Analysis

  • max time kernel
    120s
  • max time network
    51s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    08-07-2022 14:50

General

  • Target

    ae421a253fda55161699dc816f96380a1b8e66a2ac6026ca55c29b5079f06de4.exe

  • Size

    364KB

  • MD5

    9c1e11ec67c2635fb3240f1f7fbd220c

  • SHA1

    5aa16695c875adb3978684db2596d413f5f79382

  • SHA256

    ae421a253fda55161699dc816f96380a1b8e66a2ac6026ca55c29b5079f06de4

  • SHA512

    18b984393be5f3090b6d7b1327f7dd84631a1d5f004f61a61496bc7d50a8274d763ae91dc19efa638673978f85f6b852e2d95856b0b2125195d6427e15b76f43

Malware Config

Extracted

Family

trickbot

Version

1000507

Botnet

ono38

C2

51.89.115.112:443

185.141.27.225:443

151.80.212.114:443

5.182.210.178:443

188.119.113.60:443

91.235.129.199:443

185.234.72.193:443

194.5.250.200:443

185.14.29.141:443

185.99.2.197:443

185.234.72.50:443

194.5.250.201:443

108.170.61.186:443

217.12.209.159:443

185.99.2.44:443

51.89.115.108:443

164.68.120.58:443

164.132.255.19:443

148.251.185.164:443

94.250.250.69:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ae421a253fda55161699dc816f96380a1b8e66a2ac6026ca55c29b5079f06de4.exe
    "C:\Users\Admin\AppData\Local\Temp\ae421a253fda55161699dc816f96380a1b8e66a2ac6026ca55c29b5079f06de4.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1720

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1720-63-0x0000000000000000-mapping.dmp
  • memory/1720-64-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB

  • memory/1720-65-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB

  • memory/1948-54-0x0000000075401000-0x0000000075403000-memory.dmp
    Filesize

    8KB

  • memory/1948-55-0x0000000000370000-0x00000000003A2000-memory.dmp
    Filesize

    200KB

  • memory/1948-59-0x00000000003B0000-0x00000000003DF000-memory.dmp
    Filesize

    188KB

  • memory/1948-61-0x00000000002C0000-0x00000000002EE000-memory.dmp
    Filesize

    184KB

  • memory/1948-60-0x0000000000250000-0x0000000000280000-memory.dmp
    Filesize

    192KB

  • memory/1948-62-0x00000000003B1000-0x00000000003DF000-memory.dmp
    Filesize

    184KB

  • memory/1948-66-0x00000000003B1000-0x00000000003DF000-memory.dmp
    Filesize

    184KB