Analysis

  • max time kernel
    140s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    18-05-2021 01:49

General

  • Target

    cf3bc42b819baceae6f96c976c835a89ed56c0d8fff11a97b532a1b66648d150.exe

  • Size

    484KB

  • MD5

    365f064cfc64cbcded3b45fb6bcd7902

  • SHA1

    75ee329c5668e972361dc1a95c5eeebc5135b9b6

  • SHA256

    cf3bc42b819baceae6f96c976c835a89ed56c0d8fff11a97b532a1b66648d150

  • SHA512

    f7a6def1b5d73ab8420a75585d7ca4871f25122c2e38a56e9336ba4355eb84eae2e8b462ad3750242c0fb24306534f6750adc93a0ed7fd7afd4b316e00e935b5

Malware Config

Extracted

Family

trickbot

Version

1000484

Botnet

jim612

C2

185.117.119.179:443

93.189.42.182:443

5.34.176.43:443

45.141.100.6:443

91.235.129.223:443

146.185.219.131:443

94.156.35.235:443

188.165.62.17:443

198.46.163.40:443

192.3.247.106:443

194.5.250.169:443

37.230.114.53:443

194.5.250.109:443

66.85.173.57:443

103.219.213.102:449

117.255.221.135:449

45.224.214.34:449

170.84.78.224:449

189.28.185.50:449

177.154.86.145:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 1 IoCs
  • Modifies data under HKEY_USERS 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cf3bc42b819baceae6f96c976c835a89ed56c0d8fff11a97b532a1b66648d150.exe
    "C:\Users\Admin\AppData\Local\Temp\cf3bc42b819baceae6f96c976c835a89ed56c0d8fff11a97b532a1b66648d150.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4084
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
        PID:2692
    • C:\Users\Admin\AppData\Roaming\cmdcache\cf3bc42b819baceae8f98c998c837a89ed78c0d8fff11a99b732a1b88848d170.exe
      C:\Users\Admin\AppData\Roaming\cmdcache\cf3bc42b819baceae8f98c998c837a89ed78c0d8fff11a99b732a1b88848d170.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2740
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
        • Modifies data under HKEY_USERS
        • Suspicious use of AdjustPrivilegeToken
        PID:3052

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\cmdcache\cf3bc42b819baceae8f98c998c837a89ed78c0d8fff11a99b732a1b88848d170.exe
      MD5

      365f064cfc64cbcded3b45fb6bcd7902

      SHA1

      75ee329c5668e972361dc1a95c5eeebc5135b9b6

      SHA256

      cf3bc42b819baceae6f96c976c835a89ed56c0d8fff11a97b532a1b66648d150

      SHA512

      f7a6def1b5d73ab8420a75585d7ca4871f25122c2e38a56e9336ba4355eb84eae2e8b462ad3750242c0fb24306534f6750adc93a0ed7fd7afd4b316e00e935b5

    • C:\Users\Admin\AppData\Roaming\cmdcache\cf3bc42b819baceae8f98c998c837a89ed78c0d8fff11a99b732a1b88848d170.exe
      MD5

      365f064cfc64cbcded3b45fb6bcd7902

      SHA1

      75ee329c5668e972361dc1a95c5eeebc5135b9b6

      SHA256

      cf3bc42b819baceae6f96c976c835a89ed56c0d8fff11a97b532a1b66648d150

      SHA512

      f7a6def1b5d73ab8420a75585d7ca4871f25122c2e38a56e9336ba4355eb84eae2e8b462ad3750242c0fb24306534f6750adc93a0ed7fd7afd4b316e00e935b5

    • memory/2692-118-0x0000000000000000-mapping.dmp
    • memory/2692-123-0x000002AA05E00000-0x000002AA05E20000-memory.dmp
      Filesize

      128KB

    • memory/2740-133-0x0000000001C40000-0x0000000001C41000-memory.dmp
      Filesize

      4KB

    • memory/3052-130-0x0000000000000000-mapping.dmp
    • memory/3052-135-0x000001A195BD0000-0x000001A195BF0000-memory.dmp
      Filesize

      128KB

    • memory/4084-117-0x00000000021F0000-0x0000000002220000-memory.dmp
      Filesize

      192KB

    • memory/4084-122-0x0000000010001000-0x0000000010005000-memory.dmp
      Filesize

      16KB

    • memory/4084-121-0x0000000002AA0000-0x0000000002AA1000-memory.dmp
      Filesize

      4KB