Analysis

  • max time kernel
    140s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    24-06-2022 22:50

General

  • Target

    9dea4256829dd3eb03b93aac39bc0365e7a1b92a235e83d2d4a699ee37e20b33.exe

  • Size

    364KB

  • MD5

    852e88cc71269e798f7bfc9158fb61cc

  • SHA1

    b1336d198b9d40758d2fd3b13169de83eb6f01f1

  • SHA256

    9dea4256829dd3eb03b93aac39bc0365e7a1b92a235e83d2d4a699ee37e20b33

  • SHA512

    db9f1d1aad7d67c067e4dedd712b8de934c656496cf400ef0e251d80f81089df9ff89b0cec441d1c97fd5bf369fc0bb4244d1faae6dbfd9cc9d324f6c683b528

Malware Config

Extracted

Family

trickbot

Version

1000507

Botnet

ono38

C2

51.89.115.112:443

185.141.27.225:443

151.80.212.114:443

5.182.210.178:443

188.119.113.60:443

91.235.129.199:443

185.234.72.193:443

194.5.250.200:443

185.14.29.141:443

185.99.2.197:443

185.234.72.50:443

194.5.250.201:443

108.170.61.186:443

217.12.209.159:443

185.99.2.44:443

51.89.115.108:443

164.68.120.58:443

164.132.255.19:443

148.251.185.164:443

94.250.250.69:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9dea4256829dd3eb03b93aac39bc0365e7a1b92a235e83d2d4a699ee37e20b33.exe
    "C:\Users\Admin\AppData\Local\Temp\9dea4256829dd3eb03b93aac39bc0365e7a1b92a235e83d2d4a699ee37e20b33.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:908
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:304

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/304-63-0x0000000000000000-mapping.dmp
  • memory/304-64-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB

  • memory/304-65-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB

  • memory/908-54-0x0000000075DE1000-0x0000000075DE3000-memory.dmp
    Filesize

    8KB

  • memory/908-55-0x00000000002B0000-0x00000000002E2000-memory.dmp
    Filesize

    200KB

  • memory/908-59-0x00000000003C0000-0x00000000003EF000-memory.dmp
    Filesize

    188KB

  • memory/908-60-0x0000000000230000-0x0000000000260000-memory.dmp
    Filesize

    192KB

  • memory/908-61-0x00000000002F0000-0x000000000031E000-memory.dmp
    Filesize

    184KB

  • memory/908-62-0x00000000003C1000-0x00000000003EF000-memory.dmp
    Filesize

    184KB

  • memory/908-66-0x00000000003C1000-0x00000000003EF000-memory.dmp
    Filesize

    184KB