Analysis

  • max time kernel
    132s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10v200217
  • submitted
    18-02-2020 16:16

General

  • Target

    da1d125b8a9ca67f1ee08e65e0ed72ff7e87551b2bf43ef2cfe9e0370873fc98.exe

  • Size

    360KB

  • MD5

    f515a1defa99bacb839f34f2c9013ec2

  • SHA1

    ee40d4676867d1f479f056f80b95845a111225bc

  • SHA256

    da1d125b8a9ca67f1ee08e65e0ed72ff7e87551b2bf43ef2cfe9e0370873fc98

  • SHA512

    7f200dfc7446bbe0dded69028313cfe44043317ba4f88647511230d5837de27941aeb87861414d5d453795f89ffb5ea2144ca7707c12b4d3b82fbbdacdfa8f5a

Malware Config

Extracted

Family

trickbot

Version

1000497

Botnet

jim666

C2

5.182.210.226:443

5.182.210.246:443

82.146.62.52:443

198.8.91.10:443

195.123.221.53:443

51.89.115.116:443

164.68.120.56:443

85.204.116.237:443

5.2.75.167:443

93.189.42.146:443

185.252.144.174:443

81.177.165.145:443

217.107.34.151:443

146.185.219.165:443

194.87.238.87:443

146.185.253.18:443

194.5.250.155:443

195.123.216.223:443

185.99.2.160:443

5.182.210.230:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 1 IoCs
  • Modifies data under HKEY_USERS 42 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\da1d125b8a9ca67f1ee08e65e0ed72ff7e87551b2bf43ef2cfe9e0370873fc98.exe
    "C:\Users\Admin\AppData\Local\Temp\da1d125b8a9ca67f1ee08e65e0ed72ff7e87551b2bf43ef2cfe9e0370873fc98.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4040
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
        PID:3624
    • C:\Users\Admin\AppData\Roaming\windirect\da1d123b8a9ca47d1cc08c43c0cd72dd7c87331b2bd23cd2cdc9c0370873dc98.exe
      C:\Users\Admin\AppData\Roaming\windirect\da1d123b8a9ca47d1cc08c43c0cd72dd7c87331b2bd23cd2cdc9c0370873dc98.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2612
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
        • Modifies data under HKEY_USERS
        • Suspicious use of AdjustPrivilegeToken
        PID:3852

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\windirect\da1d123b8a9ca47d1cc08c43c0cd72dd7c87331b2bd23cd2cdc9c0370873dc98.exe
      MD5

      f515a1defa99bacb839f34f2c9013ec2

      SHA1

      ee40d4676867d1f479f056f80b95845a111225bc

      SHA256

      da1d125b8a9ca67f1ee08e65e0ed72ff7e87551b2bf43ef2cfe9e0370873fc98

      SHA512

      7f200dfc7446bbe0dded69028313cfe44043317ba4f88647511230d5837de27941aeb87861414d5d453795f89ffb5ea2144ca7707c12b4d3b82fbbdacdfa8f5a

    • C:\Users\Admin\AppData\Roaming\windirect\da1d123b8a9ca47d1cc08c43c0cd72dd7c87331b2bd23cd2cdc9c0370873dc98.exe
      MD5

      f515a1defa99bacb839f34f2c9013ec2

      SHA1

      ee40d4676867d1f479f056f80b95845a111225bc

      SHA256

      da1d125b8a9ca67f1ee08e65e0ed72ff7e87551b2bf43ef2cfe9e0370873fc98

      SHA512

      7f200dfc7446bbe0dded69028313cfe44043317ba4f88647511230d5837de27941aeb87861414d5d453795f89ffb5ea2144ca7707c12b4d3b82fbbdacdfa8f5a

    • memory/4040-3-0x0000000000560000-0x0000000000590000-memory.dmp
      Filesize

      192KB