Analysis

  • max time kernel
    121s
  • max time network
    107s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-06-2022 04:59

General

  • Target

    d38b717c652f890cec83ca8bd97c2b7a7ab16996ff67fa4136922f1ad958ffa2.exe

  • Size

    364KB

  • MD5

    5e5f45fcb698b3140b070c9288cfc50d

  • SHA1

    c68d2645b1ccc18fb1285f34c035253172e464aa

  • SHA256

    d38b717c652f890cec83ca8bd97c2b7a7ab16996ff67fa4136922f1ad958ffa2

  • SHA512

    fc91350fd8be2d2eb490d895a4a43d836c785df204fa9aadbaf4ec4604e7cb7edd00d8af362a7223373870c160a0848ddc830a647ca5c67ad8f13071d30b2e38

Malware Config

Extracted

Family

trickbot

Version

1000507

Botnet

ono38

C2

51.89.115.112:443

185.141.27.225:443

151.80.212.114:443

5.182.210.178:443

188.119.113.60:443

91.235.129.199:443

185.234.72.193:443

194.5.250.200:443

185.14.29.141:443

185.99.2.197:443

185.234.72.50:443

194.5.250.201:443

108.170.61.186:443

217.12.209.159:443

185.99.2.44:443

51.89.115.108:443

164.68.120.58:443

164.132.255.19:443

148.251.185.164:443

94.250.250.69:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d38b717c652f890cec83ca8bd97c2b7a7ab16996ff67fa4136922f1ad958ffa2.exe
    "C:\Users\Admin\AppData\Local\Temp\d38b717c652f890cec83ca8bd97c2b7a7ab16996ff67fa4136922f1ad958ffa2.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4452

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1736-130-0x0000000000A50000-0x0000000000A82000-memory.dmp
    Filesize

    200KB

  • memory/1736-134-0x00000000023B0000-0x00000000023DF000-memory.dmp
    Filesize

    188KB

  • memory/1736-135-0x0000000000A20000-0x0000000000A50000-memory.dmp
    Filesize

    192KB

  • memory/1736-136-0x0000000000A90000-0x0000000000ABE000-memory.dmp
    Filesize

    184KB

  • memory/1736-137-0x00000000023B1000-0x00000000023DF000-memory.dmp
    Filesize

    184KB

  • memory/1736-141-0x00000000023B1000-0x00000000023DF000-memory.dmp
    Filesize

    184KB

  • memory/4452-138-0x0000000000000000-mapping.dmp
  • memory/4452-139-0x000001C9D5E60000-0x000001C9D5E84000-memory.dmp
    Filesize

    144KB

  • memory/4452-140-0x000001C9D5E60000-0x000001C9D5E84000-memory.dmp
    Filesize

    144KB