Analysis

  • max time kernel
    145s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-06-2022 01:43

General

  • Target

    7f6bae4f017d65cd34ba8ee57f61416103306f99bd1f311ff55106f313dd7d06.exe

  • Size

    364KB

  • MD5

    9a870a44ab966d626abfcfc160346300

  • SHA1

    91d85a1fd651b1373c131e3752eca9932633d7a2

  • SHA256

    7f6bae4f017d65cd34ba8ee57f61416103306f99bd1f311ff55106f313dd7d06

  • SHA512

    03e15856a93791ce766e32520a4a415e9ba1e1ccf3fdeebd01733a0244c9de2b135805d9999edb07575870d2f190369de36d691fc410b98f3a2a5b28abef6b2d

Malware Config

Extracted

Family

trickbot

Version

1000507

Botnet

ono38

C2

51.89.115.112:443

185.141.27.225:443

151.80.212.114:443

5.182.210.178:443

188.119.113.60:443

91.235.129.199:443

185.234.72.193:443

194.5.250.200:443

185.14.29.141:443

185.99.2.197:443

185.234.72.50:443

194.5.250.201:443

108.170.61.186:443

217.12.209.159:443

185.99.2.44:443

51.89.115.108:443

164.68.120.58:443

164.132.255.19:443

148.251.185.164:443

94.250.250.69:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7f6bae4f017d65cd34ba8ee57f61416103306f99bd1f311ff55106f313dd7d06.exe
    "C:\Users\Admin\AppData\Local\Temp\7f6bae4f017d65cd34ba8ee57f61416103306f99bd1f311ff55106f313dd7d06.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3568
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3536

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3536-138-0x0000000000000000-mapping.dmp
  • memory/3536-139-0x00000209058E0000-0x0000020905904000-memory.dmp
    Filesize

    144KB

  • memory/3536-140-0x00000209058E0000-0x0000020905904000-memory.dmp
    Filesize

    144KB

  • memory/3568-130-0x0000000000A50000-0x0000000000A82000-memory.dmp
    Filesize

    200KB

  • memory/3568-134-0x0000000002700000-0x000000000272F000-memory.dmp
    Filesize

    188KB

  • memory/3568-136-0x0000000000A90000-0x0000000000ABE000-memory.dmp
    Filesize

    184KB

  • memory/3568-135-0x0000000000610000-0x0000000000640000-memory.dmp
    Filesize

    192KB

  • memory/3568-137-0x0000000002701000-0x000000000272F000-memory.dmp
    Filesize

    184KB

  • memory/3568-141-0x0000000002701000-0x000000000272F000-memory.dmp
    Filesize

    184KB