Analysis

  • max time kernel
    133s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    25-06-2022 07:36

General

  • Target

    bf9eb86dd4599402a76145fad2896103d54fa9dc5051f30372c6fb21b20f8341.exe

  • Size

    484KB

  • MD5

    b0245b5719663e1318d7fb1cbed94695

  • SHA1

    a7ac96010e1c8187f95502b49e28e5dcf8565043

  • SHA256

    bf9eb86dd4599402a76145fad2896103d54fa9dc5051f30372c6fb21b20f8341

  • SHA512

    2deaa642052c90eb0a01f832088d180a05bdc079fe27edf8dce856676f35acf5f2460d0cb7cef4a3f36417cfec707e3b47289373cd4657c8f28c1f8cd1d97905

Malware Config

Extracted

Family

trickbot

Version

1000484

Botnet

jim612

C2

185.117.119.179:443

93.189.42.182:443

5.34.176.43:443

45.141.100.6:443

91.235.129.223:443

146.185.219.131:443

94.156.35.235:443

188.165.62.17:443

198.46.163.40:443

192.3.247.106:443

194.5.250.169:443

37.230.114.53:443

194.5.250.109:443

66.85.173.57:443

103.219.213.102:449

117.255.221.135:449

45.224.214.34:449

170.84.78.224:449

189.28.185.50:449

177.154.86.145:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 5 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bf9eb86dd4599402a76145fad2896103d54fa9dc5051f30372c6fb21b20f8341.exe
    "C:\Users\Admin\AppData\Local\Temp\bf9eb86dd4599402a76145fad2896103d54fa9dc5051f30372c6fb21b20f8341.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
        PID:1348
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {730F76EE-A3C6-4D19-BD20-77B54A1C454F} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1736
      • C:\Users\Admin\AppData\Roaming\cmdcache\bf9eb88dd4799402a98147fad2898103d74fa9dc7071f30392c8fb21b20f8341.exe
        C:\Users\Admin\AppData\Roaming\cmdcache\bf9eb88dd4799402a98147fad2898103d74fa9dc7071f30392c8fb21b20f8341.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:944
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:468

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\cmdcache\bf9eb88dd4799402a98147fad2898103d74fa9dc7071f30392c8fb21b20f8341.exe
      Filesize

      484KB

      MD5

      b0245b5719663e1318d7fb1cbed94695

      SHA1

      a7ac96010e1c8187f95502b49e28e5dcf8565043

      SHA256

      bf9eb86dd4599402a76145fad2896103d54fa9dc5051f30372c6fb21b20f8341

      SHA512

      2deaa642052c90eb0a01f832088d180a05bdc079fe27edf8dce856676f35acf5f2460d0cb7cef4a3f36417cfec707e3b47289373cd4657c8f28c1f8cd1d97905

    • C:\Users\Admin\AppData\Roaming\cmdcache\bf9eb88dd4799402a98147fad2898103d74fa9dc7071f30392c8fb21b20f8341.exe
      Filesize

      484KB

      MD5

      b0245b5719663e1318d7fb1cbed94695

      SHA1

      a7ac96010e1c8187f95502b49e28e5dcf8565043

      SHA256

      bf9eb86dd4599402a76145fad2896103d54fa9dc5051f30372c6fb21b20f8341

      SHA512

      2deaa642052c90eb0a01f832088d180a05bdc079fe27edf8dce856676f35acf5f2460d0cb7cef4a3f36417cfec707e3b47289373cd4657c8f28c1f8cd1d97905

    • memory/468-76-0x0000000000000000-mapping.dmp
    • memory/468-79-0x0000000000060000-0x0000000000080000-memory.dmp
      Filesize

      128KB

    • memory/468-78-0x0000000000060000-0x0000000000080000-memory.dmp
      Filesize

      128KB

    • memory/944-67-0x0000000000000000-mapping.dmp
    • memory/944-77-0x0000000000590000-0x00000000005C0000-memory.dmp
      Filesize

      192KB

    • memory/944-75-0x0000000000590000-0x00000000005C0000-memory.dmp
      Filesize

      192KB

    • memory/1348-64-0x0000000000060000-0x0000000000080000-memory.dmp
      Filesize

      128KB

    • memory/1348-65-0x0000000000060000-0x0000000000080000-memory.dmp
      Filesize

      128KB

    • memory/1348-61-0x0000000000000000-mapping.dmp
    • memory/2016-60-0x0000000000610000-0x0000000000640000-memory.dmp
      Filesize

      192KB

    • memory/2016-59-0x0000000075BF1000-0x0000000075BF3000-memory.dmp
      Filesize

      8KB

    • memory/2016-57-0x0000000000610000-0x0000000000640000-memory.dmp
      Filesize

      192KB

    • memory/2016-63-0x0000000010001000-0x0000000010005000-memory.dmp
      Filesize

      16KB

    • memory/2016-62-0x0000000000610000-0x0000000000640000-memory.dmp
      Filesize

      192KB