Analysis

  • max time kernel
    128s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    24-05-2022 23:30

General

  • Target

    11476d6b8ac383d36892635ff4eb44a8ea69a6adc43fd573a4b5cbfe8cb379a3.exe

  • Size

    364KB

  • MD5

    e4ea9e0963c25f9f6655001d8bb0cf70

  • SHA1

    6b82414c6087eeca5e8a976d644508aeccc4b3ec

  • SHA256

    11476d6b8ac383d36892635ff4eb44a8ea69a6adc43fd573a4b5cbfe8cb379a3

  • SHA512

    06f8de4f78cf5ec42ec4ed5e42d65f8265aa592adb8916e41998751083400d6f6af1b66566b2fa500b60782f51bdd1f4d2d23e93b845d40088b2ff4889cd31e2

Malware Config

Extracted

Family

trickbot

Version

1000507

Botnet

ono38

C2

51.89.115.112:443

185.141.27.225:443

151.80.212.114:443

5.182.210.178:443

188.119.113.60:443

91.235.129.199:443

185.234.72.193:443

194.5.250.200:443

185.14.29.141:443

185.99.2.197:443

185.234.72.50:443

194.5.250.201:443

108.170.61.186:443

217.12.209.159:443

185.99.2.44:443

51.89.115.108:443

164.68.120.58:443

164.132.255.19:443

148.251.185.164:443

94.250.250.69:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\11476d6b8ac383d36892635ff4eb44a8ea69a6adc43fd573a4b5cbfe8cb379a3.exe
    "C:\Users\Admin\AppData\Local\Temp\11476d6b8ac383d36892635ff4eb44a8ea69a6adc43fd573a4b5cbfe8cb379a3.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1940
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1336

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1336-63-0x0000000000000000-mapping.dmp
  • memory/1336-64-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB

  • memory/1940-54-0x00000000759F1000-0x00000000759F3000-memory.dmp
    Filesize

    8KB

  • memory/1940-59-0x0000000000560000-0x000000000058F000-memory.dmp
    Filesize

    188KB

  • memory/1940-55-0x00000000002A0000-0x00000000002D2000-memory.dmp
    Filesize

    200KB

  • memory/1940-62-0x0000000000561000-0x000000000058F000-memory.dmp
    Filesize

    184KB

  • memory/1940-61-0x00000000003B0000-0x00000000003DE000-memory.dmp
    Filesize

    184KB

  • memory/1940-60-0x0000000000230000-0x0000000000260000-memory.dmp
    Filesize

    192KB