Analysis

  • max time kernel
    152s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-06-2022 02:13

General

  • Target

    efa9cd7905d352acb7964c24496a155b80f72a250166eec3176102185e9e1d86.exe

  • Size

    364KB

  • MD5

    4e5962dfd2c33a3477e9e376b1761a69

  • SHA1

    d6f407f4c5965924b3a16a922b1190c2bf6f17f1

  • SHA256

    efa9cd7905d352acb7964c24496a155b80f72a250166eec3176102185e9e1d86

  • SHA512

    1cbf990feb71086bcba7ee67ec862cd1cd3db23eaa4eec61e530759a5a651a25f9441beafa3f273c8a55e6e18ac44649d7e46fb9333b55d6f33fb3e70a46d937

Malware Config

Extracted

Family

trickbot

Version

1000507

Botnet

ono38

C2

51.89.115.112:443

185.141.27.225:443

151.80.212.114:443

5.182.210.178:443

188.119.113.60:443

91.235.129.199:443

185.234.72.193:443

194.5.250.200:443

185.14.29.141:443

185.99.2.197:443

185.234.72.50:443

194.5.250.201:443

108.170.61.186:443

217.12.209.159:443

185.99.2.44:443

51.89.115.108:443

164.68.120.58:443

164.132.255.19:443

148.251.185.164:443

94.250.250.69:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\efa9cd7905d352acb7964c24496a155b80f72a250166eec3176102185e9e1d86.exe
    "C:\Users\Admin\AppData\Local\Temp\efa9cd7905d352acb7964c24496a155b80f72a250166eec3176102185e9e1d86.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3584
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4208

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3584-130-0x00000000020B0000-0x00000000020E2000-memory.dmp
    Filesize

    200KB

  • memory/3584-134-0x0000000002240000-0x000000000226F000-memory.dmp
    Filesize

    188KB

  • memory/3584-135-0x0000000000A60000-0x0000000000A90000-memory.dmp
    Filesize

    192KB

  • memory/3584-136-0x0000000002200000-0x000000000222E000-memory.dmp
    Filesize

    184KB

  • memory/3584-137-0x0000000002241000-0x000000000226F000-memory.dmp
    Filesize

    184KB

  • memory/3584-138-0x0000000002241000-0x000000000226F000-memory.dmp
    Filesize

    184KB

  • memory/3584-142-0x0000000002241000-0x000000000226F000-memory.dmp
    Filesize

    184KB

  • memory/4208-139-0x0000000000000000-mapping.dmp
  • memory/4208-140-0x0000020641A20000-0x0000020641A44000-memory.dmp
    Filesize

    144KB

  • memory/4208-141-0x0000020641A20000-0x0000020641A44000-memory.dmp
    Filesize

    144KB