Analysis

  • max time kernel
    135s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    25-06-2022 04:55

General

  • Target

    3b53b2a1d801feaabef685df8bd8339f20d0acff15ebf894170f3a39793f4f6c.exe

  • Size

    364KB

  • MD5

    b0ad585c6b7ce62f46436f1944598afe

  • SHA1

    2b87fad77adedea0c527ab428d2ea7206ee7e6c3

  • SHA256

    3b53b2a1d801feaabef685df8bd8339f20d0acff15ebf894170f3a39793f4f6c

  • SHA512

    0dd1de2fe4bcbdd023d3b7b2e4490100b489738763ba6911c359fecc17e748735f1b9043112701ec3db16fefcf4998e750982b578bca8f92e5f487305c95b0a9

Malware Config

Extracted

Family

trickbot

Version

1000507

Botnet

ono38

C2

51.89.115.112:443

185.141.27.225:443

151.80.212.114:443

5.182.210.178:443

188.119.113.60:443

91.235.129.199:443

185.234.72.193:443

194.5.250.200:443

185.14.29.141:443

185.99.2.197:443

185.234.72.50:443

194.5.250.201:443

108.170.61.186:443

217.12.209.159:443

185.99.2.44:443

51.89.115.108:443

164.68.120.58:443

164.132.255.19:443

148.251.185.164:443

94.250.250.69:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3b53b2a1d801feaabef685df8bd8339f20d0acff15ebf894170f3a39793f4f6c.exe
    "C:\Users\Admin\AppData\Local\Temp\3b53b2a1d801feaabef685df8bd8339f20d0acff15ebf894170f3a39793f4f6c.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1156
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1644

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1156-54-0x00000000755C1000-0x00000000755C3000-memory.dmp
    Filesize

    8KB

  • memory/1156-55-0x00000000002C0000-0x00000000002F2000-memory.dmp
    Filesize

    200KB

  • memory/1156-59-0x00000000003B0000-0x00000000003DF000-memory.dmp
    Filesize

    188KB

  • memory/1156-60-0x0000000000230000-0x0000000000260000-memory.dmp
    Filesize

    192KB

  • memory/1156-61-0x0000000000300000-0x000000000032E000-memory.dmp
    Filesize

    184KB

  • memory/1156-62-0x00000000003B1000-0x00000000003DF000-memory.dmp
    Filesize

    184KB

  • memory/1156-66-0x00000000003B1000-0x00000000003DF000-memory.dmp
    Filesize

    184KB

  • memory/1644-63-0x0000000000000000-mapping.dmp
  • memory/1644-64-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB

  • memory/1644-65-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB