Analysis

  • max time kernel
    163s
  • max time network
    182s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-06-2022 07:36

General

  • Target

    bf9eb86dd4599402a76145fad2896103d54fa9dc5051f30372c6fb21b20f8341.exe

  • Size

    484KB

  • MD5

    b0245b5719663e1318d7fb1cbed94695

  • SHA1

    a7ac96010e1c8187f95502b49e28e5dcf8565043

  • SHA256

    bf9eb86dd4599402a76145fad2896103d54fa9dc5051f30372c6fb21b20f8341

  • SHA512

    2deaa642052c90eb0a01f832088d180a05bdc079fe27edf8dce856676f35acf5f2460d0cb7cef4a3f36417cfec707e3b47289373cd4657c8f28c1f8cd1d97905

Malware Config

Extracted

Family

trickbot

Version

1000484

Botnet

jim612

C2

185.117.119.179:443

93.189.42.182:443

5.34.176.43:443

45.141.100.6:443

91.235.129.223:443

146.185.219.131:443

94.156.35.235:443

188.165.62.17:443

198.46.163.40:443

192.3.247.106:443

194.5.250.169:443

37.230.114.53:443

194.5.250.109:443

66.85.173.57:443

103.219.213.102:449

117.255.221.135:449

45.224.214.34:449

170.84.78.224:449

189.28.185.50:449

177.154.86.145:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 5 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bf9eb86dd4599402a76145fad2896103d54fa9dc5051f30372c6fb21b20f8341.exe
    "C:\Users\Admin\AppData\Local\Temp\bf9eb86dd4599402a76145fad2896103d54fa9dc5051f30372c6fb21b20f8341.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2424
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
        PID:5032
    • C:\Users\Admin\AppData\Roaming\cmdcache\bf9eb88dd4799402a98147fad2898103d74fa9dc7071f30392c8fb21b20f8341.exe
      C:\Users\Admin\AppData\Roaming\cmdcache\bf9eb88dd4799402a98147fad2898103d74fa9dc7071f30392c8fb21b20f8341.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2952
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4752

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\cmdcache\bf9eb88dd4799402a98147fad2898103d74fa9dc7071f30392c8fb21b20f8341.exe
      Filesize

      484KB

      MD5

      b0245b5719663e1318d7fb1cbed94695

      SHA1

      a7ac96010e1c8187f95502b49e28e5dcf8565043

      SHA256

      bf9eb86dd4599402a76145fad2896103d54fa9dc5051f30372c6fb21b20f8341

      SHA512

      2deaa642052c90eb0a01f832088d180a05bdc079fe27edf8dce856676f35acf5f2460d0cb7cef4a3f36417cfec707e3b47289373cd4657c8f28c1f8cd1d97905

    • C:\Users\Admin\AppData\Roaming\cmdcache\bf9eb88dd4799402a98147fad2898103d74fa9dc7071f30392c8fb21b20f8341.exe
      Filesize

      484KB

      MD5

      b0245b5719663e1318d7fb1cbed94695

      SHA1

      a7ac96010e1c8187f95502b49e28e5dcf8565043

      SHA256

      bf9eb86dd4599402a76145fad2896103d54fa9dc5051f30372c6fb21b20f8341

      SHA512

      2deaa642052c90eb0a01f832088d180a05bdc079fe27edf8dce856676f35acf5f2460d0cb7cef4a3f36417cfec707e3b47289373cd4657c8f28c1f8cd1d97905

    • memory/2424-135-0x00000000021D0000-0x0000000002200000-memory.dmp
      Filesize

      192KB

    • memory/2424-133-0x00000000021D0000-0x0000000002200000-memory.dmp
      Filesize

      192KB

    • memory/2424-137-0x00000000021D0000-0x0000000002200000-memory.dmp
      Filesize

      192KB

    • memory/2424-138-0x0000000010001000-0x0000000010005000-memory.dmp
      Filesize

      16KB

    • memory/2952-148-0x0000000000640000-0x0000000000670000-memory.dmp
      Filesize

      192KB

    • memory/2952-150-0x0000000000640000-0x0000000000670000-memory.dmp
      Filesize

      192KB

    • memory/4752-149-0x0000000000000000-mapping.dmp
    • memory/4752-151-0x000002617A460000-0x000002617A480000-memory.dmp
      Filesize

      128KB

    • memory/4752-152-0x000002617A460000-0x000002617A480000-memory.dmp
      Filesize

      128KB

    • memory/5032-140-0x0000022C042B0000-0x0000022C042D0000-memory.dmp
      Filesize

      128KB

    • memory/5032-139-0x0000022C042B0000-0x0000022C042D0000-memory.dmp
      Filesize

      128KB

    • memory/5032-136-0x0000000000000000-mapping.dmp