Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10_x64
  • resource
    win10v200217
  • submitted
    18-02-2020 16:16

General

  • Target

    8a7996a1bf08b137a0b56957d01cf4d92004c3735df3963f61cf13ea2b339298.exe

  • Size

    360KB

  • MD5

    3a4416f55185c7b1cfad964dad8317b7

  • SHA1

    f51db546da439d98017f34667b81113cf9ed1fb3

  • SHA256

    8a7996a1bf08b137a0b56957d01cf4d92004c3735df3963f61cf13ea2b339298

  • SHA512

    ef1cf727941fff2e2b2894456346d0cee024acdf41ea68d1c20670b32bcd4a9ea92e41e88146f4dddcdd1456f3cd83650acd281ba6e8add147a4d032b89fe267

Malware Config

Extracted

Family

trickbot

Version

1000497

Botnet

jim666

C2

5.182.210.226:443

5.182.210.246:443

82.146.62.52:443

198.8.91.10:443

195.123.221.53:443

51.89.115.116:443

164.68.120.56:443

85.204.116.237:443

5.2.75.167:443

93.189.42.146:443

185.252.144.174:443

81.177.165.145:443

217.107.34.151:443

146.185.219.165:443

194.87.238.87:443

146.185.253.18:443

194.5.250.155:443

195.123.216.223:443

185.99.2.160:443

5.182.210.230:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Modifies data under HKEY_USERS 42 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8a7996a1bf08b137a0b56957d01cf4d92004c3735df3963f61cf13ea2b339298.exe
    "C:\Users\Admin\AppData\Local\Temp\8a7996a1bf08b137a0b56957d01cf4d92004c3735df3963f61cf13ea2b339298.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4020
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
        PID:3972
    • C:\Users\Admin\AppData\Roaming\windirect\8a7994a1bd08b137a0b34937d01cd2d92002c3733dd3943d41cd13ca2b339298.exe
      C:\Users\Admin\AppData\Roaming\windirect\8a7994a1bd08b137a0b34937d01cd2d92002c3733dd3943d41cd13ca2b339298.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4068
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
        • Modifies data under HKEY_USERS
        • Suspicious use of AdjustPrivilegeToken
        PID:476

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\windirect\8a7994a1bd08b137a0b34937d01cd2d92002c3733dd3943d41cd13ca2b339298.exe
      MD5

      3a4416f55185c7b1cfad964dad8317b7

      SHA1

      f51db546da439d98017f34667b81113cf9ed1fb3

      SHA256

      8a7996a1bf08b137a0b56957d01cf4d92004c3735df3963f61cf13ea2b339298

      SHA512

      ef1cf727941fff2e2b2894456346d0cee024acdf41ea68d1c20670b32bcd4a9ea92e41e88146f4dddcdd1456f3cd83650acd281ba6e8add147a4d032b89fe267

    • C:\Users\Admin\AppData\Roaming\windirect\8a7994a1bd08b137a0b34937d01cd2d92002c3733dd3943d41cd13ca2b339298.exe
      MD5

      3a4416f55185c7b1cfad964dad8317b7

      SHA1

      f51db546da439d98017f34667b81113cf9ed1fb3

      SHA256

      8a7996a1bf08b137a0b56957d01cf4d92004c3735df3963f61cf13ea2b339298

      SHA512

      ef1cf727941fff2e2b2894456346d0cee024acdf41ea68d1c20670b32bcd4a9ea92e41e88146f4dddcdd1456f3cd83650acd281ba6e8add147a4d032b89fe267

    • memory/4020-3-0x00000000021C0000-0x00000000021F0000-memory.dmp
      Filesize

      192KB