Analysis

  • max time kernel
    142s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    25-06-2022 01:51

General

  • Target

    794987322ce3e8b025ee23c4ddd027e1dcf0d5d72fcca53978b70b6fb20ff56d.exe

  • Size

    364KB

  • MD5

    eca28616ca89247e468c4be0c0ef67d2

  • SHA1

    484c3015a40ece66f4bc5d693ebd01b859ab8ecd

  • SHA256

    794987322ce3e8b025ee23c4ddd027e1dcf0d5d72fcca53978b70b6fb20ff56d

  • SHA512

    26c7d4c8a9d4c9dfdb059d1cb21852111c98fd5b4380a46e26fdc0aa1315f55aaff6f731509fa1ba7cec890c5d06ec21d303667d4955009eb716ee59787c65c1

Malware Config

Extracted

Family

trickbot

Version

1000507

Botnet

ono38

C2

51.89.115.112:443

185.141.27.225:443

151.80.212.114:443

5.182.210.178:443

188.119.113.60:443

91.235.129.199:443

185.234.72.193:443

194.5.250.200:443

185.14.29.141:443

185.99.2.197:443

185.234.72.50:443

194.5.250.201:443

108.170.61.186:443

217.12.209.159:443

185.99.2.44:443

51.89.115.108:443

164.68.120.58:443

164.132.255.19:443

148.251.185.164:443

94.250.250.69:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\794987322ce3e8b025ee23c4ddd027e1dcf0d5d72fcca53978b70b6fb20ff56d.exe
    "C:\Users\Admin\AppData\Local\Temp\794987322ce3e8b025ee23c4ddd027e1dcf0d5d72fcca53978b70b6fb20ff56d.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:852
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1976

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/852-54-0x00000000763E1000-0x00000000763E3000-memory.dmp
    Filesize

    8KB

  • memory/852-55-0x0000000000340000-0x0000000000372000-memory.dmp
    Filesize

    200KB

  • memory/852-59-0x00000000003B0000-0x00000000003DF000-memory.dmp
    Filesize

    188KB

  • memory/852-61-0x0000000000380000-0x00000000003AE000-memory.dmp
    Filesize

    184KB

  • memory/852-62-0x00000000003B1000-0x00000000003DF000-memory.dmp
    Filesize

    184KB

  • memory/852-60-0x00000000002D0000-0x0000000000300000-memory.dmp
    Filesize

    192KB

  • memory/852-65-0x00000000003B1000-0x00000000003DF000-memory.dmp
    Filesize

    184KB

  • memory/1976-63-0x0000000000000000-mapping.dmp
  • memory/1976-64-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB

  • memory/1976-66-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB