Analysis

  • max time kernel
    183s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    25-06-2022 04:23

General

  • Target

    17ebfb25cc47a8515357491e30824163b24c1feb66da352368010b870d0f30c7.exe

  • Size

    448KB

  • MD5

    fd51416ed762cf4be6eb0be26ad42a20

  • SHA1

    b06e0246666204030490f1c49fd7b7041eb06bd5

  • SHA256

    17ebfb25cc47a8515357491e30824163b24c1feb66da352368010b870d0f30c7

  • SHA512

    5938ca614bf1b1f3485c5454b3d42382d3be44a46230a3bbc180a483269d70a4eb689b2017222025e33efb06c13e4d51ef8bc1b6d13fdf5fbb33431a9dd066b8

Malware Config

Extracted

Family

trickbot

Version

1000507

Botnet

ono38

C2

51.89.115.112:443

185.141.27.225:443

151.80.212.114:443

5.182.210.178:443

188.119.113.60:443

91.235.129.199:443

185.234.72.193:443

194.5.250.200:443

185.14.29.141:443

185.99.2.197:443

185.234.72.50:443

194.5.250.201:443

108.170.61.186:443

217.12.209.159:443

185.99.2.44:443

51.89.115.108:443

164.68.120.58:443

164.132.255.19:443

148.251.185.164:443

94.250.250.69:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\17ebfb25cc47a8515357491e30824163b24c1feb66da352368010b870d0f30c7.exe
    "C:\Users\Admin\AppData\Local\Temp\17ebfb25cc47a8515357491e30824163b24c1feb66da352368010b870d0f30c7.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:904
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1684

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/904-54-0x00000000002D0000-0x0000000000302000-memory.dmp
    Filesize

    200KB

  • memory/904-58-0x0000000000340000-0x000000000036F000-memory.dmp
    Filesize

    188KB

  • memory/904-59-0x0000000076531000-0x0000000076533000-memory.dmp
    Filesize

    8KB

  • memory/904-60-0x0000000000220000-0x0000000000250000-memory.dmp
    Filesize

    192KB

  • memory/904-61-0x0000000000310000-0x000000000033E000-memory.dmp
    Filesize

    184KB

  • memory/904-62-0x0000000000341000-0x000000000036F000-memory.dmp
    Filesize

    184KB

  • memory/904-66-0x0000000000341000-0x000000000036F000-memory.dmp
    Filesize

    184KB

  • memory/1684-63-0x0000000000000000-mapping.dmp
  • memory/1684-64-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB

  • memory/1684-65-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB