Analysis

  • max time kernel
    118s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    25-06-2022 07:35

General

  • Target

    e200defe9c076ccfda3df9a149d6d2cc71a167f214d5050e69d7807dd0b1be2d.exe

  • Size

    484KB

  • MD5

    c5f0b3c87c5e611d7bd9a88687b78f1f

  • SHA1

    e33d8b724779b18f5326de0a05288f31632ec3e1

  • SHA256

    e200defe9c076ccfda3df9a149d6d2cc71a167f214d5050e69d7807dd0b1be2d

  • SHA512

    d1b322161b2f06e1723f215d8e24b53c1ca810997424bfe77452b4dcc3c0118191cac58288322d901d7aab01659c233e60da5ea7343c44bf104de8310791c06f

Malware Config

Extracted

Family

trickbot

Version

1000484

Botnet

jim612

C2

185.117.119.179:443

93.189.42.182:443

5.34.176.43:443

45.141.100.6:443

91.235.129.223:443

146.185.219.131:443

94.156.35.235:443

188.165.62.17:443

198.46.163.40:443

192.3.247.106:443

194.5.250.169:443

37.230.114.53:443

194.5.250.109:443

66.85.173.57:443

103.219.213.102:449

117.255.221.135:449

45.224.214.34:449

170.84.78.224:449

189.28.185.50:449

177.154.86.145:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 5 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e200defe9c076ccfda3df9a149d6d2cc71a167f214d5050e69d7807dd0b1be2d.exe
    "C:\Users\Admin\AppData\Local\Temp\e200defe9c076ccfda3df9a149d6d2cc71a167f214d5050e69d7807dd0b1be2d.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1472
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
        PID:1712
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {263BB000-3773-4E10-B5E0-C0C0A525059C} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1028
      • C:\Users\Admin\AppData\Roaming\cmdcache\e200defe9c098ccfda3df9a149d8d2cc91a189f214d7070e89d9809dd0b1be2d.exe
        C:\Users\Admin\AppData\Roaming\cmdcache\e200defe9c098ccfda3df9a149d8d2cc91a189f214d7070e89d9809dd0b1be2d.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1924
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:824

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\cmdcache\e200defe9c098ccfda3df9a149d8d2cc91a189f214d7070e89d9809dd0b1be2d.exe
      Filesize

      484KB

      MD5

      c5f0b3c87c5e611d7bd9a88687b78f1f

      SHA1

      e33d8b724779b18f5326de0a05288f31632ec3e1

      SHA256

      e200defe9c076ccfda3df9a149d6d2cc71a167f214d5050e69d7807dd0b1be2d

      SHA512

      d1b322161b2f06e1723f215d8e24b53c1ca810997424bfe77452b4dcc3c0118191cac58288322d901d7aab01659c233e60da5ea7343c44bf104de8310791c06f

    • C:\Users\Admin\AppData\Roaming\cmdcache\e200defe9c098ccfda3df9a149d8d2cc91a189f214d7070e89d9809dd0b1be2d.exe
      Filesize

      484KB

      MD5

      c5f0b3c87c5e611d7bd9a88687b78f1f

      SHA1

      e33d8b724779b18f5326de0a05288f31632ec3e1

      SHA256

      e200defe9c076ccfda3df9a149d6d2cc71a167f214d5050e69d7807dd0b1be2d

      SHA512

      d1b322161b2f06e1723f215d8e24b53c1ca810997424bfe77452b4dcc3c0118191cac58288322d901d7aab01659c233e60da5ea7343c44bf104de8310791c06f

    • memory/824-76-0x0000000000000000-mapping.dmp
    • memory/824-79-0x00000000000E0000-0x0000000000100000-memory.dmp
      Filesize

      128KB

    • memory/824-78-0x00000000000E0000-0x0000000000100000-memory.dmp
      Filesize

      128KB

    • memory/1472-59-0x0000000074F21000-0x0000000074F23000-memory.dmp
      Filesize

      8KB

    • memory/1472-62-0x0000000000360000-0x0000000000390000-memory.dmp
      Filesize

      192KB

    • memory/1472-63-0x0000000010001000-0x0000000010005000-memory.dmp
      Filesize

      16KB

    • memory/1472-60-0x0000000000360000-0x0000000000390000-memory.dmp
      Filesize

      192KB

    • memory/1472-57-0x0000000000360000-0x0000000000390000-memory.dmp
      Filesize

      192KB

    • memory/1712-64-0x0000000000060000-0x0000000000080000-memory.dmp
      Filesize

      128KB

    • memory/1712-65-0x0000000000060000-0x0000000000080000-memory.dmp
      Filesize

      128KB

    • memory/1712-61-0x0000000000000000-mapping.dmp
    • memory/1924-75-0x0000000000260000-0x0000000000290000-memory.dmp
      Filesize

      192KB

    • memory/1924-67-0x0000000000000000-mapping.dmp
    • memory/1924-77-0x0000000000260000-0x0000000000290000-memory.dmp
      Filesize

      192KB