Analysis

  • max time kernel
    44s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    01-08-2022 05:36

General

  • Target

    5cb182d4f77cfa507a4ca9dbd59d8310d2deb3cc6325a50ab247b8a6578d91f4.exe

  • Size

    362KB

  • MD5

    cbb0ce54b5eec9de6ed74a9d5f0ac537

  • SHA1

    2be319bb3d27cdee6b021f54de20eb5ea7d9009d

  • SHA256

    5cb182d4f77cfa507a4ca9dbd59d8310d2deb3cc6325a50ab247b8a6578d91f4

  • SHA512

    afd926f78c36f8901eca187aee43c24ab02f0e954658defe192b122422112aaa0e7b82e62509a8b54ae4dfc99a79c5b49a82286247ba30fabde69a79de7cc353

Malware Config

Extracted

Family

trickbot

Version

1000206

Botnet

lib239

C2

93.109.242.134:443

46.47.50.44:443

190.7.199.42:443

158.58.131.54:443

86.125.39.173:443

208.75.117.70:443

185.168.185.218:443

109.86.227.152:443

185.129.78.167:443

190.4.189.129:443

65.30.201.40:443

66.232.212.59:443

80.53.57.146:443

92.55.251.211:449

94.112.52.197:449

209.121.142.202:449

5.102.177.205:449

209.121.142.214:449

95.161.180.42:449

185.42.192.194:449

Attributes
  • autorun
    Control:GetSystemInfo
    Name:systeminfo
    Name:injectDll
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 6 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5cb182d4f77cfa507a4ca9dbd59d8310d2deb3cc6325a50ab247b8a6578d91f4.exe
    "C:\Users\Admin\AppData\Local\Temp\5cb182d4f77cfa507a4ca9dbd59d8310d2deb3cc6325a50ab247b8a6578d91f4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1896
    • C:\Users\Admin\AppData\Local\Temp\5cb182d4f77cfa507a4ca9dbd59d8310d2deb3cc6325a50ab247b8a6578d91f4.exe
      "C:\Users\Admin\AppData\Local\Temp\5cb182d4f77cfa507a4ca9dbd59d8310d2deb3cc6325a50ab247b8a6578d91f4.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1536
      • C:\Users\Admin\AppData\Roaming\freenet\6cb192d4f88cfa608a4ca9dbd69d9310d2deb3cc7326a60ab248b9a7689d91f4.exe
        C:\Users\Admin\AppData\Roaming\freenet\6cb192d4f88cfa608a4ca9dbd69d9310d2deb3cc7326a60ab248b9a7689d91f4.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1444
        • C:\Users\Admin\AppData\Roaming\freenet\6cb192d4f88cfa608a4ca9dbd69d9310d2deb3cc7326a60ab248b9a7689d91f4.exe
          "C:\Users\Admin\AppData\Roaming\freenet\6cb192d4f88cfa608a4ca9dbd69d9310d2deb3cc7326a60ab248b9a7689d91f4.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1112
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe
            5⤵
              PID:1756

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Crypt.exe
      Filesize

      228KB

      MD5

      1a2a2752048adc035bf63a848ebbc356

      SHA1

      af006508b716c9f0d43c4646ba7ffccaad7790a6

      SHA256

      eae84a99d71dcc939db9e809f6fbd5803083c1d4d7728dc7adb2a1214c1a068d

      SHA512

      2aae63e438c56b4d0bdc1547b2bd35bdad12924a8aeeb91396d16a31307a937dc69ac628b31656ed61f75a216f1cf9249f9e2b7585d2ecf40db0276ded92c9a6

    • C:\Users\Admin\AppData\Roaming\freenet\6cb192d4f88cfa608a4ca9dbd69d9310d2deb3cc7326a60ab248b9a7689d91f4.exe
      Filesize

      362KB

      MD5

      cbb0ce54b5eec9de6ed74a9d5f0ac537

      SHA1

      2be319bb3d27cdee6b021f54de20eb5ea7d9009d

      SHA256

      5cb182d4f77cfa507a4ca9dbd59d8310d2deb3cc6325a50ab247b8a6578d91f4

      SHA512

      afd926f78c36f8901eca187aee43c24ab02f0e954658defe192b122422112aaa0e7b82e62509a8b54ae4dfc99a79c5b49a82286247ba30fabde69a79de7cc353

    • C:\Users\Admin\AppData\Roaming\freenet\6cb192d4f88cfa608a4ca9dbd69d9310d2deb3cc7326a60ab248b9a7689d91f4.exe
      Filesize

      362KB

      MD5

      cbb0ce54b5eec9de6ed74a9d5f0ac537

      SHA1

      2be319bb3d27cdee6b021f54de20eb5ea7d9009d

      SHA256

      5cb182d4f77cfa507a4ca9dbd59d8310d2deb3cc6325a50ab247b8a6578d91f4

      SHA512

      afd926f78c36f8901eca187aee43c24ab02f0e954658defe192b122422112aaa0e7b82e62509a8b54ae4dfc99a79c5b49a82286247ba30fabde69a79de7cc353

    • \Users\Admin\AppData\Roaming\freenet\6cb192d4f88cfa608a4ca9dbd69d9310d2deb3cc7326a60ab248b9a7689d91f4.exe
      Filesize

      362KB

      MD5

      cbb0ce54b5eec9de6ed74a9d5f0ac537

      SHA1

      2be319bb3d27cdee6b021f54de20eb5ea7d9009d

      SHA256

      5cb182d4f77cfa507a4ca9dbd59d8310d2deb3cc6325a50ab247b8a6578d91f4

      SHA512

      afd926f78c36f8901eca187aee43c24ab02f0e954658defe192b122422112aaa0e7b82e62509a8b54ae4dfc99a79c5b49a82286247ba30fabde69a79de7cc353

    • memory/1112-71-0x0000000000401000-mapping.dmp
    • memory/1112-86-0x0000000000400000-0x000000000043B000-memory.dmp
      Filesize

      236KB

    • memory/1112-75-0x0000000010000000-0x0000000010007000-memory.dmp
      Filesize

      28KB

    • memory/1444-62-0x0000000000000000-mapping.dmp
    • memory/1536-55-0x0000000000400000-0x000000000043B000-memory.dmp
      Filesize

      236KB

    • memory/1536-58-0x0000000000400000-0x000000000043B000-memory.dmp
      Filesize

      236KB

    • memory/1536-65-0x0000000000400000-0x000000000043B000-memory.dmp
      Filesize

      236KB

    • memory/1536-57-0x0000000000400000-0x000000000043B000-memory.dmp
      Filesize

      236KB

    • memory/1536-54-0x0000000000400000-0x000000000043B000-memory.dmp
      Filesize

      236KB

    • memory/1536-60-0x00000000762A1000-0x00000000762A3000-memory.dmp
      Filesize

      8KB

    • memory/1536-59-0x0000000000401000-mapping.dmp
    • memory/1756-78-0x0000000000000000-mapping.dmp
    • memory/1756-80-0x0000000140000000-0x0000000140035000-memory.dmp
      Filesize

      212KB