Analysis

  • max time kernel
    142s
  • max time network
    51s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    25-06-2022 03:32

General

  • Target

    b4d737dd74a24b566858953c4075a97ecad700cfcaeabc8dba29fb0a7e84921f.exe

  • Size

    364KB

  • MD5

    b33dc25a579ba5190c20e3c7abbe728c

  • SHA1

    b1450447687bb67f84f90a226d7f84d23fcbca83

  • SHA256

    b4d737dd74a24b566858953c4075a97ecad700cfcaeabc8dba29fb0a7e84921f

  • SHA512

    1db716349352a4374f276bc451a52a056fda1ca1e80b356c2c65101ac5c2f3015bda04be4f9359331183116f7a5e010403438d0f57aad8f126add94596b728be

Malware Config

Extracted

Family

trickbot

Version

1000507

Botnet

ono38

C2

51.89.115.112:443

185.141.27.225:443

151.80.212.114:443

5.182.210.178:443

188.119.113.60:443

91.235.129.199:443

185.234.72.193:443

194.5.250.200:443

185.14.29.141:443

185.99.2.197:443

185.234.72.50:443

194.5.250.201:443

108.170.61.186:443

217.12.209.159:443

185.99.2.44:443

51.89.115.108:443

164.68.120.58:443

164.132.255.19:443

148.251.185.164:443

94.250.250.69:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b4d737dd74a24b566858953c4075a97ecad700cfcaeabc8dba29fb0a7e84921f.exe
    "C:\Users\Admin\AppData\Local\Temp\b4d737dd74a24b566858953c4075a97ecad700cfcaeabc8dba29fb0a7e84921f.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1648
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1480

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1480-63-0x0000000000000000-mapping.dmp
  • memory/1480-64-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB

  • memory/1648-54-0x0000000076421000-0x0000000076423000-memory.dmp
    Filesize

    8KB

  • memory/1648-55-0x0000000000350000-0x0000000000382000-memory.dmp
    Filesize

    200KB

  • memory/1648-59-0x00000000003C0000-0x00000000003EF000-memory.dmp
    Filesize

    188KB

  • memory/1648-61-0x0000000000390000-0x00000000003BE000-memory.dmp
    Filesize

    184KB

  • memory/1648-60-0x00000000002E0000-0x0000000000310000-memory.dmp
    Filesize

    192KB

  • memory/1648-62-0x00000000003C1000-0x00000000003EF000-memory.dmp
    Filesize

    184KB