Analysis

  • max time kernel
    147s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    25-06-2022 05:01

General

  • Target

    5772d72512abeaee61d5288cd7a0f9653a4741af77311732b3c25852f52ec582.exe

  • Size

    364KB

  • MD5

    962152c0831b5d11683733b374a0c007

  • SHA1

    3e38ffe09989d2fcac10d63f096ba8c8e8e24030

  • SHA256

    5772d72512abeaee61d5288cd7a0f9653a4741af77311732b3c25852f52ec582

  • SHA512

    1dcd2c67930dafaf145f92f2430456bce48f50232949b9787fb60cd371667a462e6086f22902e6fd3524e71ce26e9e15407b32109e882391df19f118e9170d37

Malware Config

Extracted

Family

trickbot

Version

1000507

Botnet

ono38

C2

51.89.115.112:443

185.141.27.225:443

151.80.212.114:443

5.182.210.178:443

188.119.113.60:443

91.235.129.199:443

185.234.72.193:443

194.5.250.200:443

185.14.29.141:443

185.99.2.197:443

185.234.72.50:443

194.5.250.201:443

108.170.61.186:443

217.12.209.159:443

185.99.2.44:443

51.89.115.108:443

164.68.120.58:443

164.132.255.19:443

148.251.185.164:443

94.250.250.69:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5772d72512abeaee61d5288cd7a0f9653a4741af77311732b3c25852f52ec582.exe
    "C:\Users\Admin\AppData\Local\Temp\5772d72512abeaee61d5288cd7a0f9653a4741af77311732b3c25852f52ec582.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:384
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2016

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/384-54-0x00000000763E1000-0x00000000763E3000-memory.dmp
    Filesize

    8KB

  • memory/384-55-0x00000000002D0000-0x0000000000302000-memory.dmp
    Filesize

    200KB

  • memory/384-59-0x00000000003D0000-0x00000000003FF000-memory.dmp
    Filesize

    188KB

  • memory/384-61-0x0000000000310000-0x000000000033E000-memory.dmp
    Filesize

    184KB

  • memory/384-60-0x0000000000260000-0x0000000000290000-memory.dmp
    Filesize

    192KB

  • memory/384-62-0x00000000003D1000-0x00000000003FF000-memory.dmp
    Filesize

    184KB

  • memory/384-65-0x00000000003D1000-0x00000000003FF000-memory.dmp
    Filesize

    184KB

  • memory/2016-63-0x0000000000000000-mapping.dmp
  • memory/2016-64-0x00000000000E0000-0x0000000000104000-memory.dmp
    Filesize

    144KB

  • memory/2016-66-0x00000000000E0000-0x0000000000104000-memory.dmp
    Filesize

    144KB