Analysis

  • max time kernel
    148s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    19-06-2022 22:25

General

  • Target

    34311bdd5870c117d22b653da7a1a07cf60d1409cfd0cbbf06b9135b8172abb3.exe

  • Size

    484KB

  • MD5

    66a2fe2d9168568d61f001aecb4c3812

  • SHA1

    f76d6f6bb42f210f0f8912fb060b9cf62c4c88fb

  • SHA256

    34311bdd5870c117d22b653da7a1a07cf60d1409cfd0cbbf06b9135b8172abb3

  • SHA512

    39aef8d5829adc21af7c8ba70461d9569a8910d98e2b0e8623d92fc0e35e01ee9a7c0f729b723763e703d9978feb7b416050f265960e7680982cc072bf69a9ee

Malware Config

Extracted

Family

trickbot

Version

1000484

Botnet

jim612

C2

185.117.119.179:443

93.189.42.182:443

5.34.176.43:443

45.141.100.6:443

91.235.129.223:443

146.185.219.131:443

94.156.35.235:443

188.165.62.17:443

198.46.163.40:443

192.3.247.106:443

194.5.250.169:443

37.230.114.53:443

194.5.250.109:443

66.85.173.57:443

103.219.213.102:449

117.255.221.135:449

45.224.214.34:449

170.84.78.224:449

189.28.185.50:449

177.154.86.145:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 5 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\34311bdd5870c117d22b653da7a1a07cf60d1409cfd0cbbf06b9135b8172abb3.exe
    "C:\Users\Admin\AppData\Local\Temp\34311bdd5870c117d22b653da7a1a07cf60d1409cfd0cbbf06b9135b8172abb3.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4508
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
        PID:1708
    • C:\Users\Admin\AppData\Roaming\cmdcache\34311bdd7890c119d22b873da9a1a09cf80d1409cfd0cbbf08b9137b8192abb3.exe
      C:\Users\Admin\AppData\Roaming\cmdcache\34311bdd7890c119d22b873da9a1a09cf80d1409cfd0cbbf08b9137b8192abb3.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4824
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4932

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\cmdcache\34311bdd7890c119d22b873da9a1a09cf80d1409cfd0cbbf08b9137b8192abb3.exe
      Filesize

      484KB

      MD5

      66a2fe2d9168568d61f001aecb4c3812

      SHA1

      f76d6f6bb42f210f0f8912fb060b9cf62c4c88fb

      SHA256

      34311bdd5870c117d22b653da7a1a07cf60d1409cfd0cbbf06b9135b8172abb3

      SHA512

      39aef8d5829adc21af7c8ba70461d9569a8910d98e2b0e8623d92fc0e35e01ee9a7c0f729b723763e703d9978feb7b416050f265960e7680982cc072bf69a9ee

    • C:\Users\Admin\AppData\Roaming\cmdcache\34311bdd7890c119d22b873da9a1a09cf80d1409cfd0cbbf08b9137b8192abb3.exe
      Filesize

      484KB

      MD5

      66a2fe2d9168568d61f001aecb4c3812

      SHA1

      f76d6f6bb42f210f0f8912fb060b9cf62c4c88fb

      SHA256

      34311bdd5870c117d22b653da7a1a07cf60d1409cfd0cbbf06b9135b8172abb3

      SHA512

      39aef8d5829adc21af7c8ba70461d9569a8910d98e2b0e8623d92fc0e35e01ee9a7c0f729b723763e703d9978feb7b416050f265960e7680982cc072bf69a9ee

    • memory/1708-139-0x000002542BF90000-0x000002542BFB0000-memory.dmp
      Filesize

      128KB

    • memory/1708-136-0x0000000000000000-mapping.dmp
    • memory/1708-140-0x000002542BF90000-0x000002542BFB0000-memory.dmp
      Filesize

      128KB

    • memory/4508-137-0x0000000002230000-0x0000000002260000-memory.dmp
      Filesize

      192KB

    • memory/4508-138-0x0000000010001000-0x0000000010005000-memory.dmp
      Filesize

      16KB

    • memory/4508-133-0x0000000002230000-0x0000000002260000-memory.dmp
      Filesize

      192KB

    • memory/4508-135-0x0000000002230000-0x0000000002260000-memory.dmp
      Filesize

      192KB

    • memory/4824-148-0x0000000000640000-0x0000000000670000-memory.dmp
      Filesize

      192KB

    • memory/4824-150-0x0000000000640000-0x0000000000670000-memory.dmp
      Filesize

      192KB

    • memory/4932-149-0x0000000000000000-mapping.dmp
    • memory/4932-151-0x000001EF08BD0000-0x000001EF08BF0000-memory.dmp
      Filesize

      128KB

    • memory/4932-152-0x000001EF08BD0000-0x000001EF08BF0000-memory.dmp
      Filesize

      128KB