Analysis

  • max time kernel
    91s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-06-2022 10:30

General

  • Target

    c55192bc529659faa883c0a7aca05bca0deaa1912943355eb60fabf401ff5323.exe

  • Size

    448KB

  • MD5

    a9ff7c29fc911e8c8457eb698bc53b91

  • SHA1

    07954b712bdb7ba7a2b48700282d8b2521e65771

  • SHA256

    c55192bc529659faa883c0a7aca05bca0deaa1912943355eb60fabf401ff5323

  • SHA512

    5d52280e84838e6eca9dc0c7202e567368c04584204c98977cc2791b4c39db9b6c4b062d3b356191a24741ff8ba01f78632a0e27a83b2c2ff93c1b2ef198d0af

Malware Config

Extracted

Family

trickbot

Version

1000507

Botnet

ono38

C2

51.89.115.112:443

185.141.27.225:443

151.80.212.114:443

5.182.210.178:443

188.119.113.60:443

91.235.129.199:443

185.234.72.193:443

194.5.250.200:443

185.14.29.141:443

185.99.2.197:443

185.234.72.50:443

194.5.250.201:443

108.170.61.186:443

217.12.209.159:443

185.99.2.44:443

51.89.115.108:443

164.68.120.58:443

164.132.255.19:443

148.251.185.164:443

94.250.250.69:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c55192bc529659faa883c0a7aca05bca0deaa1912943355eb60fabf401ff5323.exe
    "C:\Users\Admin\AppData\Local\Temp\c55192bc529659faa883c0a7aca05bca0deaa1912943355eb60fabf401ff5323.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:2320

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2320-130-0x0000000002340000-0x0000000002372000-memory.dmp
    Filesize

    200KB

  • memory/2320-134-0x00000000023B0000-0x00000000023DF000-memory.dmp
    Filesize

    188KB

  • memory/2320-135-0x0000000000650000-0x0000000000680000-memory.dmp
    Filesize

    192KB

  • memory/2320-136-0x0000000002380000-0x00000000023AE000-memory.dmp
    Filesize

    184KB

  • memory/2320-137-0x00000000023B1000-0x00000000023DF000-memory.dmp
    Filesize

    184KB

  • memory/2320-138-0x00000000023B1000-0x00000000023DF000-memory.dmp
    Filesize

    184KB