Analysis

  • max time kernel
    157s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    25-06-2022 07:31

General

  • Target

    900f947ab51a735ee8a30a50b9d0b1f79badfb90185e21af55b9fb001840183c.exe

  • Size

    364KB

  • MD5

    05758b65b300c6e9ec9b25b4559e61bc

  • SHA1

    c4aa49997225ffdce28a76204aaae1f300666faa

  • SHA256

    900f947ab51a735ee8a30a50b9d0b1f79badfb90185e21af55b9fb001840183c

  • SHA512

    fac62f254100f835389a30d14b0a104342ffdfac2a0cae8ccffdc1cc587903184c7c6041b4e31d0ed02868717ec7f4a387eb2dd404a4f0dbce8b8bc3db1fb71b

Malware Config

Extracted

Family

trickbot

Version

1000507

Botnet

ono38

C2

51.89.115.112:443

185.141.27.225:443

151.80.212.114:443

5.182.210.178:443

188.119.113.60:443

91.235.129.199:443

185.234.72.193:443

194.5.250.200:443

185.14.29.141:443

185.99.2.197:443

185.234.72.50:443

194.5.250.201:443

108.170.61.186:443

217.12.209.159:443

185.99.2.44:443

51.89.115.108:443

164.68.120.58:443

164.132.255.19:443

148.251.185.164:443

94.250.250.69:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\900f947ab51a735ee8a30a50b9d0b1f79badfb90185e21af55b9fb001840183c.exe
    "C:\Users\Admin\AppData\Local\Temp\900f947ab51a735ee8a30a50b9d0b1f79badfb90185e21af55b9fb001840183c.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:876
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1012

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/876-54-0x0000000074DE1000-0x0000000074DE3000-memory.dmp
    Filesize

    8KB

  • memory/876-55-0x00000000002C0000-0x00000000002F2000-memory.dmp
    Filesize

    200KB

  • memory/876-59-0x00000000003C0000-0x00000000003EF000-memory.dmp
    Filesize

    188KB

  • memory/876-61-0x0000000000390000-0x00000000003BE000-memory.dmp
    Filesize

    184KB

  • memory/876-62-0x00000000003C1000-0x00000000003EF000-memory.dmp
    Filesize

    184KB

  • memory/876-60-0x0000000000230000-0x0000000000260000-memory.dmp
    Filesize

    192KB

  • memory/876-65-0x00000000003C1000-0x00000000003EF000-memory.dmp
    Filesize

    184KB

  • memory/1012-63-0x0000000000000000-mapping.dmp
  • memory/1012-64-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB