Analysis

  • max time kernel
    140s
  • max time network
    109s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-06-2022 07:31

General

  • Target

    8699fa8affe199073d040b79a3a88df7e683f99051bf0d315508ed371f23f30b.exe

  • Size

    364KB

  • MD5

    83d2de23f17ded25d925a4d1285f03c2

  • SHA1

    b95493e036236edb689051505942b012ea155246

  • SHA256

    8699fa8affe199073d040b79a3a88df7e683f99051bf0d315508ed371f23f30b

  • SHA512

    26e529ba71b64533ee210daa84fc4f997e1c70233923ff4eb9444980d6d272f04bf3720e076ef21e3d0c6bf5ab2e0e0616026b72ce8978f5f49df3dbda54f8bd

Malware Config

Extracted

Family

trickbot

Version

1000507

Botnet

ono38

C2

51.89.115.112:443

185.141.27.225:443

151.80.212.114:443

5.182.210.178:443

188.119.113.60:443

91.235.129.199:443

185.234.72.193:443

194.5.250.200:443

185.14.29.141:443

185.99.2.197:443

185.234.72.50:443

194.5.250.201:443

108.170.61.186:443

217.12.209.159:443

185.99.2.44:443

51.89.115.108:443

164.68.120.58:443

164.132.255.19:443

148.251.185.164:443

94.250.250.69:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8699fa8affe199073d040b79a3a88df7e683f99051bf0d315508ed371f23f30b.exe
    "C:\Users\Admin\AppData\Local\Temp\8699fa8affe199073d040b79a3a88df7e683f99051bf0d315508ed371f23f30b.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3388
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4956

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3388-130-0x0000000000A50000-0x0000000000A82000-memory.dmp
    Filesize

    200KB

  • memory/3388-134-0x0000000000AE0000-0x0000000000B0F000-memory.dmp
    Filesize

    188KB

  • memory/3388-135-0x0000000000A20000-0x0000000000A50000-memory.dmp
    Filesize

    192KB

  • memory/3388-136-0x0000000000A90000-0x0000000000ABE000-memory.dmp
    Filesize

    184KB

  • memory/3388-137-0x0000000000AE1000-0x0000000000B0F000-memory.dmp
    Filesize

    184KB

  • memory/3388-141-0x0000000000AE1000-0x0000000000B0F000-memory.dmp
    Filesize

    184KB

  • memory/4956-138-0x0000000000000000-mapping.dmp
  • memory/4956-139-0x000002C14DF90000-0x000002C14DFB4000-memory.dmp
    Filesize

    144KB

  • memory/4956-140-0x000002C14DF90000-0x000002C14DFB4000-memory.dmp
    Filesize

    144KB