Analysis
-
max time kernel
171s -
max time network
175s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
25-06-2022 07:31
Static task
static1
Behavioral task
behavioral1
Sample
ee07e8c21a1cca68eb6cb14ce2b8f768e3f6e11f492e1c8ecca963b8c9685e7a.exe
Resource
win7-20220414-en
General
-
Target
ee07e8c21a1cca68eb6cb14ce2b8f768e3f6e11f492e1c8ecca963b8c9685e7a.exe
-
Size
364KB
-
MD5
cec86610ef0e41f843f408bfb2d53486
-
SHA1
480cf2003f147392f6e4443631350e2e1f364d9f
-
SHA256
ee07e8c21a1cca68eb6cb14ce2b8f768e3f6e11f492e1c8ecca963b8c9685e7a
-
SHA512
b32e9e6c6f4945d759be10506c53f16052efd27da9c994af1c8782764444ec25a9217b8d110c9e0929843c44a1dcc261632f8ad0956f908734a0d29de461bdca
Malware Config
Extracted
trickbot
1000507
ono38
51.89.115.112:443
185.141.27.225:443
151.80.212.114:443
5.182.210.178:443
188.119.113.60:443
91.235.129.199:443
185.234.72.193:443
194.5.250.200:443
185.14.29.141:443
185.99.2.197:443
185.234.72.50:443
194.5.250.201:443
108.170.61.186:443
217.12.209.159:443
185.99.2.44:443
51.89.115.108:443
164.68.120.58:443
164.132.255.19:443
148.251.185.164:443
94.250.250.69:443
94.250.249.170:443
195.123.237.105:443
190.214.13.2:449
181.129.104.139:449
181.112.157.42:449
181.129.134.18:449
131.161.253.190:449
121.100.19.18:449
202.29.215.114:449
171.100.142.238:449
190.136.178.52:449
45.6.16.68:449
110.232.76.39:449
122.50.6.122:449
103.12.161.194:449
36.91.45.10:449
103.227.147.82:449
96.9.77.56:449
103.5.231.188:449
110.93.15.98:449
200.171.101.169:449
-
autorunName:pwgrab
Signatures
-
Dave packer 2 IoCs
Detects executable using a packer named 'Dave' by the community, based on a string at the end.
Processes:
resource yara_rule behavioral2/memory/4292-130-0x00000000020F0000-0x0000000002122000-memory.dmp dave behavioral2/memory/4292-135-0x00000000008F0000-0x0000000000920000-memory.dmp dave -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
ee07e8c21a1cca68eb6cb14ce2b8f768e3f6e11f492e1c8ecca963b8c9685e7a.exepid process 4292 ee07e8c21a1cca68eb6cb14ce2b8f768e3f6e11f492e1c8ecca963b8c9685e7a.exe 4292 ee07e8c21a1cca68eb6cb14ce2b8f768e3f6e11f492e1c8ecca963b8c9685e7a.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
wermgr.exedescription pid process Token: SeDebugPrivilege 328 wermgr.exe Token: SeDebugPrivilege 328 wermgr.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
ee07e8c21a1cca68eb6cb14ce2b8f768e3f6e11f492e1c8ecca963b8c9685e7a.exedescription pid process target process PID 4292 wrote to memory of 328 4292 ee07e8c21a1cca68eb6cb14ce2b8f768e3f6e11f492e1c8ecca963b8c9685e7a.exe wermgr.exe PID 4292 wrote to memory of 328 4292 ee07e8c21a1cca68eb6cb14ce2b8f768e3f6e11f492e1c8ecca963b8c9685e7a.exe wermgr.exe PID 4292 wrote to memory of 328 4292 ee07e8c21a1cca68eb6cb14ce2b8f768e3f6e11f492e1c8ecca963b8c9685e7a.exe wermgr.exe PID 4292 wrote to memory of 328 4292 ee07e8c21a1cca68eb6cb14ce2b8f768e3f6e11f492e1c8ecca963b8c9685e7a.exe wermgr.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ee07e8c21a1cca68eb6cb14ce2b8f768e3f6e11f492e1c8ecca963b8c9685e7a.exe"C:\Users\Admin\AppData\Local\Temp\ee07e8c21a1cca68eb6cb14ce2b8f768e3f6e11f492e1c8ecca963b8c9685e7a.exe"
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
-
C:\Windows\system32\wermgr.exeC:\Windows\system32\wermgr.exe
- Suspicious use of AdjustPrivilegeToken
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
memory/328-138-0x0000000000000000-mapping.dmp
-
memory/328-139-0x0000022E28F00000-0x0000022E28F24000-memory.dmpFilesize
144KB
-
memory/328-140-0x0000022E28F00000-0x0000022E28F24000-memory.dmpFilesize
144KB
-
memory/4292-130-0x00000000020F0000-0x0000000002122000-memory.dmpFilesize
200KB
-
memory/4292-134-0x0000000002160000-0x000000000218F000-memory.dmpFilesize
188KB
-
memory/4292-135-0x00000000008F0000-0x0000000000920000-memory.dmpFilesize
192KB
-
memory/4292-136-0x0000000002130000-0x000000000215E000-memory.dmpFilesize
184KB
-
memory/4292-137-0x0000000002161000-0x000000000218F000-memory.dmpFilesize
184KB
-
memory/4292-141-0x0000000002161000-0x000000000218F000-memory.dmpFilesize
184KB