Analysis

  • max time kernel
    130s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    08-06-2022 04:28

General

  • Target

    1a11903407209c4096ba76d9eaa860f5b105606d765a76a7a23b6baad3adf12b.exe

  • Size

    484KB

  • MD5

    1bcce91b170bae38bfc40e95d0772845

  • SHA1

    3dd6784c9af8eae09abd167e77408ab090efd7c6

  • SHA256

    1a11903407209c4096ba76d9eaa860f5b105606d765a76a7a23b6baad3adf12b

  • SHA512

    440dbf2b19da27d39609ce680ca87285ef94446fc32bad13a8f5ce189e5be1be174455324d643f04824a38d753bc52d030d07318caea9c884b505c955885443d

Malware Config

Extracted

Family

trickbot

Version

1000484

Botnet

jim612

C2

185.117.119.179:443

93.189.42.182:443

5.34.176.43:443

45.141.100.6:443

91.235.129.223:443

146.185.219.131:443

94.156.35.235:443

188.165.62.17:443

198.46.163.40:443

192.3.247.106:443

194.5.250.169:443

37.230.114.53:443

194.5.250.109:443

66.85.173.57:443

103.219.213.102:449

117.255.221.135:449

45.224.214.34:449

170.84.78.224:449

189.28.185.50:449

177.154.86.145:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 5 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1a11903407209c4096ba76d9eaa860f5b105606d765a76a7a23b6baad3adf12b.exe
    "C:\Users\Admin\AppData\Local\Temp\1a11903407209c4096ba76d9eaa860f5b105606d765a76a7a23b6baad3adf12b.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2576
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
        PID:1720
    • C:\Users\Admin\AppData\Roaming\cmdcache\1a11903409209c4098ba98d9eaa880f7b107808d987a98a9a23b8baad3adf12b.exe
      C:\Users\Admin\AppData\Roaming\cmdcache\1a11903409209c4098ba98d9eaa880f7b107808d987a98a9a23b8baad3adf12b.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3664
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1704

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\cmdcache\1a11903409209c4098ba98d9eaa880f7b107808d987a98a9a23b8baad3adf12b.exe
      Filesize

      484KB

      MD5

      1bcce91b170bae38bfc40e95d0772845

      SHA1

      3dd6784c9af8eae09abd167e77408ab090efd7c6

      SHA256

      1a11903407209c4096ba76d9eaa860f5b105606d765a76a7a23b6baad3adf12b

      SHA512

      440dbf2b19da27d39609ce680ca87285ef94446fc32bad13a8f5ce189e5be1be174455324d643f04824a38d753bc52d030d07318caea9c884b505c955885443d

    • C:\Users\Admin\AppData\Roaming\cmdcache\1a11903409209c4098ba98d9eaa880f7b107808d987a98a9a23b8baad3adf12b.exe
      Filesize

      484KB

      MD5

      1bcce91b170bae38bfc40e95d0772845

      SHA1

      3dd6784c9af8eae09abd167e77408ab090efd7c6

      SHA256

      1a11903407209c4096ba76d9eaa860f5b105606d765a76a7a23b6baad3adf12b

      SHA512

      440dbf2b19da27d39609ce680ca87285ef94446fc32bad13a8f5ce189e5be1be174455324d643f04824a38d753bc52d030d07318caea9c884b505c955885443d

    • memory/1704-152-0x00000235DA8E0000-0x00000235DA900000-memory.dmp
      Filesize

      128KB

    • memory/1704-151-0x00000235DA8E0000-0x00000235DA900000-memory.dmp
      Filesize

      128KB

    • memory/1704-149-0x0000000000000000-mapping.dmp
    • memory/1720-136-0x0000000000000000-mapping.dmp
    • memory/1720-139-0x0000022EECCA0000-0x0000022EECCC0000-memory.dmp
      Filesize

      128KB

    • memory/1720-140-0x0000022EECCA0000-0x0000022EECCC0000-memory.dmp
      Filesize

      128KB

    • memory/2576-137-0x00000000021E0000-0x0000000002210000-memory.dmp
      Filesize

      192KB

    • memory/2576-138-0x0000000010001000-0x0000000010005000-memory.dmp
      Filesize

      16KB

    • memory/2576-133-0x00000000021E0000-0x0000000002210000-memory.dmp
      Filesize

      192KB

    • memory/2576-135-0x00000000021E0000-0x0000000002210000-memory.dmp
      Filesize

      192KB

    • memory/3664-148-0x0000000000EE0000-0x0000000000F10000-memory.dmp
      Filesize

      192KB

    • memory/3664-150-0x0000000000EE0000-0x0000000000F10000-memory.dmp
      Filesize

      192KB