Analysis

  • max time kernel
    107s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    25-06-2022 10:28

General

  • Target

    f84a062ad84bab270c60b7f218bdee0a016bacda92d065e0f4d9f31401b85331.exe

  • Size

    448KB

  • MD5

    36d2d9217fe20b0b7510a94308817758

  • SHA1

    3a2d99396b2e3cde4d387e42ebc0fa134b176e65

  • SHA256

    f84a062ad84bab270c60b7f218bdee0a016bacda92d065e0f4d9f31401b85331

  • SHA512

    b27e51ae58ada7e1aada8dfe16801dff46b07e51ed980f6b68b69e698d46a936045f64b55e64f5db276277d40dc5a21052527b3cb2da099094c5f3873ac78f0a

Malware Config

Extracted

Family

trickbot

Version

1000507

Botnet

ono38

C2

51.89.115.112:443

185.141.27.225:443

151.80.212.114:443

5.182.210.178:443

188.119.113.60:443

91.235.129.199:443

185.234.72.193:443

194.5.250.200:443

185.14.29.141:443

185.99.2.197:443

185.234.72.50:443

194.5.250.201:443

108.170.61.186:443

217.12.209.159:443

185.99.2.44:443

51.89.115.108:443

164.68.120.58:443

164.132.255.19:443

148.251.185.164:443

94.250.250.69:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f84a062ad84bab270c60b7f218bdee0a016bacda92d065e0f4d9f31401b85331.exe
    "C:\Users\Admin\AppData\Local\Temp\f84a062ad84bab270c60b7f218bdee0a016bacda92d065e0f4d9f31401b85331.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1516
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1392

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1392-63-0x0000000000000000-mapping.dmp
  • memory/1392-64-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB

  • memory/1392-66-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB

  • memory/1516-54-0x0000000000320000-0x0000000000352000-memory.dmp
    Filesize

    200KB

  • memory/1516-58-0x00000000003A0000-0x00000000003CF000-memory.dmp
    Filesize

    188KB

  • memory/1516-59-0x00000000755A1000-0x00000000755A3000-memory.dmp
    Filesize

    8KB

  • memory/1516-60-0x0000000000220000-0x0000000000250000-memory.dmp
    Filesize

    192KB

  • memory/1516-61-0x0000000000360000-0x000000000038E000-memory.dmp
    Filesize

    184KB

  • memory/1516-62-0x00000000003A1000-0x00000000003CF000-memory.dmp
    Filesize

    184KB

  • memory/1516-65-0x00000000003A1000-0x00000000003CF000-memory.dmp
    Filesize

    184KB