Analysis

  • max time kernel
    142s
  • max time network
    52s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    25-06-2022 10:32

General

  • Target

    7dd65739d3e6fe1dc43399b6006ef03dfd852f61eb3b6f49215a6b0d1d76dec3.exe

  • Size

    448KB

  • MD5

    cd60169ef6c742644804ac0d261f66e5

  • SHA1

    2f93f6d3caaa9b760cdefbbbd2da7d3fed7ea948

  • SHA256

    7dd65739d3e6fe1dc43399b6006ef03dfd852f61eb3b6f49215a6b0d1d76dec3

  • SHA512

    2dca64f108032872bc5864a219ae4381c33c05065a48f5674efa645a79499629c1a3463185628fdef9bb080c8b29c50d865b9ac9da195c88976f126253eb78c7

Malware Config

Extracted

Family

trickbot

Version

1000507

Botnet

ono38

C2

51.89.115.112:443

185.141.27.225:443

151.80.212.114:443

5.182.210.178:443

188.119.113.60:443

91.235.129.199:443

185.234.72.193:443

194.5.250.200:443

185.14.29.141:443

185.99.2.197:443

185.234.72.50:443

194.5.250.201:443

108.170.61.186:443

217.12.209.159:443

185.99.2.44:443

51.89.115.108:443

164.68.120.58:443

164.132.255.19:443

148.251.185.164:443

94.250.250.69:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7dd65739d3e6fe1dc43399b6006ef03dfd852f61eb3b6f49215a6b0d1d76dec3.exe
    "C:\Users\Admin\AppData\Local\Temp\7dd65739d3e6fe1dc43399b6006ef03dfd852f61eb3b6f49215a6b0d1d76dec3.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1736

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1736-63-0x0000000000000000-mapping.dmp
  • memory/1736-64-0x00000000000E0000-0x0000000000104000-memory.dmp
    Filesize

    144KB

  • memory/1932-54-0x0000000000290000-0x00000000002C2000-memory.dmp
    Filesize

    200KB

  • memory/1932-58-0x00000000003C0000-0x00000000003EF000-memory.dmp
    Filesize

    188KB

  • memory/1932-59-0x00000000757C1000-0x00000000757C3000-memory.dmp
    Filesize

    8KB

  • memory/1932-61-0x0000000000390000-0x00000000003BE000-memory.dmp
    Filesize

    184KB

  • memory/1932-60-0x0000000000220000-0x0000000000250000-memory.dmp
    Filesize

    192KB

  • memory/1932-62-0x00000000003C1000-0x00000000003EF000-memory.dmp
    Filesize

    184KB