Analysis

  • max time kernel
    147s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 18:40

General

  • Target

    477a530dc5a127db2fcb7cc00d6d5f300f93b8242d82962ef802537698946f5e.exe

  • Size

    364KB

  • MD5

    8e7f43f5f6177f00ac9cfe41fd45944c

  • SHA1

    1599199acb22b91cd5ce9e5a9ca886a284371947

  • SHA256

    477a530dc5a127db2fcb7cc00d6d5f300f93b8242d82962ef802537698946f5e

  • SHA512

    993d0139542bcf426ddbd59f0684f2f006b60a0642578a09d932d91e2f64e02e65979285a3dc1d2460ce8c0c9eb4e76f7f8537cd29dd5534f8da0d8c1310fad4

Malware Config

Extracted

Family

trickbot

Version

1000507

Botnet

ono38

C2

51.89.115.112:443

185.141.27.225:443

151.80.212.114:443

5.182.210.178:443

188.119.113.60:443

91.235.129.199:443

185.234.72.193:443

194.5.250.200:443

185.14.29.141:443

185.99.2.197:443

185.234.72.50:443

194.5.250.201:443

108.170.61.186:443

217.12.209.159:443

185.99.2.44:443

51.89.115.108:443

164.68.120.58:443

164.132.255.19:443

148.251.185.164:443

94.250.250.69:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\477a530dc5a127db2fcb7cc00d6d5f300f93b8242d82962ef802537698946f5e.exe
    "C:\Users\Admin\AppData\Local\Temp\477a530dc5a127db2fcb7cc00d6d5f300f93b8242d82962ef802537698946f5e.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1080

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1080-63-0x0000000000000000-mapping.dmp
  • memory/1080-64-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB

  • memory/1964-54-0x0000000075F61000-0x0000000075F63000-memory.dmp
    Filesize

    8KB

  • memory/1964-55-0x00000000002C0000-0x00000000002F2000-memory.dmp
    Filesize

    200KB

  • memory/1964-59-0x0000000000350000-0x000000000037F000-memory.dmp
    Filesize

    188KB

  • memory/1964-60-0x0000000000250000-0x0000000000280000-memory.dmp
    Filesize

    192KB

  • memory/1964-61-0x0000000000320000-0x000000000034E000-memory.dmp
    Filesize

    184KB

  • memory/1964-62-0x0000000000351000-0x000000000037F000-memory.dmp
    Filesize

    184KB