Analysis

  • max time kernel
    106s
  • max time network
    64s
  • platform
    windows7_x64
  • resource
    win7v200217
  • submitted
    18-02-2020 16:16

General

  • Target

    7583d264ccc493a172fc13a24c98a4bc6590e6433e8e2fd7f6358e3b6771d470.exe

  • Size

    360KB

  • MD5

    64b2e04d798b1fcaf91ece323cf73d0c

  • SHA1

    cf3e9d18367983492bc44cecef5ccc134a6ad9bd

  • SHA256

    7583d264ccc493a172fc13a24c98a4bc6590e6433e8e2fd7f6358e3b6771d470

  • SHA512

    99bb6ddf0ccd48035ff66750972c0cf90547b2661262ee9614c4b6f7e49499c50fc96212c0abfc8f604bd39ae6fb636104872b071485afd15e8ef3e3adbc679c

Malware Config

Extracted

Family

trickbot

Version

1000497

Botnet

jim666

C2

5.182.210.226:443

5.182.210.246:443

82.146.62.52:443

198.8.91.10:443

195.123.221.53:443

51.89.115.116:443

164.68.120.56:443

85.204.116.237:443

5.2.75.167:443

93.189.42.146:443

185.252.144.174:443

81.177.165.145:443

217.107.34.151:443

146.185.219.165:443

194.87.238.87:443

146.185.253.18:443

194.5.250.155:443

195.123.216.223:443

185.99.2.160:443

5.182.210.230:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7583d264ccc493a172fc13a24c98a4bc6590e6433e8e2fd7f6358e3b6771d470.exe
    "C:\Users\Admin\AppData\Local\Temp\7583d264ccc493a172fc13a24c98a4bc6590e6433e8e2fd7f6358e3b6771d470.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1844
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
        PID:1868
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {A2542D6F-B88C-4AEF-AD1A-83B81EE03BC6} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1976
      • C:\Users\Admin\AppData\Roaming\windirect\7383d242ccc293a172dc13a22c98a2bc4390c4233c8c2dd7d4338c3b4771d270.exe
        C:\Users\Admin\AppData\Roaming\windirect\7383d242ccc293a172dc13a22c98a2bc4390c4233c8c2dd7d4338c3b4771d270.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2008
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:316

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\windirect\7383d242ccc293a172dc13a22c98a2bc4390c4233c8c2dd7d4338c3b4771d270.exe
      MD5

      64b2e04d798b1fcaf91ece323cf73d0c

      SHA1

      cf3e9d18367983492bc44cecef5ccc134a6ad9bd

      SHA256

      7583d264ccc493a172fc13a24c98a4bc6590e6433e8e2fd7f6358e3b6771d470

      SHA512

      99bb6ddf0ccd48035ff66750972c0cf90547b2661262ee9614c4b6f7e49499c50fc96212c0abfc8f604bd39ae6fb636104872b071485afd15e8ef3e3adbc679c

    • C:\Users\Admin\AppData\Roaming\windirect\7383d242ccc293a172dc13a22c98a2bc4390c4233c8c2dd7d4338c3b4771d270.exe
      MD5

      64b2e04d798b1fcaf91ece323cf73d0c

      SHA1

      cf3e9d18367983492bc44cecef5ccc134a6ad9bd

      SHA256

      7583d264ccc493a172fc13a24c98a4bc6590e6433e8e2fd7f6358e3b6771d470

      SHA512

      99bb6ddf0ccd48035ff66750972c0cf90547b2661262ee9614c4b6f7e49499c50fc96212c0abfc8f604bd39ae6fb636104872b071485afd15e8ef3e3adbc679c

    • memory/1844-3-0x0000000000320000-0x0000000000350000-memory.dmp
      Filesize

      192KB