Analysis

  • max time kernel
    138s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    25-06-2022 07:32

General

  • Target

    0e66372d3c4af373bd503ad2fd83ff243cdc73b2395da1b2644abb5ebf4ce4d3.exe

  • Size

    364KB

  • MD5

    5a683887f052ac47fd0873a29c01e188

  • SHA1

    67efb0fd6c1bd275a5ad1da0b1f2aad7462befa1

  • SHA256

    0e66372d3c4af373bd503ad2fd83ff243cdc73b2395da1b2644abb5ebf4ce4d3

  • SHA512

    c741233706b1dc9a75da637dd9a9795e2e3b3d138ddd8088901dafbc2624ae7b1b2bd8786900ab757162438ac9056d6e2fe7f252065f5040f9fbc24d5e4a7f7e

Malware Config

Extracted

Family

trickbot

Version

1000507

Botnet

ono38

C2

51.89.115.112:443

185.141.27.225:443

151.80.212.114:443

5.182.210.178:443

188.119.113.60:443

91.235.129.199:443

185.234.72.193:443

194.5.250.200:443

185.14.29.141:443

185.99.2.197:443

185.234.72.50:443

194.5.250.201:443

108.170.61.186:443

217.12.209.159:443

185.99.2.44:443

51.89.115.108:443

164.68.120.58:443

164.132.255.19:443

148.251.185.164:443

94.250.250.69:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0e66372d3c4af373bd503ad2fd83ff243cdc73b2395da1b2644abb5ebf4ce4d3.exe
    "C:\Users\Admin\AppData\Local\Temp\0e66372d3c4af373bd503ad2fd83ff243cdc73b2395da1b2644abb5ebf4ce4d3.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1228
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2044

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1228-54-0x00000000752B1000-0x00000000752B3000-memory.dmp
    Filesize

    8KB

  • memory/1228-55-0x00000000002A0000-0x00000000002D2000-memory.dmp
    Filesize

    200KB

  • memory/1228-59-0x0000000000310000-0x000000000033F000-memory.dmp
    Filesize

    188KB

  • memory/1228-61-0x00000000002E0000-0x000000000030E000-memory.dmp
    Filesize

    184KB

  • memory/1228-60-0x0000000000230000-0x0000000000260000-memory.dmp
    Filesize

    192KB

  • memory/1228-62-0x0000000000311000-0x000000000033F000-memory.dmp
    Filesize

    184KB

  • memory/2044-63-0x0000000000000000-mapping.dmp
  • memory/2044-64-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB

  • memory/2044-65-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB