Analysis

  • max time kernel
    117s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-06-2022 17:27

General

  • Target

    31e5a88b28adc9a7dc99cba6c9a54dba4c9b4ab423ed0d2a03c360aaf7883ca8.exe

  • Size

    484KB

  • MD5

    8bde1cd76e4f8d6d9061dc6e85c2d949

  • SHA1

    22dbc4e92faa583248c53cfbeed95c79003d6694

  • SHA256

    31e5a88b28adc9a7dc99cba6c9a54dba4c9b4ab423ed0d2a03c360aaf7883ca8

  • SHA512

    9923d4feb5f82795a9a8aac4f39aa6e2eadfdb8590b134dd10179eb82866b8f966b74bf76e74bfa025ac12270252ab8e5af86f89ab3518c127898a0a087d001a

Malware Config

Extracted

Family

trickbot

Version

1000484

Botnet

jim612

C2

185.117.119.179:443

93.189.42.182:443

5.34.176.43:443

45.141.100.6:443

91.235.129.223:443

146.185.219.131:443

94.156.35.235:443

188.165.62.17:443

198.46.163.40:443

192.3.247.106:443

194.5.250.169:443

37.230.114.53:443

194.5.250.109:443

66.85.173.57:443

103.219.213.102:449

117.255.221.135:449

45.224.214.34:449

170.84.78.224:449

189.28.185.50:449

177.154.86.145:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 5 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\31e5a88b28adc9a7dc99cba6c9a54dba4c9b4ab423ed0d2a03c360aaf7883ca8.exe
    "C:\Users\Admin\AppData\Local\Temp\31e5a88b28adc9a7dc99cba6c9a54dba4c9b4ab423ed0d2a03c360aaf7883ca8.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1356
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
        PID:1648
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {9536AAE6-062F-4C4F-8323-60FCEF931191} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2044
      • C:\Users\Admin\AppData\Roaming\cmdcache\31e7a88b28adc9a9dc99cba8c9a74dba4c9b4ab423ed0d2a03c380aaf9883ca8.exe
        C:\Users\Admin\AppData\Roaming\cmdcache\31e7a88b28adc9a9dc99cba8c9a74dba4c9b4ab423ed0d2a03c380aaf9883ca8.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2000
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:860

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\cmdcache\31e7a88b28adc9a9dc99cba8c9a74dba4c9b4ab423ed0d2a03c380aaf9883ca8.exe
      Filesize

      484KB

      MD5

      8bde1cd76e4f8d6d9061dc6e85c2d949

      SHA1

      22dbc4e92faa583248c53cfbeed95c79003d6694

      SHA256

      31e5a88b28adc9a7dc99cba6c9a54dba4c9b4ab423ed0d2a03c360aaf7883ca8

      SHA512

      9923d4feb5f82795a9a8aac4f39aa6e2eadfdb8590b134dd10179eb82866b8f966b74bf76e74bfa025ac12270252ab8e5af86f89ab3518c127898a0a087d001a

    • C:\Users\Admin\AppData\Roaming\cmdcache\31e7a88b28adc9a9dc99cba8c9a74dba4c9b4ab423ed0d2a03c380aaf9883ca8.exe
      Filesize

      484KB

      MD5

      8bde1cd76e4f8d6d9061dc6e85c2d949

      SHA1

      22dbc4e92faa583248c53cfbeed95c79003d6694

      SHA256

      31e5a88b28adc9a7dc99cba6c9a54dba4c9b4ab423ed0d2a03c360aaf7883ca8

      SHA512

      9923d4feb5f82795a9a8aac4f39aa6e2eadfdb8590b134dd10179eb82866b8f966b74bf76e74bfa025ac12270252ab8e5af86f89ab3518c127898a0a087d001a

    • memory/860-76-0x0000000000000000-mapping.dmp
    • memory/860-79-0x0000000000060000-0x0000000000080000-memory.dmp
      Filesize

      128KB

    • memory/860-78-0x0000000000060000-0x0000000000080000-memory.dmp
      Filesize

      128KB

    • memory/1356-59-0x0000000075361000-0x0000000075363000-memory.dmp
      Filesize

      8KB

    • memory/1356-62-0x0000000000330000-0x0000000000360000-memory.dmp
      Filesize

      192KB

    • memory/1356-63-0x0000000010001000-0x0000000010005000-memory.dmp
      Filesize

      16KB

    • memory/1356-60-0x0000000000330000-0x0000000000360000-memory.dmp
      Filesize

      192KB

    • memory/1356-57-0x0000000000330000-0x0000000000360000-memory.dmp
      Filesize

      192KB

    • memory/1648-64-0x0000000000060000-0x0000000000080000-memory.dmp
      Filesize

      128KB

    • memory/1648-65-0x0000000000060000-0x0000000000080000-memory.dmp
      Filesize

      128KB

    • memory/1648-61-0x0000000000000000-mapping.dmp
    • memory/2000-75-0x0000000000260000-0x0000000000290000-memory.dmp
      Filesize

      192KB

    • memory/2000-67-0x0000000000000000-mapping.dmp
    • memory/2000-77-0x0000000000260000-0x0000000000290000-memory.dmp
      Filesize

      192KB