Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    02-04-2024 10:05

General

  • Target

    81fa8a3bdc452dd2b279b61fed92fe83d65e650e06bca9ee4dfcf991a4a59e77.exe

  • Size

    432KB

  • MD5

    7773c8164949a42936c4d1374cf16284

  • SHA1

    9e92535dc7bcdd7bf677a643f90ee730784edfc6

  • SHA256

    81fa8a3bdc452dd2b279b61fed92fe83d65e650e06bca9ee4dfcf991a4a59e77

  • SHA512

    8569116004d7b7154fced5a1a6f9d6ed111cae4cf71a68942fc0b978f5fb42db5b595c059fa77bd787cb923c99894dfc07accbc201c38caa02e3f2a235a9d61c

  • SSDEEP

    6144:K7SsTkhdodKqFnpNB0ZBPpYbDhk2N+mBN0fmWbli/eQ8CAFCKz62bxMP7RTitG:WmhdSHZoY/y2MM0fm6lfQIR62lM9iA

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

yas45

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\81fa8a3bdc452dd2b279b61fed92fe83d65e650e06bca9ee4dfcf991a4a59e77.exe
    "C:\Users\Admin\AppData\Local\Temp\81fa8a3bdc452dd2b279b61fed92fe83d65e650e06bca9ee4dfcf991a4a59e77.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1228
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2524

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1228-0-0x00000000004F0000-0x0000000000527000-memory.dmp
    Filesize

    220KB

  • memory/1228-8-0x0000000000580000-0x00000000005B3000-memory.dmp
    Filesize

    204KB

  • memory/1228-6-0x0000000000540000-0x0000000000573000-memory.dmp
    Filesize

    204KB

  • memory/1228-5-0x0000000000580000-0x00000000005B3000-memory.dmp
    Filesize

    204KB

  • memory/1228-4-0x0000000000390000-0x00000000003C4000-memory.dmp
    Filesize

    208KB

  • memory/1228-75-0x0000000000580000-0x00000000005B3000-memory.dmp
    Filesize

    204KB

  • memory/1228-77-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB

  • memory/1228-76-0x0000000000270000-0x0000000000271000-memory.dmp
    Filesize

    4KB

  • memory/1228-79-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB

  • memory/1228-81-0x0000000000580000-0x00000000005B3000-memory.dmp
    Filesize

    204KB

  • memory/2524-78-0x00000000000F0000-0x0000000000114000-memory.dmp
    Filesize

    144KB

  • memory/2524-80-0x00000000000F0000-0x0000000000114000-memory.dmp
    Filesize

    144KB