Analysis

  • max time kernel
    154s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    25-06-2022 04:43

General

  • Target

    7f62815f2d8325584e3fe2b28a3705e53ca75abfa13a6b6eae68fc5440c46fac.exe

  • Size

    448KB

  • MD5

    d225d4aab52217753e4ab2d304a6bdd3

  • SHA1

    9b2ec23a722ba5ce3bb5baf4c5be09a514816cb5

  • SHA256

    7f62815f2d8325584e3fe2b28a3705e53ca75abfa13a6b6eae68fc5440c46fac

  • SHA512

    2a69c0a986c441de386f01c195e459c512fe61d3e8de87faa223f3f8c653988930c31b8c127d887fdbeb591ac03b92929f11e50e8719ba8fcaf2a6784eebf2e8

Malware Config

Extracted

Family

trickbot

Version

1000507

Botnet

ono38

C2

51.89.115.112:443

185.141.27.225:443

151.80.212.114:443

5.182.210.178:443

188.119.113.60:443

91.235.129.199:443

185.234.72.193:443

194.5.250.200:443

185.14.29.141:443

185.99.2.197:443

185.234.72.50:443

194.5.250.201:443

108.170.61.186:443

217.12.209.159:443

185.99.2.44:443

51.89.115.108:443

164.68.120.58:443

164.132.255.19:443

148.251.185.164:443

94.250.250.69:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7f62815f2d8325584e3fe2b28a3705e53ca75abfa13a6b6eae68fc5440c46fac.exe
    "C:\Users\Admin\AppData\Local\Temp\7f62815f2d8325584e3fe2b28a3705e53ca75abfa13a6b6eae68fc5440c46fac.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1748

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1748-63-0x0000000000000000-mapping.dmp
  • memory/1980-54-0x00000000002B0000-0x00000000002E2000-memory.dmp
    Filesize

    200KB

  • memory/1980-55-0x0000000000220000-0x0000000000250000-memory.dmp
    Filesize

    192KB

  • memory/1980-59-0x0000000000320000-0x000000000034F000-memory.dmp
    Filesize

    188KB

  • memory/1980-60-0x00000000768D1000-0x00000000768D3000-memory.dmp
    Filesize

    8KB

  • memory/1980-61-0x00000000002F0000-0x000000000031E000-memory.dmp
    Filesize

    184KB

  • memory/1980-62-0x0000000000321000-0x000000000034F000-memory.dmp
    Filesize

    184KB