Analysis

  • max time kernel
    160s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-06-2022 07:36

General

  • Target

    8ab13031395b6bd2857181daa7d9afe3fd1347e87495d37014d50009deb916f0.exe

  • Size

    484KB

  • MD5

    4ae1e944e71185d7138cc25a86a49ef0

  • SHA1

    de647ea7fc6b8cc770b0d755e3c0414eec29c71d

  • SHA256

    8ab13031395b6bd2857181daa7d9afe3fd1347e87495d37014d50009deb916f0

  • SHA512

    df7e58f46c2662c75793bb317ec7bb1730c6bbd81280c94650b2afadb50645b7f165497ebccb3d4ea9b80cdfcf67bb7f3ad6512e45d0c606aac00e456ea84177

Malware Config

Extracted

Family

trickbot

Version

1000484

Botnet

jim612

C2

185.117.119.179:443

93.189.42.182:443

5.34.176.43:443

45.141.100.6:443

91.235.129.223:443

146.185.219.131:443

94.156.35.235:443

188.165.62.17:443

198.46.163.40:443

192.3.247.106:443

194.5.250.169:443

37.230.114.53:443

194.5.250.109:443

66.85.173.57:443

103.219.213.102:449

117.255.221.135:449

45.224.214.34:449

170.84.78.224:449

189.28.185.50:449

177.154.86.145:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 5 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8ab13031395b6bd2857181daa7d9afe3fd1347e87495d37014d50009deb916f0.exe
    "C:\Users\Admin\AppData\Local\Temp\8ab13031395b6bd2857181daa7d9afe3fd1347e87495d37014d50009deb916f0.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1904
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
        PID:4204
    • C:\Users\Admin\AppData\Roaming\cmdcache\8ab13031397b8bd2879181daa9d9afe3fd1349e89497d39014d70009deb918f0.exe
      C:\Users\Admin\AppData\Roaming\cmdcache\8ab13031397b8bd2879181daa9d9afe3fd1349e89497d39014d70009deb918f0.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4284
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4352

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\cmdcache\8ab13031397b8bd2879181daa9d9afe3fd1349e89497d39014d70009deb918f0.exe
      Filesize

      484KB

      MD5

      4ae1e944e71185d7138cc25a86a49ef0

      SHA1

      de647ea7fc6b8cc770b0d755e3c0414eec29c71d

      SHA256

      8ab13031395b6bd2857181daa7d9afe3fd1347e87495d37014d50009deb916f0

      SHA512

      df7e58f46c2662c75793bb317ec7bb1730c6bbd81280c94650b2afadb50645b7f165497ebccb3d4ea9b80cdfcf67bb7f3ad6512e45d0c606aac00e456ea84177

    • C:\Users\Admin\AppData\Roaming\cmdcache\8ab13031397b8bd2879181daa9d9afe3fd1349e89497d39014d70009deb918f0.exe
      Filesize

      484KB

      MD5

      4ae1e944e71185d7138cc25a86a49ef0

      SHA1

      de647ea7fc6b8cc770b0d755e3c0414eec29c71d

      SHA256

      8ab13031395b6bd2857181daa7d9afe3fd1347e87495d37014d50009deb916f0

      SHA512

      df7e58f46c2662c75793bb317ec7bb1730c6bbd81280c94650b2afadb50645b7f165497ebccb3d4ea9b80cdfcf67bb7f3ad6512e45d0c606aac00e456ea84177

    • memory/1904-133-0x0000000002A90000-0x0000000002AC0000-memory.dmp
      Filesize

      192KB

    • memory/1904-135-0x0000000002A90000-0x0000000002AC0000-memory.dmp
      Filesize

      192KB

    • memory/1904-137-0x0000000002A90000-0x0000000002AC0000-memory.dmp
      Filesize

      192KB

    • memory/1904-138-0x0000000010001000-0x0000000010005000-memory.dmp
      Filesize

      16KB

    • memory/4204-140-0x00000164E0780000-0x00000164E07A0000-memory.dmp
      Filesize

      128KB

    • memory/4204-139-0x00000164E0780000-0x00000164E07A0000-memory.dmp
      Filesize

      128KB

    • memory/4204-136-0x0000000000000000-mapping.dmp
    • memory/4284-148-0x0000000000DF0000-0x0000000000E20000-memory.dmp
      Filesize

      192KB

    • memory/4284-150-0x0000000000DF0000-0x0000000000E20000-memory.dmp
      Filesize

      192KB

    • memory/4352-149-0x0000000000000000-mapping.dmp
    • memory/4352-151-0x00000236DC350000-0x00000236DC370000-memory.dmp
      Filesize

      128KB

    • memory/4352-152-0x00000236DC350000-0x00000236DC370000-memory.dmp
      Filesize

      128KB