Analysis

  • max time kernel
    145s
  • max time network
    176s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-06-2022 03:53

General

  • Target

    858dfbe13464fae9f1f48bd775e1846f72a4a9c2eea848e9858b27079e818c6f.exe

  • Size

    365KB

  • MD5

    5b64a29e05a183b56c52f27c17d00199

  • SHA1

    398e89705bbf674f2763d1b79111471ae761f705

  • SHA256

    858dfbe13464fae9f1f48bd775e1846f72a4a9c2eea848e9858b27079e818c6f

  • SHA512

    45d93080646bdccc314d5b8e5d701daf834b90856f735bcc9b78b5e17be3e202c410f2f8e8e4c94caab75610898bd23d7074cdc1eb41e88bb542c89d87d06bce

Malware Config

Extracted

Family

trickbot

Version

1000507

Botnet

ono38

C2

51.89.115.112:443

185.141.27.225:443

151.80.212.114:443

5.182.210.178:443

188.119.113.60:443

91.235.129.199:443

185.234.72.193:443

194.5.250.200:443

185.14.29.141:443

185.99.2.197:443

185.234.72.50:443

194.5.250.201:443

108.170.61.186:443

217.12.209.159:443

185.99.2.44:443

51.89.115.108:443

164.68.120.58:443

164.132.255.19:443

148.251.185.164:443

94.250.250.69:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\858dfbe13464fae9f1f48bd775e1846f72a4a9c2eea848e9858b27079e818c6f.exe
    "C:\Users\Admin\AppData\Local\Temp\858dfbe13464fae9f1f48bd775e1846f72a4a9c2eea848e9858b27079e818c6f.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3140
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:5036

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3140-131-0x00000000021F0000-0x0000000002222000-memory.dmp
    Filesize

    200KB

  • memory/3140-135-0x00000000026E0000-0x000000000270F000-memory.dmp
    Filesize

    188KB

  • memory/3140-136-0x00000000021C0000-0x00000000021F0000-memory.dmp
    Filesize

    192KB

  • memory/3140-137-0x0000000002230000-0x000000000225E000-memory.dmp
    Filesize

    184KB

  • memory/3140-138-0x00000000026E1000-0x000000000270F000-memory.dmp
    Filesize

    184KB

  • memory/3140-139-0x00000000026E1000-0x000000000270F000-memory.dmp
    Filesize

    184KB

  • memory/3140-143-0x00000000026E1000-0x000000000270F000-memory.dmp
    Filesize

    184KB

  • memory/5036-140-0x0000000000000000-mapping.dmp
  • memory/5036-141-0x0000017473BD0000-0x0000017473BF4000-memory.dmp
    Filesize

    144KB

  • memory/5036-142-0x0000017473BD0000-0x0000017473BF4000-memory.dmp
    Filesize

    144KB