Analysis

  • max time kernel
    148s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    08-07-2022 14:57

General

  • Target

    beb9da1622354d70d8abb608f6e687f4514d442678ba8d9cb5d30ca7ad5f78f5.exe

  • Size

    448KB

  • MD5

    6db2d56dca0b237107f5b30621f6dc78

  • SHA1

    0e89eace1b5ac7047dd49a05762a576b2e119edd

  • SHA256

    beb9da1622354d70d8abb608f6e687f4514d442678ba8d9cb5d30ca7ad5f78f5

  • SHA512

    573cb099ba2f7387f5ee85c9a5712268e4a2b053b194a9fe96e62640aa6c56cabbb6ff60376ecdc18a50f7acaaed0ca0dc6cc41a0a185142dafd6eadb52b135f

Malware Config

Extracted

Family

trickbot

Version

1000507

Botnet

ono38

C2

51.89.115.112:443

185.141.27.225:443

151.80.212.114:443

5.182.210.178:443

188.119.113.60:443

91.235.129.199:443

185.234.72.193:443

194.5.250.200:443

185.14.29.141:443

185.99.2.197:443

185.234.72.50:443

194.5.250.201:443

108.170.61.186:443

217.12.209.159:443

185.99.2.44:443

51.89.115.108:443

164.68.120.58:443

164.132.255.19:443

148.251.185.164:443

94.250.250.69:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\beb9da1622354d70d8abb608f6e687f4514d442678ba8d9cb5d30ca7ad5f78f5.exe
    "C:\Users\Admin\AppData\Local\Temp\beb9da1622354d70d8abb608f6e687f4514d442678ba8d9cb5d30ca7ad5f78f5.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1464
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1676

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1464-54-0x0000000000380000-0x00000000003B2000-memory.dmp
    Filesize

    200KB

  • memory/1464-59-0x0000000075381000-0x0000000075383000-memory.dmp
    Filesize

    8KB

  • memory/1464-58-0x00000000005A0000-0x00000000005CF000-memory.dmp
    Filesize

    188KB

  • memory/1464-60-0x0000000000220000-0x0000000000250000-memory.dmp
    Filesize

    192KB

  • memory/1464-61-0x00000000003C0000-0x00000000003EE000-memory.dmp
    Filesize

    184KB

  • memory/1464-62-0x00000000005A1000-0x00000000005CF000-memory.dmp
    Filesize

    184KB

  • memory/1676-63-0x0000000000000000-mapping.dmp
  • memory/1676-64-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB

  • memory/1676-65-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB