Analysis

  • max time kernel
    115s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    25-06-2022 03:09

General

  • Target

    6fac3044413729c20268a04d60e8efcf6d4bf5134469bbfea23f63f9e41647c3.exe

  • Size

    364KB

  • MD5

    418b5834cf7d1bbbd363cedefb347311

  • SHA1

    363d83f6d42b77c1dda3b5ab0ddf7145cc25c556

  • SHA256

    6fac3044413729c20268a04d60e8efcf6d4bf5134469bbfea23f63f9e41647c3

  • SHA512

    ea22f179676b353c9a0b7445d029f98489e720373b0333d0b06b15d511cf9ca984ca8f72040074016793c40364131c5ce69adfe45fa413cc58585660ccf55ac3

Malware Config

Extracted

Family

trickbot

Version

1000507

Botnet

ono38

C2

51.89.115.112:443

185.141.27.225:443

151.80.212.114:443

5.182.210.178:443

188.119.113.60:443

91.235.129.199:443

185.234.72.193:443

194.5.250.200:443

185.14.29.141:443

185.99.2.197:443

185.234.72.50:443

194.5.250.201:443

108.170.61.186:443

217.12.209.159:443

185.99.2.44:443

51.89.115.108:443

164.68.120.58:443

164.132.255.19:443

148.251.185.164:443

94.250.250.69:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6fac3044413729c20268a04d60e8efcf6d4bf5134469bbfea23f63f9e41647c3.exe
    "C:\Users\Admin\AppData\Local\Temp\6fac3044413729c20268a04d60e8efcf6d4bf5134469bbfea23f63f9e41647c3.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:948
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1796

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/948-54-0x0000000074F21000-0x0000000074F23000-memory.dmp
    Filesize

    8KB

  • memory/948-55-0x0000000001C20000-0x0000000001C52000-memory.dmp
    Filesize

    200KB

  • memory/948-59-0x0000000001CC0000-0x0000000001CEF000-memory.dmp
    Filesize

    188KB

  • memory/948-60-0x0000000001BB0000-0x0000000001BE0000-memory.dmp
    Filesize

    192KB

  • memory/948-61-0x0000000001C90000-0x0000000001CBE000-memory.dmp
    Filesize

    184KB

  • memory/948-62-0x0000000001CC1000-0x0000000001CEF000-memory.dmp
    Filesize

    184KB

  • memory/948-65-0x0000000001CC1000-0x0000000001CEF000-memory.dmp
    Filesize

    184KB

  • memory/1796-63-0x0000000000000000-mapping.dmp
  • memory/1796-64-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB

  • memory/1796-66-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB