Analysis

  • max time kernel
    151s
  • max time network
    41s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    30-06-2022 18:12

General

  • Target

    9621b1f78acd368c7b050eab5be02a65125cc530026c95856129aa1439358e20.exe

  • Size

    364KB

  • MD5

    375aa1b919bd0ff7d6426daf36e17cbc

  • SHA1

    aa688cf174cdd735beecd68903b41c7c1357a20d

  • SHA256

    9621b1f78acd368c7b050eab5be02a65125cc530026c95856129aa1439358e20

  • SHA512

    fcbc87de1dfc43b09ba8b0c2856e6ad5cd6c0302f408c6fcb3165601c00867e2ddf9ccf908fb4dfaafda4b29ac7fac5884d272824eb1157e6685235440f64ab3

Malware Config

Extracted

Family

trickbot

Version

1000507

Botnet

ono38

C2

51.89.115.112:443

185.141.27.225:443

151.80.212.114:443

5.182.210.178:443

188.119.113.60:443

91.235.129.199:443

185.234.72.193:443

194.5.250.200:443

185.14.29.141:443

185.99.2.197:443

185.234.72.50:443

194.5.250.201:443

108.170.61.186:443

217.12.209.159:443

185.99.2.44:443

51.89.115.108:443

164.68.120.58:443

164.132.255.19:443

148.251.185.164:443

94.250.250.69:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9621b1f78acd368c7b050eab5be02a65125cc530026c95856129aa1439358e20.exe
    "C:\Users\Admin\AppData\Local\Temp\9621b1f78acd368c7b050eab5be02a65125cc530026c95856129aa1439358e20.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2000
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1708

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1708-63-0x0000000000000000-mapping.dmp
  • memory/1708-64-0x00000000000E0000-0x0000000000104000-memory.dmp
    Filesize

    144KB

  • memory/1708-65-0x00000000000E0000-0x0000000000104000-memory.dmp
    Filesize

    144KB

  • memory/2000-54-0x0000000075221000-0x0000000075223000-memory.dmp
    Filesize

    8KB

  • memory/2000-55-0x00000000002D0000-0x0000000000302000-memory.dmp
    Filesize

    200KB

  • memory/2000-59-0x00000000003C0000-0x00000000003EF000-memory.dmp
    Filesize

    188KB

  • memory/2000-60-0x0000000000260000-0x0000000000290000-memory.dmp
    Filesize

    192KB

  • memory/2000-61-0x0000000000390000-0x00000000003BE000-memory.dmp
    Filesize

    184KB

  • memory/2000-62-0x00000000003C1000-0x00000000003EF000-memory.dmp
    Filesize

    184KB

  • memory/2000-66-0x00000000003C1000-0x00000000003EF000-memory.dmp
    Filesize

    184KB