Analysis

  • max time kernel
    147s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    25-06-2022 01:52

General

  • Target

    36342aa1c31143947279cf8aa757cb67c98feef6095a66e8d538d25b3fb3fc35.exe

  • Size

    364KB

  • MD5

    8ab614ce89162fc1df4133cd55e112f0

  • SHA1

    78e194cd92f10f8dd6c66427482cc5c1529c3345

  • SHA256

    36342aa1c31143947279cf8aa757cb67c98feef6095a66e8d538d25b3fb3fc35

  • SHA512

    92b740a3c2ed0f2f938043323b827eac6be628ce5d28857af97e24fbcbfdb1e130f3b0306ff7294854b0c5bffa90cf020d9e26e8fc7f06933daecf3cc33c4d1b

Malware Config

Extracted

Family

trickbot

Version

1000507

Botnet

ono38

C2

51.89.115.112:443

185.141.27.225:443

151.80.212.114:443

5.182.210.178:443

188.119.113.60:443

91.235.129.199:443

185.234.72.193:443

194.5.250.200:443

185.14.29.141:443

185.99.2.197:443

185.234.72.50:443

194.5.250.201:443

108.170.61.186:443

217.12.209.159:443

185.99.2.44:443

51.89.115.108:443

164.68.120.58:443

164.132.255.19:443

148.251.185.164:443

94.250.250.69:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\36342aa1c31143947279cf8aa757cb67c98feef6095a66e8d538d25b3fb3fc35.exe
    "C:\Users\Admin\AppData\Local\Temp\36342aa1c31143947279cf8aa757cb67c98feef6095a66e8d538d25b3fb3fc35.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1224
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1644

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1224-54-0x0000000076531000-0x0000000076533000-memory.dmp
    Filesize

    8KB

  • memory/1224-55-0x00000000002C0000-0x00000000002F2000-memory.dmp
    Filesize

    200KB

  • memory/1224-59-0x00000000003B0000-0x00000000003DF000-memory.dmp
    Filesize

    188KB

  • memory/1224-60-0x0000000000230000-0x0000000000260000-memory.dmp
    Filesize

    192KB

  • memory/1224-61-0x0000000000380000-0x00000000003AE000-memory.dmp
    Filesize

    184KB

  • memory/1224-62-0x00000000003B1000-0x00000000003DF000-memory.dmp
    Filesize

    184KB

  • memory/1224-65-0x00000000003B1000-0x00000000003DF000-memory.dmp
    Filesize

    184KB

  • memory/1644-63-0x0000000000000000-mapping.dmp
  • memory/1644-64-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB

  • memory/1644-66-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB