Analysis

  • max time kernel
    161s
  • max time network
    171s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-06-2022 05:01

General

  • Target

    c7257b6efcdebf53dd3d664227354044a90f23858741fbe3be112ecb9bda52a6.exe

  • Size

    364KB

  • MD5

    73a8d9006876017d317938fcf5f01fad

  • SHA1

    c8bc0ecd49396b88f8d5d643787e9f41d715a386

  • SHA256

    c7257b6efcdebf53dd3d664227354044a90f23858741fbe3be112ecb9bda52a6

  • SHA512

    623efcb2935b1d0d74f52f6f3e746cea92d15a6fe393895dc63c2d8b801c75bc62e407189e3fe378f9933304b787d28ec4dc44d1cbce7dcfc7401d48dfb901ef

Malware Config

Extracted

Family

trickbot

Version

1000507

Botnet

ono38

C2

51.89.115.112:443

185.141.27.225:443

151.80.212.114:443

5.182.210.178:443

188.119.113.60:443

91.235.129.199:443

185.234.72.193:443

194.5.250.200:443

185.14.29.141:443

185.99.2.197:443

185.234.72.50:443

194.5.250.201:443

108.170.61.186:443

217.12.209.159:443

185.99.2.44:443

51.89.115.108:443

164.68.120.58:443

164.132.255.19:443

148.251.185.164:443

94.250.250.69:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c7257b6efcdebf53dd3d664227354044a90f23858741fbe3be112ecb9bda52a6.exe
    "C:\Users\Admin\AppData\Local\Temp\c7257b6efcdebf53dd3d664227354044a90f23858741fbe3be112ecb9bda52a6.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4608
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4796

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4608-130-0x0000000000910000-0x0000000000942000-memory.dmp
    Filesize

    200KB

  • memory/4608-134-0x0000000000990000-0x00000000009BF000-memory.dmp
    Filesize

    188KB

  • memory/4608-135-0x00000000008E0000-0x0000000000910000-memory.dmp
    Filesize

    192KB

  • memory/4608-136-0x0000000000950000-0x000000000097E000-memory.dmp
    Filesize

    184KB

  • memory/4608-137-0x0000000000991000-0x00000000009BF000-memory.dmp
    Filesize

    184KB

  • memory/4608-141-0x0000000000991000-0x00000000009BF000-memory.dmp
    Filesize

    184KB

  • memory/4796-138-0x0000000000000000-mapping.dmp
  • memory/4796-139-0x000001E673BA0000-0x000001E673BC4000-memory.dmp
    Filesize

    144KB

  • memory/4796-140-0x000001E673BA0000-0x000001E673BC4000-memory.dmp
    Filesize

    144KB