Analysis

  • max time kernel
    150s
  • max time network
    51s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    25-06-2022 07:31

General

  • Target

    ee07e8c21a1cca68eb6cb14ce2b8f768e3f6e11f492e1c8ecca963b8c9685e7a.exe

  • Size

    364KB

  • MD5

    cec86610ef0e41f843f408bfb2d53486

  • SHA1

    480cf2003f147392f6e4443631350e2e1f364d9f

  • SHA256

    ee07e8c21a1cca68eb6cb14ce2b8f768e3f6e11f492e1c8ecca963b8c9685e7a

  • SHA512

    b32e9e6c6f4945d759be10506c53f16052efd27da9c994af1c8782764444ec25a9217b8d110c9e0929843c44a1dcc261632f8ad0956f908734a0d29de461bdca

Malware Config

Extracted

Family

trickbot

Version

1000507

Botnet

ono38

C2

51.89.115.112:443

185.141.27.225:443

151.80.212.114:443

5.182.210.178:443

188.119.113.60:443

91.235.129.199:443

185.234.72.193:443

194.5.250.200:443

185.14.29.141:443

185.99.2.197:443

185.234.72.50:443

194.5.250.201:443

108.170.61.186:443

217.12.209.159:443

185.99.2.44:443

51.89.115.108:443

164.68.120.58:443

164.132.255.19:443

148.251.185.164:443

94.250.250.69:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee07e8c21a1cca68eb6cb14ce2b8f768e3f6e11f492e1c8ecca963b8c9685e7a.exe
    "C:\Users\Admin\AppData\Local\Temp\ee07e8c21a1cca68eb6cb14ce2b8f768e3f6e11f492e1c8ecca963b8c9685e7a.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1176

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1176-63-0x0000000000000000-mapping.dmp
  • memory/1176-64-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB

  • memory/1176-65-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB

  • memory/1668-54-0x0000000075401000-0x0000000075403000-memory.dmp
    Filesize

    8KB

  • memory/1668-55-0x0000000000330000-0x0000000000362000-memory.dmp
    Filesize

    200KB

  • memory/1668-59-0x00000000003A0000-0x00000000003CF000-memory.dmp
    Filesize

    188KB

  • memory/1668-60-0x00000000002B0000-0x00000000002E0000-memory.dmp
    Filesize

    192KB

  • memory/1668-61-0x0000000000370000-0x000000000039E000-memory.dmp
    Filesize

    184KB

  • memory/1668-62-0x00000000003A1000-0x00000000003CF000-memory.dmp
    Filesize

    184KB

  • memory/1668-66-0x00000000003A1000-0x00000000003CF000-memory.dmp
    Filesize

    184KB