Analysis

  • max time kernel
    123s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    04-06-2022 07:01

General

  • Target

    11559e1e1081c66d353fe0663a6d6cd2a400bc0409d1d785d18e320b578b21d3.exe

  • Size

    484KB

  • MD5

    850fbc9b0a89a82968a00558108b24b1

  • SHA1

    a9c8b4ea5020c2a8ed676e9740d6c06e3953aab9

  • SHA256

    11559e1e1081c66d353fe0663a6d6cd2a400bc0409d1d785d18e320b578b21d3

  • SHA512

    4843ba37709083aee5038961f4173c4008e10147c57ad30100e71f4f12c53b80926933e4d9e3d0a9aeb0807754dd7dc75032edcf7efbf8517d4841f6c01c23a6

Malware Config

Extracted

Family

trickbot

Version

1000484

Botnet

jim612

C2

185.117.119.179:443

93.189.42.182:443

5.34.176.43:443

45.141.100.6:443

91.235.129.223:443

146.185.219.131:443

94.156.35.235:443

188.165.62.17:443

198.46.163.40:443

192.3.247.106:443

194.5.250.169:443

37.230.114.53:443

194.5.250.109:443

66.85.173.57:443

103.219.213.102:449

117.255.221.135:449

45.224.214.34:449

170.84.78.224:449

189.28.185.50:449

177.154.86.145:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 5 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\11559e1e1081c66d353fe0663a6d6cd2a400bc0409d1d785d18e320b578b21d3.exe
    "C:\Users\Admin\AppData\Local\Temp\11559e1e1081c66d353fe0663a6d6cd2a400bc0409d1d785d18e320b578b21d3.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3572
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
        PID:4832
    • C:\Users\Admin\AppData\Roaming\cmdcache\11779e1e1081c88d373fe0883a8d8cd2a400bc0409d1d987d18e320b798b21d3.exe
      C:\Users\Admin\AppData\Roaming\cmdcache\11779e1e1081c88d373fe0883a8d8cd2a400bc0409d1d987d18e320b798b21d3.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1932
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2916

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\cmdcache\11779e1e1081c88d373fe0883a8d8cd2a400bc0409d1d987d18e320b798b21d3.exe
      Filesize

      484KB

      MD5

      850fbc9b0a89a82968a00558108b24b1

      SHA1

      a9c8b4ea5020c2a8ed676e9740d6c06e3953aab9

      SHA256

      11559e1e1081c66d353fe0663a6d6cd2a400bc0409d1d785d18e320b578b21d3

      SHA512

      4843ba37709083aee5038961f4173c4008e10147c57ad30100e71f4f12c53b80926933e4d9e3d0a9aeb0807754dd7dc75032edcf7efbf8517d4841f6c01c23a6

    • C:\Users\Admin\AppData\Roaming\cmdcache\11779e1e1081c88d373fe0883a8d8cd2a400bc0409d1d987d18e320b798b21d3.exe
      Filesize

      484KB

      MD5

      850fbc9b0a89a82968a00558108b24b1

      SHA1

      a9c8b4ea5020c2a8ed676e9740d6c06e3953aab9

      SHA256

      11559e1e1081c66d353fe0663a6d6cd2a400bc0409d1d785d18e320b578b21d3

      SHA512

      4843ba37709083aee5038961f4173c4008e10147c57ad30100e71f4f12c53b80926933e4d9e3d0a9aeb0807754dd7dc75032edcf7efbf8517d4841f6c01c23a6

    • memory/1932-150-0x0000000000640000-0x0000000000670000-memory.dmp
      Filesize

      192KB

    • memory/1932-148-0x0000000000640000-0x0000000000670000-memory.dmp
      Filesize

      192KB

    • memory/2916-152-0x0000012B45170000-0x0000012B45190000-memory.dmp
      Filesize

      128KB

    • memory/2916-151-0x0000012B45170000-0x0000012B45190000-memory.dmp
      Filesize

      128KB

    • memory/2916-149-0x0000000000000000-mapping.dmp
    • memory/3572-137-0x0000000010001000-0x0000000010005000-memory.dmp
      Filesize

      16KB

    • memory/3572-139-0x0000000002120000-0x0000000002150000-memory.dmp
      Filesize

      192KB

    • memory/3572-133-0x0000000002120000-0x0000000002150000-memory.dmp
      Filesize

      192KB

    • memory/3572-135-0x0000000002120000-0x0000000002150000-memory.dmp
      Filesize

      192KB

    • memory/4832-140-0x00000139DA030000-0x00000139DA050000-memory.dmp
      Filesize

      128KB

    • memory/4832-138-0x00000139DA030000-0x00000139DA050000-memory.dmp
      Filesize

      128KB

    • memory/4832-136-0x0000000000000000-mapping.dmp