Analysis

  • max time kernel
    108s
  • max time network
    54s
  • platform
    windows7_x64
  • resource
    win7v200217
  • submitted
    18-02-2020 16:16

General

  • Target

    8a7996a1bf08b137a0b56957d01cf4d92004c3735df3963f61cf13ea2b339298.exe

  • Size

    360KB

  • MD5

    3a4416f55185c7b1cfad964dad8317b7

  • SHA1

    f51db546da439d98017f34667b81113cf9ed1fb3

  • SHA256

    8a7996a1bf08b137a0b56957d01cf4d92004c3735df3963f61cf13ea2b339298

  • SHA512

    ef1cf727941fff2e2b2894456346d0cee024acdf41ea68d1c20670b32bcd4a9ea92e41e88146f4dddcdd1456f3cd83650acd281ba6e8add147a4d032b89fe267

Malware Config

Extracted

Family

trickbot

Version

1000497

Botnet

jim666

C2

5.182.210.226:443

5.182.210.246:443

82.146.62.52:443

198.8.91.10:443

195.123.221.53:443

51.89.115.116:443

164.68.120.56:443

85.204.116.237:443

5.2.75.167:443

93.189.42.146:443

185.252.144.174:443

81.177.165.145:443

217.107.34.151:443

146.185.219.165:443

194.87.238.87:443

146.185.253.18:443

194.5.250.155:443

195.123.216.223:443

185.99.2.160:443

5.182.210.230:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8a7996a1bf08b137a0b56957d01cf4d92004c3735df3963f61cf13ea2b339298.exe
    "C:\Users\Admin\AppData\Local\Temp\8a7996a1bf08b137a0b56957d01cf4d92004c3735df3963f61cf13ea2b339298.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1912
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
        PID:1936
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {6D55E668-3B64-43F3-AAD0-F65E2E10955F} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2000
      • C:\Users\Admin\AppData\Roaming\windirect\8a7994a1bd08b137a0b34937d01cd2d92002c3733dd3943d41cd13ca2b339298.exe
        C:\Users\Admin\AppData\Roaming\windirect\8a7994a1bd08b137a0b34937d01cd2d92002c3733dd3943d41cd13ca2b339298.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1040
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1260

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\windirect\8a7994a1bd08b137a0b34937d01cd2d92002c3733dd3943d41cd13ca2b339298.exe
      MD5

      3a4416f55185c7b1cfad964dad8317b7

      SHA1

      f51db546da439d98017f34667b81113cf9ed1fb3

      SHA256

      8a7996a1bf08b137a0b56957d01cf4d92004c3735df3963f61cf13ea2b339298

      SHA512

      ef1cf727941fff2e2b2894456346d0cee024acdf41ea68d1c20670b32bcd4a9ea92e41e88146f4dddcdd1456f3cd83650acd281ba6e8add147a4d032b89fe267

    • C:\Users\Admin\AppData\Roaming\windirect\8a7994a1bd08b137a0b34937d01cd2d92002c3733dd3943d41cd13ca2b339298.exe
      MD5

      3a4416f55185c7b1cfad964dad8317b7

      SHA1

      f51db546da439d98017f34667b81113cf9ed1fb3

      SHA256

      8a7996a1bf08b137a0b56957d01cf4d92004c3735df3963f61cf13ea2b339298

      SHA512

      ef1cf727941fff2e2b2894456346d0cee024acdf41ea68d1c20670b32bcd4a9ea92e41e88146f4dddcdd1456f3cd83650acd281ba6e8add147a4d032b89fe267

    • memory/1912-3-0x0000000000260000-0x0000000000290000-memory.dmp
      Filesize

      192KB