Analysis

  • max time kernel
    132s
  • max time network
    138s
  • platform
    windows10_x64
  • resource
    win10v200217
  • submitted
    18-02-2020 16:16

General

  • Target

    f1d44afded25eb0f4b8004afc94fa8bfc15b0bbfd5d2bc3aace5b75dcf314bf5.exe

  • Size

    360KB

  • MD5

    bfbb440ad58e2f7bce8e80e32842f8fa

  • SHA1

    b154ecf935ade98079ea1cacf78200e8511064c1

  • SHA256

    f1d44afded25eb0f4b8004afc94fa8bfc15b0bbfd5d2bc3aace5b75dcf314bf5

  • SHA512

    4a6230d0e07c233bc1bdf18169817343674874153d2478aace9e646cad710cf8138f0df37d96b307c91f2c3d45572f3ba30af203bf744583c5642dcc6b45a120

Malware Config

Extracted

Family

trickbot

Version

1000497

Botnet

jim666

C2

5.182.210.226:443

5.182.210.246:443

82.146.62.52:443

198.8.91.10:443

195.123.221.53:443

51.89.115.116:443

164.68.120.56:443

85.204.116.237:443

5.2.75.167:443

93.189.42.146:443

185.252.144.174:443

81.177.165.145:443

217.107.34.151:443

146.185.219.165:443

194.87.238.87:443

146.185.253.18:443

194.5.250.155:443

195.123.216.223:443

185.99.2.160:443

5.182.210.230:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 1 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f1d44afded25eb0f4b8004afc94fa8bfc15b0bbfd5d2bc3aace5b75dcf314bf5.exe
    "C:\Users\Admin\AppData\Local\Temp\f1d44afded25eb0f4b8004afc94fa8bfc15b0bbfd5d2bc3aace5b75dcf314bf5.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4012
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
        PID:4048
    • C:\Users\Admin\AppData\Roaming\windirect\d1d22addcd23cb0d2b8002adc92da8bdc13b0bbdd3d2bc3aacc3b73dcd312bd3.exe
      C:\Users\Admin\AppData\Roaming\windirect\d1d22addcd23cb0d2b8002adc92da8bdc13b0bbdd3d2bc3aacc3b73dcd312bd3.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3208
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
        • Modifies data under HKEY_USERS
        • Suspicious use of AdjustPrivilegeToken
        PID:3160

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\windirect\d1d22addcd23cb0d2b8002adc92da8bdc13b0bbdd3d2bc3aacc3b73dcd312bd3.exe
      MD5

      bfbb440ad58e2f7bce8e80e32842f8fa

      SHA1

      b154ecf935ade98079ea1cacf78200e8511064c1

      SHA256

      f1d44afded25eb0f4b8004afc94fa8bfc15b0bbfd5d2bc3aace5b75dcf314bf5

      SHA512

      4a6230d0e07c233bc1bdf18169817343674874153d2478aace9e646cad710cf8138f0df37d96b307c91f2c3d45572f3ba30af203bf744583c5642dcc6b45a120

    • C:\Users\Admin\AppData\Roaming\windirect\d1d22addcd23cb0d2b8002adc92da8bdc13b0bbdd3d2bc3aacc3b73dcd312bd3.exe
      MD5

      bfbb440ad58e2f7bce8e80e32842f8fa

      SHA1

      b154ecf935ade98079ea1cacf78200e8511064c1

      SHA256

      f1d44afded25eb0f4b8004afc94fa8bfc15b0bbfd5d2bc3aace5b75dcf314bf5

      SHA512

      4a6230d0e07c233bc1bdf18169817343674874153d2478aace9e646cad710cf8138f0df37d96b307c91f2c3d45572f3ba30af203bf744583c5642dcc6b45a120

    • memory/4012-3-0x00000000021C0000-0x00000000021F0000-memory.dmp
      Filesize

      192KB