Analysis

  • max time kernel
    149s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    01-07-2022 06:32

General

  • Target

    5fb9d2ded09f5574d54e6c66361c0961a3f1f11abce29fdc2392e4bbfe34b9d0.exe

  • Size

    412KB

  • MD5

    e33fe9a077c74ed940275406de2e64fe

  • SHA1

    af37eb4e6db6905d6d649b223e84c4452411f9cb

  • SHA256

    5fb9d2ded09f5574d54e6c66361c0961a3f1f11abce29fdc2392e4bbfe34b9d0

  • SHA512

    1aefb4fc26d6369c763b4182e31dd9392e6bd0d3f431d460687272d21e9db1b7c38e7e7d4c481afacc71cdfb877cc3ceaf873be842a4b52879fa80827681c910

Malware Config

Extracted

Family

trickbot

Version

1000496

Botnet

wecan100

C2

5.182.210.226:443

85.204.116.128:443

185.62.188.34:443

5.2.78.43:443

79.143.31.246:443

93.189.46.122:443

31.184.254.50:443

195.123.217.226:443

185.99.2.117:443

104.168.96.113:443

188.165.62.36:443

5.182.210.246:443

5.2.78.98:443

185.142.99.8:443

185.252.144.135:443

82.146.62.52:443

212.109.220.111:443

91.235.129.25:443

5.182.210.109:443

198.8.91.10:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 6 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5fb9d2ded09f5574d54e6c66361c0961a3f1f11abce29fdc2392e4bbfe34b9d0.exe
    "C:\Users\Admin\AppData\Local\Temp\5fb9d2ded09f5574d54e6c66361c0961a3f1f11abce29fdc2392e4bbfe34b9d0.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1512
    • C:\ProgramData\IƆCCբլիթↀ;բլիթ;;ж;;բլիթ;բլիթ;яЫФբլիթяЫыв.exe
      "C:\ProgramData\IƆCCբլիթↀ;բլիթ;;ж;;բլիթ;բլիթ;яЫФբլիթяЫыв.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4684
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:4708
    • C:\Users\Admin\AppData\Roaming\WinNetCore\GƆCCբլիթↀ;բլիթ;;ж;;բլիթ;բլիթ;яЫФբլիթяЫыв.exe
      C:\Users\Admin\AppData\Roaming\WinNetCore\GƆCCբլիթↀ;բլիթ;;ж;;բլիթ;բլիթ;яЫФբլիթяЫыв.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3488
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:992

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\IƆCCբլիթↀ;բլիթ;;ж;;բլիթ;բլիթ;яЫФբլիթяЫыв.exe
      Filesize

      412KB

      MD5

      e33fe9a077c74ed940275406de2e64fe

      SHA1

      af37eb4e6db6905d6d649b223e84c4452411f9cb

      SHA256

      5fb9d2ded09f5574d54e6c66361c0961a3f1f11abce29fdc2392e4bbfe34b9d0

      SHA512

      1aefb4fc26d6369c763b4182e31dd9392e6bd0d3f431d460687272d21e9db1b7c38e7e7d4c481afacc71cdfb877cc3ceaf873be842a4b52879fa80827681c910

    • C:\ProgramData\IƆCCբլիթↀ;բլիթ;;ж;;բլիթ;բլիթ;яЫФբլիթяЫыв.exe
      Filesize

      412KB

      MD5

      e33fe9a077c74ed940275406de2e64fe

      SHA1

      af37eb4e6db6905d6d649b223e84c4452411f9cb

      SHA256

      5fb9d2ded09f5574d54e6c66361c0961a3f1f11abce29fdc2392e4bbfe34b9d0

      SHA512

      1aefb4fc26d6369c763b4182e31dd9392e6bd0d3f431d460687272d21e9db1b7c38e7e7d4c481afacc71cdfb877cc3ceaf873be842a4b52879fa80827681c910

    • C:\Users\Admin\AppData\Roaming\WinNetCore\GƆCCբլիթↀ;բլիթ;;ж;;բլիթ;բլիթ;яЫФբլիթяЫыв.exe
      Filesize

      412KB

      MD5

      e33fe9a077c74ed940275406de2e64fe

      SHA1

      af37eb4e6db6905d6d649b223e84c4452411f9cb

      SHA256

      5fb9d2ded09f5574d54e6c66361c0961a3f1f11abce29fdc2392e4bbfe34b9d0

      SHA512

      1aefb4fc26d6369c763b4182e31dd9392e6bd0d3f431d460687272d21e9db1b7c38e7e7d4c481afacc71cdfb877cc3ceaf873be842a4b52879fa80827681c910

    • C:\Users\Admin\AppData\Roaming\WinNetCore\GƆCCբլիթↀ;բլիթ;;ж;;բլիթ;բլիթ;яЫФբլիթяЫыв.exe
      Filesize

      412KB

      MD5

      e33fe9a077c74ed940275406de2e64fe

      SHA1

      af37eb4e6db6905d6d649b223e84c4452411f9cb

      SHA256

      5fb9d2ded09f5574d54e6c66361c0961a3f1f11abce29fdc2392e4bbfe34b9d0

      SHA512

      1aefb4fc26d6369c763b4182e31dd9392e6bd0d3f431d460687272d21e9db1b7c38e7e7d4c481afacc71cdfb877cc3ceaf873be842a4b52879fa80827681c910

    • memory/992-147-0x0000015378880000-0x00000153788A2000-memory.dmp
      Filesize

      136KB

    • memory/992-146-0x0000015378880000-0x00000153788A2000-memory.dmp
      Filesize

      136KB

    • memory/992-144-0x0000000000000000-mapping.dmp
    • memory/3488-145-0x0000000000E11000-0x0000000000E40000-memory.dmp
      Filesize

      188KB

    • memory/3488-143-0x0000000000E11000-0x0000000000E40000-memory.dmp
      Filesize

      188KB

    • memory/4684-134-0x0000000000670000-0x000000000069F000-memory.dmp
      Filesize

      188KB

    • memory/4684-137-0x00000000009C1000-0x00000000009F0000-memory.dmp
      Filesize

      188KB

    • memory/4684-135-0x00000000009C1000-0x00000000009F0000-memory.dmp
      Filesize

      188KB

    • memory/4684-133-0x00000000009C0000-0x00000000009F0000-memory.dmp
      Filesize

      192KB

    • memory/4684-130-0x0000000000000000-mapping.dmp
    • memory/4708-139-0x00000240507A0000-0x00000240507C2000-memory.dmp
      Filesize

      136KB

    • memory/4708-138-0x00000240507A0000-0x00000240507C2000-memory.dmp
      Filesize

      136KB

    • memory/4708-136-0x0000000000000000-mapping.dmp