Analysis

  • max time kernel
    143s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    25-06-2022 10:33

General

  • Target

    4edaed4f696841940b45276a540d00e59a70160d12f44ba2f9d70cefc25b4de6.exe

  • Size

    448KB

  • MD5

    99c1fa1befca15611026026e801847e7

  • SHA1

    a89e175ef0d8ad07533eb7282d5539b272a29adf

  • SHA256

    4edaed4f696841940b45276a540d00e59a70160d12f44ba2f9d70cefc25b4de6

  • SHA512

    fd8f0a0d4ac590f7531cf03d8bd19e71087721718e9a5f2012190b6287851cc75ab4d4879365e1e59751641a97c2f0593a43613efe63b53581c39effe116d314

Malware Config

Extracted

Family

trickbot

Version

1000507

Botnet

ono38

C2

51.89.115.112:443

185.141.27.225:443

151.80.212.114:443

5.182.210.178:443

188.119.113.60:443

91.235.129.199:443

185.234.72.193:443

194.5.250.200:443

185.14.29.141:443

185.99.2.197:443

185.234.72.50:443

194.5.250.201:443

108.170.61.186:443

217.12.209.159:443

185.99.2.44:443

51.89.115.108:443

164.68.120.58:443

164.132.255.19:443

148.251.185.164:443

94.250.250.69:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4edaed4f696841940b45276a540d00e59a70160d12f44ba2f9d70cefc25b4de6.exe
    "C:\Users\Admin\AppData\Local\Temp\4edaed4f696841940b45276a540d00e59a70160d12f44ba2f9d70cefc25b4de6.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1968
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:364

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/364-63-0x0000000000000000-mapping.dmp
  • memory/364-64-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB

  • memory/364-65-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB

  • memory/1968-54-0x00000000003C0000-0x00000000003F2000-memory.dmp
    Filesize

    200KB

  • memory/1968-58-0x0000000000870000-0x000000000089F000-memory.dmp
    Filesize

    188KB

  • memory/1968-59-0x0000000075EF1000-0x0000000075EF3000-memory.dmp
    Filesize

    8KB

  • memory/1968-60-0x0000000000220000-0x0000000000250000-memory.dmp
    Filesize

    192KB

  • memory/1968-61-0x0000000000610000-0x000000000063E000-memory.dmp
    Filesize

    184KB

  • memory/1968-62-0x0000000000871000-0x000000000089F000-memory.dmp
    Filesize

    184KB

  • memory/1968-66-0x0000000000871000-0x000000000089F000-memory.dmp
    Filesize

    184KB