Analysis

  • max time kernel
    110s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    25-06-2022 10:32

General

  • Target

    7fffc56ecdb58f6b6e9a6c06d5160e98c8d4315cd002766dec4606732b722122.exe

  • Size

    364KB

  • MD5

    2aad745056c0759a8164b620f5cc73eb

  • SHA1

    dbd037ac5e5f441e1ae6e452f46b3e7607392ca4

  • SHA256

    7fffc56ecdb58f6b6e9a6c06d5160e98c8d4315cd002766dec4606732b722122

  • SHA512

    94c1ba0e14bcdfa598f58658bede40eaaa642cf17e898223da246b1561c59c973cf22f795e2fb28cbec9e763a070ee9cf95cf354ba507961d87cdd55d01c9900

Malware Config

Extracted

Family

trickbot

Version

1000507

Botnet

ono38

C2

51.89.115.112:443

185.141.27.225:443

151.80.212.114:443

5.182.210.178:443

188.119.113.60:443

91.235.129.199:443

185.234.72.193:443

194.5.250.200:443

185.14.29.141:443

185.99.2.197:443

185.234.72.50:443

194.5.250.201:443

108.170.61.186:443

217.12.209.159:443

185.99.2.44:443

51.89.115.108:443

164.68.120.58:443

164.132.255.19:443

148.251.185.164:443

94.250.250.69:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7fffc56ecdb58f6b6e9a6c06d5160e98c8d4315cd002766dec4606732b722122.exe
    "C:\Users\Admin\AppData\Local\Temp\7fffc56ecdb58f6b6e9a6c06d5160e98c8d4315cd002766dec4606732b722122.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1328

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1328-63-0x0000000000000000-mapping.dmp
  • memory/1328-64-0x00000000000E0000-0x0000000000104000-memory.dmp
    Filesize

    144KB

  • memory/1328-66-0x00000000000E0000-0x0000000000104000-memory.dmp
    Filesize

    144KB

  • memory/1672-54-0x00000000753B1000-0x00000000753B3000-memory.dmp
    Filesize

    8KB

  • memory/1672-55-0x00000000005F0000-0x0000000000622000-memory.dmp
    Filesize

    200KB

  • memory/1672-59-0x0000000001DA0000-0x0000000001DCF000-memory.dmp
    Filesize

    188KB

  • memory/1672-60-0x0000000000230000-0x0000000000260000-memory.dmp
    Filesize

    192KB

  • memory/1672-61-0x0000000000850000-0x000000000087E000-memory.dmp
    Filesize

    184KB

  • memory/1672-62-0x0000000001DA1000-0x0000000001DCF000-memory.dmp
    Filesize

    184KB

  • memory/1672-65-0x0000000001DA1000-0x0000000001DCF000-memory.dmp
    Filesize

    184KB