Analysis

  • max time kernel
    106s
  • max time network
    75s
  • platform
    windows7_x64
  • resource
    win7v200217
  • submitted
    18-02-2020 16:16

General

  • Target

    88c5b16647bf14ec1979b7ddbe1b8f098c8a79dc3694f9a21ce3778d0a6cb3b8.exe

  • Size

    360KB

  • MD5

    a09c86f85f7f15a6c966d762aa1b3652

  • SHA1

    204dbe7d06a1025e6eed049bd70a3bece2d2bcd7

  • SHA256

    88c5b16647bf14ec1979b7ddbe1b8f098c8a79dc3694f9a21ce3778d0a6cb3b8

  • SHA512

    f5c398a7fd0e00e8036b0a7efe8e1f75987fef4039ce622ffb1f8e9cdfb8fa11f274471a4b669dee771a66bb9c3ca07dde2e941a5106ed0e8490f05919eefe22

Malware Config

Extracted

Family

trickbot

Version

1000497

Botnet

jim666

C2

5.182.210.226:443

5.182.210.246:443

82.146.62.52:443

198.8.91.10:443

195.123.221.53:443

51.89.115.116:443

164.68.120.56:443

85.204.116.237:443

5.2.75.167:443

93.189.42.146:443

185.252.144.174:443

81.177.165.145:443

217.107.34.151:443

146.185.219.165:443

194.87.238.87:443

146.185.253.18:443

194.5.250.155:443

195.123.216.223:443

185.99.2.160:443

5.182.210.230:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\88c5b16647bf14ec1979b7ddbe1b8f098c8a79dc3694f9a21ce3778d0a6cb3b8.exe
    "C:\Users\Admin\AppData\Local\Temp\88c5b16647bf14ec1979b7ddbe1b8f098c8a79dc3694f9a21ce3778d0a6cb3b8.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1832
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
        PID:1856
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {FFE7BE02-680C-4EC2-969B-8A5AF82520DB} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1980
      • C:\Users\Admin\AppData\Roaming\windirect\88c3b14427bd12cc1979b7ddbc1b8d098c8a79dc3492d9a21cc3778d0a4cb3b8.exe
        C:\Users\Admin\AppData\Roaming\windirect\88c3b14427bd12cc1979b7ddbc1b8d098c8a79dc3492d9a21cc3778d0a4cb3b8.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2016
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1032

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\windirect\88c3b14427bd12cc1979b7ddbc1b8d098c8a79dc3492d9a21cc3778d0a4cb3b8.exe
      MD5

      a09c86f85f7f15a6c966d762aa1b3652

      SHA1

      204dbe7d06a1025e6eed049bd70a3bece2d2bcd7

      SHA256

      88c5b16647bf14ec1979b7ddbe1b8f098c8a79dc3694f9a21ce3778d0a6cb3b8

      SHA512

      f5c398a7fd0e00e8036b0a7efe8e1f75987fef4039ce622ffb1f8e9cdfb8fa11f274471a4b669dee771a66bb9c3ca07dde2e941a5106ed0e8490f05919eefe22

    • C:\Users\Admin\AppData\Roaming\windirect\88c3b14427bd12cc1979b7ddbc1b8d098c8a79dc3492d9a21cc3778d0a4cb3b8.exe
      MD5

      a09c86f85f7f15a6c966d762aa1b3652

      SHA1

      204dbe7d06a1025e6eed049bd70a3bece2d2bcd7

      SHA256

      88c5b16647bf14ec1979b7ddbe1b8f098c8a79dc3694f9a21ce3778d0a6cb3b8

      SHA512

      f5c398a7fd0e00e8036b0a7efe8e1f75987fef4039ce622ffb1f8e9cdfb8fa11f274471a4b669dee771a66bb9c3ca07dde2e941a5106ed0e8490f05919eefe22

    • memory/1832-3-0x0000000000270000-0x00000000002A0000-memory.dmp
      Filesize

      192KB