Analysis

  • max time kernel
    131s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    25-06-2022 04:21

General

  • Target

    9e1dbd1c64bfbe5babad71b4ec2857792c07341ae3eb9c5f93472b8288d83144.exe

  • Size

    448KB

  • MD5

    55cd4608275076b63f64de24a4a277bb

  • SHA1

    8109f710e6be3d0159d5d87eaf4f91329157e265

  • SHA256

    9e1dbd1c64bfbe5babad71b4ec2857792c07341ae3eb9c5f93472b8288d83144

  • SHA512

    d616f3541a6fa955c3d2f6fe97fb13d19d65a8ce4c4f0a099a04112ee71cec3419488301c6d7f0c3905bf1704223bb987efc7cf1693e9e765884164b95e3a21a

Malware Config

Extracted

Family

trickbot

Version

1000507

Botnet

ono38

C2

51.89.115.112:443

185.141.27.225:443

151.80.212.114:443

5.182.210.178:443

188.119.113.60:443

91.235.129.199:443

185.234.72.193:443

194.5.250.200:443

185.14.29.141:443

185.99.2.197:443

185.234.72.50:443

194.5.250.201:443

108.170.61.186:443

217.12.209.159:443

185.99.2.44:443

51.89.115.108:443

164.68.120.58:443

164.132.255.19:443

148.251.185.164:443

94.250.250.69:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9e1dbd1c64bfbe5babad71b4ec2857792c07341ae3eb9c5f93472b8288d83144.exe
    "C:\Users\Admin\AppData\Local\Temp\9e1dbd1c64bfbe5babad71b4ec2857792c07341ae3eb9c5f93472b8288d83144.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:960
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1708

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/960-54-0x0000000001D10000-0x0000000001D42000-memory.dmp
    Filesize

    200KB

  • memory/960-58-0x0000000001D70000-0x0000000001D9F000-memory.dmp
    Filesize

    188KB

  • memory/960-59-0x0000000074DC1000-0x0000000074DC3000-memory.dmp
    Filesize

    8KB

  • memory/960-60-0x00000000003A0000-0x00000000003D0000-memory.dmp
    Filesize

    192KB

  • memory/960-61-0x00000000003D0000-0x00000000003FE000-memory.dmp
    Filesize

    184KB

  • memory/960-62-0x0000000001D71000-0x0000000001D9F000-memory.dmp
    Filesize

    184KB

  • memory/1708-63-0x0000000000000000-mapping.dmp
  • memory/1708-64-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB

  • memory/1708-65-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB