Analysis

  • max time kernel
    147s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-06-2022 03:58

General

  • Target

    d80209d2b2daa3a41a977a8b84e3877347cff7c7e8ab618c5eabb94fda3974b6.exe

  • Size

    364KB

  • MD5

    d2cd90dd5a9636bfa8bfd472b14eef64

  • SHA1

    a702a52d93d9d0acd83d11407b3ab6033272cdea

  • SHA256

    d80209d2b2daa3a41a977a8b84e3877347cff7c7e8ab618c5eabb94fda3974b6

  • SHA512

    e0421ef53f04478f35c7884c431a315a9aab3148feca9b321b621aa9185e33b19400754e8b650f30c3485992e24c96c031b9b72373f95355a967a78708029dac

Malware Config

Extracted

Family

trickbot

Version

1000507

Botnet

ono38

C2

51.89.115.112:443

185.141.27.225:443

151.80.212.114:443

5.182.210.178:443

188.119.113.60:443

91.235.129.199:443

185.234.72.193:443

194.5.250.200:443

185.14.29.141:443

185.99.2.197:443

185.234.72.50:443

194.5.250.201:443

108.170.61.186:443

217.12.209.159:443

185.99.2.44:443

51.89.115.108:443

164.68.120.58:443

164.132.255.19:443

148.251.185.164:443

94.250.250.69:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d80209d2b2daa3a41a977a8b84e3877347cff7c7e8ab618c5eabb94fda3974b6.exe
    "C:\Users\Admin\AppData\Local\Temp\d80209d2b2daa3a41a977a8b84e3877347cff7c7e8ab618c5eabb94fda3974b6.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4940
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:5004

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4940-130-0x0000000000A40000-0x0000000000A72000-memory.dmp
    Filesize

    200KB

  • memory/4940-134-0x0000000000A10000-0x0000000000A40000-memory.dmp
    Filesize

    192KB

  • memory/4940-135-0x00000000023B0000-0x00000000023DF000-memory.dmp
    Filesize

    188KB

  • memory/4940-136-0x0000000002350000-0x000000000237E000-memory.dmp
    Filesize

    184KB

  • memory/4940-137-0x00000000023B1000-0x00000000023DF000-memory.dmp
    Filesize

    184KB

  • memory/4940-141-0x00000000023B1000-0x00000000023DF000-memory.dmp
    Filesize

    184KB

  • memory/5004-138-0x0000000000000000-mapping.dmp
  • memory/5004-139-0x000001E43FDF0000-0x000001E43FE14000-memory.dmp
    Filesize

    144KB

  • memory/5004-140-0x000001E43FDF0000-0x000001E43FE14000-memory.dmp
    Filesize

    144KB