Analysis

  • max time kernel
    150s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 18:37

General

  • Target

    a3ac6922e8c617a3d23bd5c6266ad7726d84316722225e9c07afdb95a5e7bd28.exe

  • Size

    364KB

  • MD5

    285af6c89c5f74fec53ad1a70bb07fca

  • SHA1

    00d09d05ea367628d2aa3a682f1ab1217d937384

  • SHA256

    a3ac6922e8c617a3d23bd5c6266ad7726d84316722225e9c07afdb95a5e7bd28

  • SHA512

    565d49daafdebdda3e814b2ce12be470c3735d3535150491fb6658118d09a0fc17b47a673ddafa4414d6e876f8b543a76c26af3a6c8c52312d8eed5495dae8b8

Malware Config

Extracted

Family

trickbot

Version

1000507

Botnet

ono38

C2

51.89.115.112:443

185.141.27.225:443

151.80.212.114:443

5.182.210.178:443

188.119.113.60:443

91.235.129.199:443

185.234.72.193:443

194.5.250.200:443

185.14.29.141:443

185.99.2.197:443

185.234.72.50:443

194.5.250.201:443

108.170.61.186:443

217.12.209.159:443

185.99.2.44:443

51.89.115.108:443

164.68.120.58:443

164.132.255.19:443

148.251.185.164:443

94.250.250.69:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a3ac6922e8c617a3d23bd5c6266ad7726d84316722225e9c07afdb95a5e7bd28.exe
    "C:\Users\Admin\AppData\Local\Temp\a3ac6922e8c617a3d23bd5c6266ad7726d84316722225e9c07afdb95a5e7bd28.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:1964

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1964-54-0x0000000075FC1000-0x0000000075FC3000-memory.dmp
    Filesize

    8KB

  • memory/1964-55-0x0000000000370000-0x00000000003A2000-memory.dmp
    Filesize

    200KB

  • memory/1964-59-0x00000000003B0000-0x00000000003DF000-memory.dmp
    Filesize

    188KB

  • memory/1964-61-0x00000000002A0000-0x00000000002CE000-memory.dmp
    Filesize

    184KB

  • memory/1964-60-0x0000000000230000-0x0000000000260000-memory.dmp
    Filesize

    192KB

  • memory/1964-62-0x00000000003B1000-0x00000000003DF000-memory.dmp
    Filesize

    184KB