Analysis

  • max time kernel
    147s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    25-06-2022 03:35

General

  • Target

    202d8feff4aa352c598bc5c8375cb0d71cc9c1beb725ae078ee408176452c54d.exe

  • Size

    364KB

  • MD5

    6ffce6131eade86b81b66b242507140c

  • SHA1

    cd8335d79e0a95fcd13f0927c28af740911413b6

  • SHA256

    202d8feff4aa352c598bc5c8375cb0d71cc9c1beb725ae078ee408176452c54d

  • SHA512

    dcf02752ee68ba93590a8ed974db846edb1394149e42b98a272afed247e7d908b0545ffd60783dc17cb96922c47e7a684cc496f2e1e92c4bfe7261e9010b9bff

Malware Config

Extracted

Family

trickbot

Version

1000507

Botnet

ono38

C2

51.89.115.112:443

185.141.27.225:443

151.80.212.114:443

5.182.210.178:443

188.119.113.60:443

91.235.129.199:443

185.234.72.193:443

194.5.250.200:443

185.14.29.141:443

185.99.2.197:443

185.234.72.50:443

194.5.250.201:443

108.170.61.186:443

217.12.209.159:443

185.99.2.44:443

51.89.115.108:443

164.68.120.58:443

164.132.255.19:443

148.251.185.164:443

94.250.250.69:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\202d8feff4aa352c598bc5c8375cb0d71cc9c1beb725ae078ee408176452c54d.exe
    "C:\Users\Admin\AppData\Local\Temp\202d8feff4aa352c598bc5c8375cb0d71cc9c1beb725ae078ee408176452c54d.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:864
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1728

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/864-54-0x0000000075B71000-0x0000000075B73000-memory.dmp
    Filesize

    8KB

  • memory/864-55-0x0000000001D30000-0x0000000001D62000-memory.dmp
    Filesize

    200KB

  • memory/864-59-0x0000000001DA0000-0x0000000001DCF000-memory.dmp
    Filesize

    188KB

  • memory/864-60-0x0000000000460000-0x0000000000490000-memory.dmp
    Filesize

    192KB

  • memory/864-61-0x0000000001D70000-0x0000000001D9E000-memory.dmp
    Filesize

    184KB

  • memory/864-62-0x0000000001DA1000-0x0000000001DCF000-memory.dmp
    Filesize

    184KB

  • memory/864-66-0x0000000001DA1000-0x0000000001DCF000-memory.dmp
    Filesize

    184KB

  • memory/1728-63-0x0000000000000000-mapping.dmp
  • memory/1728-64-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB

  • memory/1728-65-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB