Analysis

  • max time kernel
    139s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10v200217
  • submitted
    18-02-2020 16:16

General

  • Target

    c3d733ff63558adc1f3fcded04b088e6e1703740c83331d84154575190fb4c56.exe

  • Size

    360KB

  • MD5

    d04eabee185e6b16fbfc4be087972bb9

  • SHA1

    c1814f9c416a1236d3e9f6b89900429fb7e96770

  • SHA256

    c3d733ff63558adc1f3fcded04b088e6e1703740c83331d84154575190fb4c56

  • SHA512

    ef4fc500a4ef75177d3cc2d8d41201d33bced8b788c50fee284dd8f7f5d569713d729104b9d7d861aa613e249c631de23d893bc0f769106ea53a4bd00297ce69

Malware Config

Extracted

Family

trickbot

Version

1000497

Botnet

jim666

C2

5.182.210.226:443

5.182.210.246:443

82.146.62.52:443

198.8.91.10:443

195.123.221.53:443

51.89.115.116:443

164.68.120.56:443

85.204.116.237:443

5.2.75.167:443

93.189.42.146:443

185.252.144.174:443

81.177.165.145:443

217.107.34.151:443

146.185.219.165:443

194.87.238.87:443

146.185.253.18:443

194.5.250.155:443

195.123.216.223:443

185.99.2.160:443

5.182.210.230:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 1 IoCs
  • Modifies data under HKEY_USERS 42 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c3d733ff63558adc1f3fcded04b088e6e1703740c83331d84154575190fb4c56.exe
    "C:\Users\Admin\AppData\Local\Temp\c3d733ff63558adc1f3fcded04b088e6e1703740c83331d84154575190fb4c56.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3680
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
        PID:4092
    • C:\Users\Admin\AppData\Roaming\windirect\c3d733dd43338adc1d3dcdcd02b088c4c1703720c83331d82132373190db2c34.exe
      C:\Users\Admin\AppData\Roaming\windirect\c3d733dd43338adc1d3dcdcd02b088c4c1703720c83331d82132373190db2c34.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:752
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3788

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\windirect\c3d733dd43338adc1d3dcdcd02b088c4c1703720c83331d82132373190db2c34.exe
      MD5

      d04eabee185e6b16fbfc4be087972bb9

      SHA1

      c1814f9c416a1236d3e9f6b89900429fb7e96770

      SHA256

      c3d733ff63558adc1f3fcded04b088e6e1703740c83331d84154575190fb4c56

      SHA512

      ef4fc500a4ef75177d3cc2d8d41201d33bced8b788c50fee284dd8f7f5d569713d729104b9d7d861aa613e249c631de23d893bc0f769106ea53a4bd00297ce69

    • C:\Users\Admin\AppData\Roaming\windirect\c3d733dd43338adc1d3dcdcd02b088c4c1703720c83331d82132373190db2c34.exe
      MD5

      d04eabee185e6b16fbfc4be087972bb9

      SHA1

      c1814f9c416a1236d3e9f6b89900429fb7e96770

      SHA256

      c3d733ff63558adc1f3fcded04b088e6e1703740c83331d84154575190fb4c56

      SHA512

      ef4fc500a4ef75177d3cc2d8d41201d33bced8b788c50fee284dd8f7f5d569713d729104b9d7d861aa613e249c631de23d893bc0f769106ea53a4bd00297ce69

    • memory/3680-3-0x0000000002210000-0x0000000002240000-memory.dmp
      Filesize

      192KB