Analysis

  • max time kernel
    133s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    25-06-2022 03:13

General

  • Target

    30db95eef7d92b5b2c15d8e175f614812bc6728284103879e42c43e714d2bf42.exe

  • Size

    365KB

  • MD5

    c88da9aaebadd47da20628ef9f54d104

  • SHA1

    cc311ab3a023bf6269e93e3772d082bd558b02a5

  • SHA256

    30db95eef7d92b5b2c15d8e175f614812bc6728284103879e42c43e714d2bf42

  • SHA512

    ccd57bc91e72026b75afd8afcc1f3acf1f1ca189ec03b04d5b7f596803b7f48930c3bac4e00ed136200082979d3af1a1ea2a8e098b4e09700fe0d6559775febe

Malware Config

Extracted

Family

trickbot

Version

1000507

Botnet

ono38

C2

51.89.115.112:443

185.141.27.225:443

151.80.212.114:443

5.182.210.178:443

188.119.113.60:443

91.235.129.199:443

185.234.72.193:443

194.5.250.200:443

185.14.29.141:443

185.99.2.197:443

185.234.72.50:443

194.5.250.201:443

108.170.61.186:443

217.12.209.159:443

185.99.2.44:443

51.89.115.108:443

164.68.120.58:443

164.132.255.19:443

148.251.185.164:443

94.250.250.69:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\30db95eef7d92b5b2c15d8e175f614812bc6728284103879e42c43e714d2bf42.exe
    "C:\Users\Admin\AppData\Local\Temp\30db95eef7d92b5b2c15d8e175f614812bc6728284103879e42c43e714d2bf42.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:888
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2028

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/888-54-0x00000000755C1000-0x00000000755C3000-memory.dmp
    Filesize

    8KB

  • memory/888-55-0x0000000000370000-0x00000000003A2000-memory.dmp
    Filesize

    200KB

  • memory/888-59-0x0000000000460000-0x000000000048F000-memory.dmp
    Filesize

    188KB

  • memory/888-61-0x00000000003B0000-0x00000000003DE000-memory.dmp
    Filesize

    184KB

  • memory/888-60-0x00000000002F0000-0x0000000000320000-memory.dmp
    Filesize

    192KB

  • memory/888-62-0x0000000000461000-0x000000000048F000-memory.dmp
    Filesize

    184KB

  • memory/888-66-0x0000000000461000-0x000000000048F000-memory.dmp
    Filesize

    184KB

  • memory/2028-63-0x0000000000000000-mapping.dmp
  • memory/2028-64-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB

  • memory/2028-65-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB