Analysis

  • max time kernel
    207s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    25-06-2022 02:47

General

  • Target

    cda2a4986b5605799e99deace064291a79d99ee7c796c72becc7cc3be380cd0f.exe

  • Size

    364KB

  • MD5

    ef985f843f22ff9b42a0fb8fac869e2c

  • SHA1

    7ad37b5ea16186229147e09914c5013f5e23602d

  • SHA256

    cda2a4986b5605799e99deace064291a79d99ee7c796c72becc7cc3be380cd0f

  • SHA512

    5d3a3c3881432aaab57aa36e920e12b0b2c6d7fd5098157bdee06127d1d787a42644051913c59e135ec4625a4607a893b5f600d0e45d798dfcc91cc5d5239190

Malware Config

Extracted

Family

trickbot

Version

1000507

Botnet

ono38

C2

51.89.115.112:443

185.141.27.225:443

151.80.212.114:443

5.182.210.178:443

188.119.113.60:443

91.235.129.199:443

185.234.72.193:443

194.5.250.200:443

185.14.29.141:443

185.99.2.197:443

185.234.72.50:443

194.5.250.201:443

108.170.61.186:443

217.12.209.159:443

185.99.2.44:443

51.89.115.108:443

164.68.120.58:443

164.132.255.19:443

148.251.185.164:443

94.250.250.69:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cda2a4986b5605799e99deace064291a79d99ee7c796c72becc7cc3be380cd0f.exe
    "C:\Users\Admin\AppData\Local\Temp\cda2a4986b5605799e99deace064291a79d99ee7c796c72becc7cc3be380cd0f.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:1472

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1472-54-0x0000000076C81000-0x0000000076C83000-memory.dmp
    Filesize

    8KB

  • memory/1472-55-0x0000000000330000-0x0000000000362000-memory.dmp
    Filesize

    200KB

  • memory/1472-59-0x00000000003D0000-0x00000000003FF000-memory.dmp
    Filesize

    188KB

  • memory/1472-60-0x0000000000230000-0x0000000000260000-memory.dmp
    Filesize

    192KB

  • memory/1472-62-0x00000000003D1000-0x00000000003FF000-memory.dmp
    Filesize

    184KB

  • memory/1472-61-0x0000000000370000-0x000000000039E000-memory.dmp
    Filesize

    184KB