Analysis

  • max time kernel
    152s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    25-06-2022 10:33

General

  • Target

    5a8c759c0aaedba2dbebc9c21e65d87af4ef283a8bc750f3f4eed44d5055a496.exe

  • Size

    364KB

  • MD5

    864226749953a784f027628482c56613

  • SHA1

    30dbe48640aefed4696825865878541ddc6e9012

  • SHA256

    5a8c759c0aaedba2dbebc9c21e65d87af4ef283a8bc750f3f4eed44d5055a496

  • SHA512

    a0a23f4db45de7487500fbe2d5749a0faea11589267f9978111ac19d91c8a5623a8e57046b616f5143404aecfa23f4692cafcdc691db1c38e16ed7fadc8a4451

Malware Config

Extracted

Family

trickbot

Version

1000507

Botnet

ono38

C2

51.89.115.112:443

185.141.27.225:443

151.80.212.114:443

5.182.210.178:443

188.119.113.60:443

91.235.129.199:443

185.234.72.193:443

194.5.250.200:443

185.14.29.141:443

185.99.2.197:443

185.234.72.50:443

194.5.250.201:443

108.170.61.186:443

217.12.209.159:443

185.99.2.44:443

51.89.115.108:443

164.68.120.58:443

164.132.255.19:443

148.251.185.164:443

94.250.250.69:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5a8c759c0aaedba2dbebc9c21e65d87af4ef283a8bc750f3f4eed44d5055a496.exe
    "C:\Users\Admin\AppData\Local\Temp\5a8c759c0aaedba2dbebc9c21e65d87af4ef283a8bc750f3f4eed44d5055a496.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:624
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1100

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/624-54-0x00000000769D1000-0x00000000769D3000-memory.dmp
    Filesize

    8KB

  • memory/624-55-0x0000000000390000-0x00000000003C2000-memory.dmp
    Filesize

    200KB

  • memory/624-59-0x00000000003D0000-0x00000000003FF000-memory.dmp
    Filesize

    188KB

  • memory/624-60-0x00000000002E0000-0x0000000000310000-memory.dmp
    Filesize

    192KB

  • memory/624-61-0x0000000000310000-0x000000000033E000-memory.dmp
    Filesize

    184KB

  • memory/624-62-0x00000000003D1000-0x00000000003FF000-memory.dmp
    Filesize

    184KB

  • memory/624-66-0x00000000003D1000-0x00000000003FF000-memory.dmp
    Filesize

    184KB

  • memory/1100-63-0x0000000000000000-mapping.dmp
  • memory/1100-64-0x00000000000E0000-0x0000000000104000-memory.dmp
    Filesize

    144KB

  • memory/1100-65-0x00000000000E0000-0x0000000000104000-memory.dmp
    Filesize

    144KB