Analysis

  • max time kernel
    135s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    25-06-2022 02:04

General

  • Target

    4932d9e0028486545a59ee788f0be27ef59ac4b81f84c3dcf38fc6ed8b3f8002.exe

  • Size

    448KB

  • MD5

    ae0802fcd8705ab1120dceb66a0eefee

  • SHA1

    53e4e3fff15ea2f7947892e33ddf7d6d2aa96ef6

  • SHA256

    4932d9e0028486545a59ee788f0be27ef59ac4b81f84c3dcf38fc6ed8b3f8002

  • SHA512

    fdcee0b4908a18e4b14135d71ce9b72a65e21d3d03551738ebd215cf121649547b5d25615ad820c492940927997d0dbe39295c724ad39382badfa30c7f33d08a

Malware Config

Extracted

Family

trickbot

Version

1000507

Botnet

ono38

C2

51.89.115.112:443

185.141.27.225:443

151.80.212.114:443

5.182.210.178:443

188.119.113.60:443

91.235.129.199:443

185.234.72.193:443

194.5.250.200:443

185.14.29.141:443

185.99.2.197:443

185.234.72.50:443

194.5.250.201:443

108.170.61.186:443

217.12.209.159:443

185.99.2.44:443

51.89.115.108:443

164.68.120.58:443

164.132.255.19:443

148.251.185.164:443

94.250.250.69:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4932d9e0028486545a59ee788f0be27ef59ac4b81f84c3dcf38fc6ed8b3f8002.exe
    "C:\Users\Admin\AppData\Local\Temp\4932d9e0028486545a59ee788f0be27ef59ac4b81f84c3dcf38fc6ed8b3f8002.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1480
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1088

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1088-63-0x0000000000000000-mapping.dmp
  • memory/1088-64-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB

  • memory/1088-65-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB

  • memory/1480-54-0x00000000003B0000-0x00000000003E2000-memory.dmp
    Filesize

    200KB

  • memory/1480-59-0x0000000075871000-0x0000000075873000-memory.dmp
    Filesize

    8KB

  • memory/1480-58-0x0000000001E50000-0x0000000001E7F000-memory.dmp
    Filesize

    188KB

  • memory/1480-61-0x0000000001E00000-0x0000000001E2E000-memory.dmp
    Filesize

    184KB

  • memory/1480-60-0x00000000001B0000-0x00000000001E0000-memory.dmp
    Filesize

    192KB

  • memory/1480-62-0x0000000001E51000-0x0000000001E7F000-memory.dmp
    Filesize

    184KB

  • memory/1480-66-0x0000000001E51000-0x0000000001E7F000-memory.dmp
    Filesize

    184KB