filesize

    144KB

  • memory/4788-141-0x0000014B73190000-0x0000014B731B4000-memory.dmp
    Filesize

    144KB