Analysis

  • max time kernel
    114s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    08-07-2022 02:50

General

  • Target

    4258847107f34b9621a5d8f843da1e06350870c784dbbaecd675bae7fadec32a.exe

  • Size

    432KB

  • MD5

    cc81fe7fb6e003030f177cd05cf9e60c

  • SHA1

    da90ab593c8906513c90143767ab6676889c898e

  • SHA256

    4258847107f34b9621a5d8f843da1e06350870c784dbbaecd675bae7fadec32a

  • SHA512

    e44cf55774bbce4ed20bc1fbe21971fbbc3fcdb2af7555bf2f022266a5b1320f4c83514e1826149dce6206427cb51db05c4086996b2c7f3ab019e7bae75dada8

Malware Config

Extracted

Family

trickbot

Version

1000491

Botnet

tot632

C2

23.94.70.12:443

5.182.210.132:443

5.2.75.137:443

172.82.152.136:443

198.23.252.117:443

194.5.250.62:443

185.14.30.176:443

195.123.245.127:443

195.54.162.179:443

184.164.137.190:443

198.46.161.213:443

64.44.51.106:443

107.172.251.159:443

85.143.220.41:443

107.172.29.108:443

107.172.208.51:443

107.181.187.221:443

190.214.13.2:449

181.140.173.186:449

181.129.104.139:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 4 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4258847107f34b9621a5d8f843da1e06350870c784dbbaecd675bae7fadec32a.exe
    "C:\Users\Admin\AppData\Local\Temp\4258847107f34b9621a5d8f843da1e06350870c784dbbaecd675bae7fadec32a.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1100
    • C:\Users\Admin\AppData\Roaming\sysdefragler\4278849109f34b9821a7d8f843da1e08370890c984dbbaecd897bae9fadec32a.exe
      C:\Users\Admin\AppData\Roaming\sysdefragler\4278849109f34b9821a7d8f843da1e08370890c984dbbaecd897bae9fadec32a.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:912
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:1964
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {1C101BB7-2481-4780-A1C9-3E20E3B00CA3} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1780
      • C:\Users\Admin\AppData\Roaming\sysdefragler\4278849109f34b9821a7d8f843da1e08370890c984dbbaecd897bae9fadec32a.exe
        C:\Users\Admin\AppData\Roaming\sysdefragler\4278849109f34b9821a7d8f843da1e08370890c984dbbaecd897bae9fadec32a.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:592
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
            PID:672

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\sysdefragler\4278849109f34b9821a7d8f843da1e08370890c984dbbaecd897bae9fadec32a.exe
        Filesize

        432KB

        MD5

        cc81fe7fb6e003030f177cd05cf9e60c

        SHA1

        da90ab593c8906513c90143767ab6676889c898e

        SHA256

        4258847107f34b9621a5d8f843da1e06350870c784dbbaecd675bae7fadec32a

        SHA512

        e44cf55774bbce4ed20bc1fbe21971fbbc3fcdb2af7555bf2f022266a5b1320f4c83514e1826149dce6206427cb51db05c4086996b2c7f3ab019e7bae75dada8

      • C:\Users\Admin\AppData\Roaming\sysdefragler\4278849109f34b9821a7d8f843da1e08370890c984dbbaecd897bae9fadec32a.exe
        Filesize

        432KB

        MD5

        cc81fe7fb6e003030f177cd05cf9e60c

        SHA1

        da90ab593c8906513c90143767ab6676889c898e

        SHA256

        4258847107f34b9621a5d8f843da1e06350870c784dbbaecd675bae7fadec32a

        SHA512

        e44cf55774bbce4ed20bc1fbe21971fbbc3fcdb2af7555bf2f022266a5b1320f4c83514e1826149dce6206427cb51db05c4086996b2c7f3ab019e7bae75dada8

      • C:\Users\Admin\AppData\Roaming\sysdefragler\4278849109f34b9821a7d8f843da1e08370890c984dbbaecd897bae9fadec32a.exe
        Filesize

        432KB

        MD5

        cc81fe7fb6e003030f177cd05cf9e60c

        SHA1

        da90ab593c8906513c90143767ab6676889c898e

        SHA256

        4258847107f34b9621a5d8f843da1e06350870c784dbbaecd675bae7fadec32a

        SHA512

        e44cf55774bbce4ed20bc1fbe21971fbbc3fcdb2af7555bf2f022266a5b1320f4c83514e1826149dce6206427cb51db05c4086996b2c7f3ab019e7bae75dada8

      • \Users\Admin\AppData\Roaming\sysdefragler\4278849109f34b9821a7d8f843da1e08370890c984dbbaecd897bae9fadec32a.exe
        Filesize

        432KB

        MD5

        cc81fe7fb6e003030f177cd05cf9e60c

        SHA1

        da90ab593c8906513c90143767ab6676889c898e

        SHA256

        4258847107f34b9621a5d8f843da1e06350870c784dbbaecd675bae7fadec32a

        SHA512

        e44cf55774bbce4ed20bc1fbe21971fbbc3fcdb2af7555bf2f022266a5b1320f4c83514e1826149dce6206427cb51db05c4086996b2c7f3ab019e7bae75dada8

      • \Users\Admin\AppData\Roaming\sysdefragler\4278849109f34b9821a7d8f843da1e08370890c984dbbaecd897bae9fadec32a.exe
        Filesize

        432KB

        MD5

        cc81fe7fb6e003030f177cd05cf9e60c

        SHA1

        da90ab593c8906513c90143767ab6676889c898e

        SHA256

        4258847107f34b9621a5d8f843da1e06350870c784dbbaecd675bae7fadec32a

        SHA512

        e44cf55774bbce4ed20bc1fbe21971fbbc3fcdb2af7555bf2f022266a5b1320f4c83514e1826149dce6206427cb51db05c4086996b2c7f3ab019e7bae75dada8

      • memory/592-84-0x0000000010000000-0x0000000010005000-memory.dmp
        Filesize

        20KB

      • memory/592-83-0x0000000000250000-0x000000000027E000-memory.dmp
        Filesize

        184KB

      • memory/592-75-0x0000000000000000-mapping.dmp
      • memory/672-86-0x0000000000060000-0x0000000000080000-memory.dmp
        Filesize

        128KB

      • memory/672-85-0x0000000000060000-0x0000000000080000-memory.dmp
        Filesize

        128KB

      • memory/672-82-0x0000000000000000-mapping.dmp
      • memory/912-61-0x0000000000000000-mapping.dmp
      • memory/912-71-0x0000000010000000-0x0000000010005000-memory.dmp
        Filesize

        20KB

      • memory/912-70-0x0000000000270000-0x000000000029E000-memory.dmp
        Filesize

        184KB

      • memory/1100-69-0x0000000000470000-0x000000000049E000-memory.dmp
        Filesize

        184KB

      • memory/1100-56-0x0000000000470000-0x000000000049E000-memory.dmp
        Filesize

        184KB

      • memory/1100-58-0x0000000075E31000-0x0000000075E33000-memory.dmp
        Filesize

        8KB

      • memory/1964-73-0x0000000000060000-0x0000000000080000-memory.dmp
        Filesize

        128KB

      • memory/1964-72-0x0000000000060000-0x0000000000080000-memory.dmp
        Filesize

        128KB

      • memory/1964-68-0x0000000000000000-mapping.dmp