Analysis

  • max time kernel
    124s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    25-06-2022 03:24

General

  • Target

    804a02cbeb80c77a700d7fd59f7875edbd2e0e27d906d092d160dc7e7792d025.exe

  • Size

    364KB

  • MD5

    dfff89d913bd60c334f5f753e33db1a5

  • SHA1

    208c2fcee22dbe33a8acb133e4dc448a20c3363d

  • SHA256

    804a02cbeb80c77a700d7fd59f7875edbd2e0e27d906d092d160dc7e7792d025

  • SHA512

    5c578596df7c2d8303947989013a98a452f2c6663eaaa66f681ccc0fd504e861dbdbec872c628335cc0260cef01235581ea2d8444398ff134e6274c20d1b4ee3

Malware Config

Extracted

Family

trickbot

Version

1000507

Botnet

ono38

C2

51.89.115.112:443

185.141.27.225:443

151.80.212.114:443

5.182.210.178:443

188.119.113.60:443

91.235.129.199:443

185.234.72.193:443

194.5.250.200:443

185.14.29.141:443

185.99.2.197:443

185.234.72.50:443

194.5.250.201:443

108.170.61.186:443

217.12.209.159:443

185.99.2.44:443

51.89.115.108:443

164.68.120.58:443

164.132.255.19:443

148.251.185.164:443

94.250.250.69:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\804a02cbeb80c77a700d7fd59f7875edbd2e0e27d906d092d160dc7e7792d025.exe
    "C:\Users\Admin\AppData\Local\Temp\804a02cbeb80c77a700d7fd59f7875edbd2e0e27d906d092d160dc7e7792d025.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:876
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2024

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/876-54-0x0000000074DE1000-0x0000000074DE3000-memory.dmp
    Filesize

    8KB

  • memory/876-55-0x0000000000330000-0x0000000000362000-memory.dmp
    Filesize

    200KB

  • memory/876-59-0x00000000003A0000-0x00000000003CF000-memory.dmp
    Filesize

    188KB

  • memory/876-61-0x0000000000370000-0x000000000039E000-memory.dmp
    Filesize

    184KB

  • memory/876-60-0x0000000000230000-0x0000000000260000-memory.dmp
    Filesize

    192KB

  • memory/876-62-0x00000000003A1000-0x00000000003CF000-memory.dmp
    Filesize

    184KB

  • memory/876-63-0x00000000003A1000-0x00000000003CF000-memory.dmp
    Filesize

    184KB

  • memory/876-67-0x00000000003A1000-0x00000000003CF000-memory.dmp
    Filesize

    184KB

  • memory/2024-64-0x0000000000000000-mapping.dmp
  • memory/2024-65-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB

  • memory/2024-66-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB