Analysis

  • max time kernel
    116s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    30-05-2022 23:59

General

  • Target

    07ef6d15362e5f0b66ae82fd537b16d60155c7d9ed8ec44bcbc0f3446cff20b9.exe

  • Size

    484KB

  • MD5

    f48b36b53ff192ae97eeed5633682553

  • SHA1

    972754eeff4f059d54107255c4ccf79c26002dc3

  • SHA256

    07ef6d15362e5f0b66ae82fd537b16d60155c7d9ed8ec44bcbc0f3446cff20b9

  • SHA512

    bc5060592e392ce91322d89a9bdcdd963ecdb9d4a0dad7f7f5cfd4d0b028161a07f666d508182993376f898293c219de45008c679c62f75bb9ddfd5cfc24e737

Malware Config

Extracted

Family

trickbot

Version

1000484

Botnet

jim612

C2

185.117.119.179:443

93.189.42.182:443

5.34.176.43:443

45.141.100.6:443

91.235.129.223:443

146.185.219.131:443

94.156.35.235:443

188.165.62.17:443

198.46.163.40:443

192.3.247.106:443

194.5.250.169:443

37.230.114.53:443

194.5.250.109:443

66.85.173.57:443

103.219.213.102:449

117.255.221.135:449

45.224.214.34:449

170.84.78.224:449

189.28.185.50:449

177.154.86.145:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 5 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\07ef6d15362e5f0b66ae82fd537b16d60155c7d9ed8ec44bcbc0f3446cff20b9.exe
    "C:\Users\Admin\AppData\Local\Temp\07ef6d15362e5f0b66ae82fd537b16d60155c7d9ed8ec44bcbc0f3446cff20b9.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
        PID:1952
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {373D1864-ADA7-4F1E-89D8-2EFC04C06788} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2024
      • C:\Users\Admin\AppData\Roaming\cmdcache\09ef8d17382e7f0b88ae82fd739b18d80177c9d9ed8ec44bcbc0f3448cff20b9.exe
        C:\Users\Admin\AppData\Roaming\cmdcache\09ef8d17382e7f0b88ae82fd739b18d80177c9d9ed8ec44bcbc0f3448cff20b9.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1168
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:900

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\cmdcache\09ef8d17382e7f0b88ae82fd739b18d80177c9d9ed8ec44bcbc0f3448cff20b9.exe
      Filesize

      484KB

      MD5

      f48b36b53ff192ae97eeed5633682553

      SHA1

      972754eeff4f059d54107255c4ccf79c26002dc3

      SHA256

      07ef6d15362e5f0b66ae82fd537b16d60155c7d9ed8ec44bcbc0f3446cff20b9

      SHA512

      bc5060592e392ce91322d89a9bdcdd963ecdb9d4a0dad7f7f5cfd4d0b028161a07f666d508182993376f898293c219de45008c679c62f75bb9ddfd5cfc24e737

    • C:\Users\Admin\AppData\Roaming\cmdcache\09ef8d17382e7f0b88ae82fd739b18d80177c9d9ed8ec44bcbc0f3448cff20b9.exe
      Filesize

      484KB

      MD5

      f48b36b53ff192ae97eeed5633682553

      SHA1

      972754eeff4f059d54107255c4ccf79c26002dc3

      SHA256

      07ef6d15362e5f0b66ae82fd537b16d60155c7d9ed8ec44bcbc0f3446cff20b9

      SHA512

      bc5060592e392ce91322d89a9bdcdd963ecdb9d4a0dad7f7f5cfd4d0b028161a07f666d508182993376f898293c219de45008c679c62f75bb9ddfd5cfc24e737

    • memory/900-76-0x0000000000000000-mapping.dmp
    • memory/900-80-0x0000000000060000-0x0000000000080000-memory.dmp
      Filesize

      128KB

    • memory/900-79-0x0000000000060000-0x0000000000080000-memory.dmp
      Filesize

      128KB

    • memory/900-78-0x0000000000060000-0x0000000000080000-memory.dmp
      Filesize

      128KB

    • memory/1168-67-0x0000000000000000-mapping.dmp
    • memory/1168-77-0x0000000001030000-0x0000000001060000-memory.dmp
      Filesize

      192KB

    • memory/1168-75-0x0000000001030000-0x0000000001060000-memory.dmp
      Filesize

      192KB

    • memory/1668-57-0x0000000000300000-0x0000000000330000-memory.dmp
      Filesize

      192KB

    • memory/1668-59-0x0000000075BA1000-0x0000000075BA3000-memory.dmp
      Filesize

      8KB

    • memory/1668-60-0x0000000000300000-0x0000000000330000-memory.dmp
      Filesize

      192KB

    • memory/1668-63-0x0000000010001000-0x0000000010005000-memory.dmp
      Filesize

      16KB

    • memory/1668-62-0x0000000000300000-0x0000000000330000-memory.dmp
      Filesize

      192KB

    • memory/1952-61-0x0000000000000000-mapping.dmp
    • memory/1952-65-0x0000000000060000-0x0000000000080000-memory.dmp
      Filesize

      128KB

    • memory/1952-64-0x0000000000060000-0x0000000000080000-memory.dmp
      Filesize

      128KB