Analysis

  • max time kernel
    134s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    31-05-2022 05:29

General

  • Target

    069b5198307366b1a307ad5ada18f783248cb9eaf503ab3fe67467db9e43a781.exe

  • Size

    484KB

  • MD5

    44c00a414a5bf271163def3828efbc6c

  • SHA1

    f10654aba137e99a8532edcc4d6206baee7cd7ea

  • SHA256

    069b5198307366b1a307ad5ada18f783248cb9eaf503ab3fe67467db9e43a781

  • SHA512

    b686827eb1b5170263757043fe4e415d99a9f58d2d1286c6e7068d4b58910328cba7bfe79a4b1b3bc162cf36e86c1db45f2111611a32f74ebfca755a3be83df7

Malware Config

Extracted

Family

trickbot

Version

1000484

Botnet

jim612

C2

185.117.119.179:443

93.189.42.182:443

5.34.176.43:443

45.141.100.6:443

91.235.129.223:443

146.185.219.131:443

94.156.35.235:443

188.165.62.17:443

198.46.163.40:443

192.3.247.106:443

194.5.250.169:443

37.230.114.53:443

194.5.250.109:443

66.85.173.57:443

103.219.213.102:449

117.255.221.135:449

45.224.214.34:449

170.84.78.224:449

189.28.185.50:449

177.154.86.145:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 5 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\069b5198307366b1a307ad5ada18f783248cb9eaf503ab3fe67467db9e43a781.exe
    "C:\Users\Admin\AppData\Local\Temp\069b5198307366b1a307ad5ada18f783248cb9eaf503ab3fe67467db9e43a781.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3944
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
        PID:3136
    • C:\Users\Admin\AppData\Roaming\cmdcache\089b7198309388b1a309ad7ada18f983248cb9eaf703ab3fe89489db9e43a981.exe
      C:\Users\Admin\AppData\Roaming\cmdcache\089b7198309388b1a309ad7ada18f983248cb9eaf703ab3fe89489db9e43a981.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:5112
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1372

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\cmdcache\089b7198309388b1a309ad7ada18f983248cb9eaf703ab3fe89489db9e43a981.exe
      Filesize

      484KB

      MD5

      44c00a414a5bf271163def3828efbc6c

      SHA1

      f10654aba137e99a8532edcc4d6206baee7cd7ea

      SHA256

      069b5198307366b1a307ad5ada18f783248cb9eaf503ab3fe67467db9e43a781

      SHA512

      b686827eb1b5170263757043fe4e415d99a9f58d2d1286c6e7068d4b58910328cba7bfe79a4b1b3bc162cf36e86c1db45f2111611a32f74ebfca755a3be83df7

    • C:\Users\Admin\AppData\Roaming\cmdcache\089b7198309388b1a309ad7ada18f983248cb9eaf703ab3fe89489db9e43a981.exe
      Filesize

      484KB

      MD5

      44c00a414a5bf271163def3828efbc6c

      SHA1

      f10654aba137e99a8532edcc4d6206baee7cd7ea

      SHA256

      069b5198307366b1a307ad5ada18f783248cb9eaf503ab3fe67467db9e43a781

      SHA512

      b686827eb1b5170263757043fe4e415d99a9f58d2d1286c6e7068d4b58910328cba7bfe79a4b1b3bc162cf36e86c1db45f2111611a32f74ebfca755a3be83df7

    • memory/1372-152-0x0000020BC45A0000-0x0000020BC45C0000-memory.dmp
      Filesize

      128KB

    • memory/1372-151-0x0000020BC45A0000-0x0000020BC45C0000-memory.dmp
      Filesize

      128KB

    • memory/1372-149-0x0000000000000000-mapping.dmp
    • memory/3136-136-0x0000000000000000-mapping.dmp
    • memory/3136-139-0x0000022F634B0000-0x0000022F634D0000-memory.dmp
      Filesize

      128KB

    • memory/3136-140-0x0000022F634B0000-0x0000022F634D0000-memory.dmp
      Filesize

      128KB

    • memory/3944-137-0x00000000021A0000-0x00000000021D0000-memory.dmp
      Filesize

      192KB

    • memory/3944-138-0x0000000010001000-0x0000000010005000-memory.dmp
      Filesize

      16KB

    • memory/3944-133-0x00000000021A0000-0x00000000021D0000-memory.dmp
      Filesize

      192KB

    • memory/3944-135-0x00000000021A0000-0x00000000021D0000-memory.dmp
      Filesize

      192KB

    • memory/5112-148-0x0000000000E20000-0x0000000000E50000-memory.dmp
      Filesize

      192KB

    • memory/5112-150-0x0000000000E20000-0x0000000000E50000-memory.dmp
      Filesize

      192KB