Analysis

  • max time kernel
    116s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    01-07-2022 05:49

General

  • Target

    7fdb4ff005bb96f24b3c0be4b711057a4def8cd29671e627da620d5434360296.exe

  • Size

    484KB

  • MD5

    ea15eb357a408c5720c446c817741441

  • SHA1

    68cc49d7af487de0ecb6e553c75b322fcd5ad661

  • SHA256

    7fdb4ff005bb96f24b3c0be4b711057a4def8cd29671e627da620d5434360296

  • SHA512

    4a301946b51e9e57a997b5a44744193bd8d9045c0d0910bd61811614deba6f027997d5947e687dc423ecac523754166bedbaffd5ca57801e22d2a4f49a4b2c1c

Malware Config

Extracted

Family

trickbot

Version

1000484

Botnet

jim612

C2

185.117.119.179:443

93.189.42.182:443

5.34.176.43:443

45.141.100.6:443

91.235.129.223:443

146.185.219.131:443

94.156.35.235:443

188.165.62.17:443

198.46.163.40:443

192.3.247.106:443

194.5.250.169:443

37.230.114.53:443

194.5.250.109:443

66.85.173.57:443

103.219.213.102:449

117.255.221.135:449

45.224.214.34:449

170.84.78.224:449

189.28.185.50:449

177.154.86.145:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 5 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7fdb4ff005bb96f24b3c0be4b711057a4def8cd29671e627da620d5434360296.exe
    "C:\Users\Admin\AppData\Local\Temp\7fdb4ff005bb96f24b3c0be4b711057a4def8cd29671e627da620d5434360296.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
        PID:1952
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {373D1864-ADA7-4F1E-89D8-2EFC04C06788} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2024
      • C:\Users\Admin\AppData\Roaming\cmdcache\9fdb4ff007bb98f24b3c0be4b911079a4def8cd29891e829da820d7434380298.exe
        C:\Users\Admin\AppData\Roaming\cmdcache\9fdb4ff007bb98f24b3c0be4b911079a4def8cd29891e829da820d7434380298.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1224
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1820

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\cmdcache\9fdb4ff007bb98f24b3c0be4b911079a4def8cd29891e829da820d7434380298.exe
      Filesize

      484KB

      MD5

      ea15eb357a408c5720c446c817741441

      SHA1

      68cc49d7af487de0ecb6e553c75b322fcd5ad661

      SHA256

      7fdb4ff005bb96f24b3c0be4b711057a4def8cd29671e627da620d5434360296

      SHA512

      4a301946b51e9e57a997b5a44744193bd8d9045c0d0910bd61811614deba6f027997d5947e687dc423ecac523754166bedbaffd5ca57801e22d2a4f49a4b2c1c

    • C:\Users\Admin\AppData\Roaming\cmdcache\9fdb4ff007bb98f24b3c0be4b911079a4def8cd29891e829da820d7434380298.exe
      Filesize

      484KB

      MD5

      ea15eb357a408c5720c446c817741441

      SHA1

      68cc49d7af487de0ecb6e553c75b322fcd5ad661

      SHA256

      7fdb4ff005bb96f24b3c0be4b711057a4def8cd29671e627da620d5434360296

      SHA512

      4a301946b51e9e57a997b5a44744193bd8d9045c0d0910bd61811614deba6f027997d5947e687dc423ecac523754166bedbaffd5ca57801e22d2a4f49a4b2c1c

    • memory/1224-77-0x0000000000480000-0x00000000004B0000-memory.dmp
      Filesize

      192KB

    • memory/1224-75-0x0000000000480000-0x00000000004B0000-memory.dmp
      Filesize

      192KB

    • memory/1224-67-0x0000000000000000-mapping.dmp
    • memory/1668-62-0x0000000000260000-0x0000000000290000-memory.dmp
      Filesize

      192KB

    • memory/1668-63-0x0000000010001000-0x0000000010005000-memory.dmp
      Filesize

      16KB

    • memory/1668-57-0x0000000000260000-0x0000000000290000-memory.dmp
      Filesize

      192KB

    • memory/1668-60-0x0000000000260000-0x0000000000290000-memory.dmp
      Filesize

      192KB

    • memory/1668-59-0x0000000075BA1000-0x0000000075BA3000-memory.dmp
      Filesize

      8KB

    • memory/1820-76-0x0000000000000000-mapping.dmp
    • memory/1820-78-0x00000000000E0000-0x0000000000100000-memory.dmp
      Filesize

      128KB

    • memory/1820-79-0x00000000000E0000-0x0000000000100000-memory.dmp
      Filesize

      128KB

    • memory/1952-64-0x00000000000F0000-0x0000000000110000-memory.dmp
      Filesize

      128KB

    • memory/1952-65-0x00000000000F0000-0x0000000000110000-memory.dmp
      Filesize

      128KB

    • memory/1952-61-0x0000000000000000-mapping.dmp