Analysis

  • max time kernel
    90s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-06-2022 04:26

General

  • Target

    b9c53ce688289276c7a8bac7bb75d8866532def68034ecfb99492204cbcb9650.exe

  • Size

    448KB

  • MD5

    a9c3c76bea4a3c0927eed09fd5edcb9d

  • SHA1

    cf41643b1ebe7e1dbfcf3296b357cb0ebb57cb37

  • SHA256

    b9c53ce688289276c7a8bac7bb75d8866532def68034ecfb99492204cbcb9650

  • SHA512

    ae98c27f2fb55e96b30e0735f3a00a4133296322f01656a8fa038ec16a35ffaba5b4a5bb1025adb33af81e5b1246487120e7ca4c2274564e02ed061c094bf83a

Malware Config

Extracted

Family

trickbot

Version

1000507

Botnet

ono38

C2

51.89.115.112:443

185.141.27.225:443

151.80.212.114:443

5.182.210.178:443

188.119.113.60:443

91.235.129.199:443

185.234.72.193:443

194.5.250.200:443

185.14.29.141:443

185.99.2.197:443

185.234.72.50:443

194.5.250.201:443

108.170.61.186:443

217.12.209.159:443

185.99.2.44:443

51.89.115.108:443

164.68.120.58:443

164.132.255.19:443

148.251.185.164:443

94.250.250.69:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b9c53ce688289276c7a8bac7bb75d8866532def68034ecfb99492204cbcb9650.exe
    "C:\Users\Admin\AppData\Local\Temp\b9c53ce688289276c7a8bac7bb75d8866532def68034ecfb99492204cbcb9650.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:1352

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1352-130-0x00000000021E0000-0x0000000002212000-memory.dmp
    Filesize

    200KB

  • memory/1352-134-0x0000000002270000-0x000000000229F000-memory.dmp
    Filesize

    188KB

  • memory/1352-135-0x00000000005F0000-0x0000000000620000-memory.dmp
    Filesize

    192KB

  • memory/1352-136-0x0000000002220000-0x000000000224E000-memory.dmp
    Filesize

    184KB

  • memory/1352-137-0x0000000002271000-0x000000000229F000-memory.dmp
    Filesize

    184KB