Analysis

  • max time kernel
    146s
  • max time network
    172s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-06-2022 03:17

General

  • Target

    7be93cb5ad63034e82581b0a685a5c140c4cf349839edb1f04edd69a420dfb0f.exe

  • Size

    484KB

  • MD5

    42c514def899ca171051b017eca2897c

  • SHA1

    2425d3919768c3550c9ca6b9515b2b70a975cf28

  • SHA256

    7be93cb5ad63034e82581b0a685a5c140c4cf349839edb1f04edd69a420dfb0f

  • SHA512

    0607bdb3da56ed692f3afc78dd0cd37ee11ec45e87a1ff00930cd76eee0913c34b787d6443f6ff1516f0b75ac72cae969a7c5e4f51ceb69ec5f92939bf611bbc

Malware Config

Extracted

Family

trickbot

Version

1000484

Botnet

jim612

C2

185.117.119.179:443

93.189.42.182:443

5.34.176.43:443

45.141.100.6:443

91.235.129.223:443

146.185.219.131:443

94.156.35.235:443

188.165.62.17:443

198.46.163.40:443

192.3.247.106:443

194.5.250.169:443

37.230.114.53:443

194.5.250.109:443

66.85.173.57:443

103.219.213.102:449

117.255.221.135:449

45.224.214.34:449

170.84.78.224:449

189.28.185.50:449

177.154.86.145:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 5 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7be93cb5ad63034e82581b0a685a5c140c4cf349839edb1f04edd69a420dfb0f.exe
    "C:\Users\Admin\AppData\Local\Temp\7be93cb5ad63034e82581b0a685a5c140c4cf349839edb1f04edd69a420dfb0f.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4312
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
        PID:4692
    • C:\Users\Admin\AppData\Roaming\cmdcache\9be93cb7ad83034e82781b0a887a7c140c4cf349839edb1f04edd89a420dfb0f.exe
      C:\Users\Admin\AppData\Roaming\cmdcache\9be93cb7ad83034e82781b0a887a7c140c4cf349839edb1f04edd89a420dfb0f.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2196
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2012

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\cmdcache\9be93cb7ad83034e82781b0a887a7c140c4cf349839edb1f04edd89a420dfb0f.exe
      Filesize

      484KB

      MD5

      42c514def899ca171051b017eca2897c

      SHA1

      2425d3919768c3550c9ca6b9515b2b70a975cf28

      SHA256

      7be93cb5ad63034e82581b0a685a5c140c4cf349839edb1f04edd69a420dfb0f

      SHA512

      0607bdb3da56ed692f3afc78dd0cd37ee11ec45e87a1ff00930cd76eee0913c34b787d6443f6ff1516f0b75ac72cae969a7c5e4f51ceb69ec5f92939bf611bbc

    • C:\Users\Admin\AppData\Roaming\cmdcache\9be93cb7ad83034e82781b0a887a7c140c4cf349839edb1f04edd89a420dfb0f.exe
      Filesize

      484KB

      MD5

      42c514def899ca171051b017eca2897c

      SHA1

      2425d3919768c3550c9ca6b9515b2b70a975cf28

      SHA256

      7be93cb5ad63034e82581b0a685a5c140c4cf349839edb1f04edd69a420dfb0f

      SHA512

      0607bdb3da56ed692f3afc78dd0cd37ee11ec45e87a1ff00930cd76eee0913c34b787d6443f6ff1516f0b75ac72cae969a7c5e4f51ceb69ec5f92939bf611bbc

    • memory/2012-151-0x000001DC7AFC0000-0x000001DC7AFE0000-memory.dmp
      Filesize

      128KB

    • memory/2012-149-0x0000000000000000-mapping.dmp
    • memory/2196-150-0x00000000015B0000-0x00000000015E0000-memory.dmp
      Filesize

      192KB

    • memory/2196-148-0x00000000015B0000-0x00000000015E0000-memory.dmp
      Filesize

      192KB

    • memory/4312-137-0x0000000010001000-0x0000000010005000-memory.dmp
      Filesize

      16KB

    • memory/4312-139-0x00000000021C0000-0x00000000021F0000-memory.dmp
      Filesize

      192KB

    • memory/4312-133-0x00000000021C0000-0x00000000021F0000-memory.dmp
      Filesize

      192KB

    • memory/4312-135-0x00000000021C0000-0x00000000021F0000-memory.dmp
      Filesize

      192KB

    • memory/4692-140-0x00000296B3A00000-0x00000296B3A20000-memory.dmp
      Filesize

      128KB

    • memory/4692-138-0x00000296B3A00000-0x00000296B3A20000-memory.dmp
      Filesize

      128KB

    • memory/4692-136-0x0000000000000000-mapping.dmp