Analysis

  • max time kernel
    104s
  • max time network
    54s
  • platform
    windows7_x64
  • resource
    win7v200217
  • submitted
    18-02-2020 16:16

General

  • Target

    f49f48b6204c9052c3f479ae58dcc17def621882ec5fb7dcf5c28f8870b25809.exe

  • Size

    360KB

  • MD5

    7e8027a8b444bcfeb5c7b7863ed1c188

  • SHA1

    9b1b4e73da313ba8ddd77abd88dd0d4e0758b2be

  • SHA256

    f49f48b6204c9052c3f479ae58dcc17def621882ec5fb7dcf5c28f8870b25809

  • SHA512

    bde1bd9523b8d4787f1335d427ba577410863a3199157a4aa7395abe0cab6bd1f36535e3e324611460b166a809f8009304ac39044b3686f6b1bf5e76d521bab6

Malware Config

Extracted

Family

trickbot

Version

1000497

Botnet

jim666

C2

5.182.210.226:443

5.182.210.246:443

82.146.62.52:443

198.8.91.10:443

195.123.221.53:443

51.89.115.116:443

164.68.120.56:443

85.204.116.237:443

5.2.75.167:443

93.189.42.146:443

185.252.144.174:443

81.177.165.145:443

217.107.34.151:443

146.185.219.165:443

194.87.238.87:443

146.185.253.18:443

194.5.250.155:443

195.123.216.223:443

185.99.2.160:443

5.182.210.230:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f49f48b6204c9052c3f479ae58dcc17def621882ec5fb7dcf5c28f8870b25809.exe
    "C:\Users\Admin\AppData\Local\Temp\f49f48b6204c9052c3f479ae58dcc17def621882ec5fb7dcf5c28f8870b25809.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1860
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
        PID:1884
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {6D361AF4-40EA-4471-8140-12CA81B10AE4} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2004
      • C:\Users\Admin\AppData\Roaming\windirect\d29d28b4202c9032c3d279ac38dcc17dcd421882cc3db7dcd3c28d8870b23809.exe
        C:\Users\Admin\AppData\Roaming\windirect\d29d28b4202c9032c3d279ac38dcc17dcd421882cc3db7dcd3c28d8870b23809.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2036
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:628

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\windirect\d29d28b4202c9032c3d279ac38dcc17dcd421882cc3db7dcd3c28d8870b23809.exe
      MD5

      7e8027a8b444bcfeb5c7b7863ed1c188

      SHA1

      9b1b4e73da313ba8ddd77abd88dd0d4e0758b2be

      SHA256

      f49f48b6204c9052c3f479ae58dcc17def621882ec5fb7dcf5c28f8870b25809

      SHA512

      bde1bd9523b8d4787f1335d427ba577410863a3199157a4aa7395abe0cab6bd1f36535e3e324611460b166a809f8009304ac39044b3686f6b1bf5e76d521bab6

    • C:\Users\Admin\AppData\Roaming\windirect\d29d28b4202c9032c3d279ac38dcc17dcd421882cc3db7dcd3c28d8870b23809.exe
      MD5

      7e8027a8b444bcfeb5c7b7863ed1c188

      SHA1

      9b1b4e73da313ba8ddd77abd88dd0d4e0758b2be

      SHA256

      f49f48b6204c9052c3f479ae58dcc17def621882ec5fb7dcf5c28f8870b25809

      SHA512

      bde1bd9523b8d4787f1335d427ba577410863a3199157a4aa7395abe0cab6bd1f36535e3e324611460b166a809f8009304ac39044b3686f6b1bf5e76d521bab6

    • memory/1860-3-0x0000000000280000-0x00000000002B0000-memory.dmp
      Filesize

      192KB