Analysis

  • max time kernel
    146s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v200217
  • submitted
    18-02-2020 16:16

General

  • Target

    c3a1417b74d263a6ab2df3fb4da221647f3fa37c0db8caf935de7ee39815dfe4.exe

  • Size

    360KB

  • MD5

    606dbbc262796f364a59f80cc25cb5f9

  • SHA1

    bd6f3e4e79b8d3d4fb3e2741fde38baf2c9c8630

  • SHA256

    c3a1417b74d263a6ab2df3fb4da221647f3fa37c0db8caf935de7ee39815dfe4

  • SHA512

    5b75702062319c78f95922d80a19137556b22cca5d4fa9e7cd69396d0a1caadd37e85e764fac5994547f28257c0b08b064860df87c7841ccf4cd27ab8dba5ff8

Malware Config

Extracted

Family

trickbot

Version

1000497

Botnet

jim666

C2

5.182.210.226:443

5.182.210.246:443

82.146.62.52:443

198.8.91.10:443

195.123.221.53:443

51.89.115.116:443

164.68.120.56:443

85.204.116.237:443

5.2.75.167:443

93.189.42.146:443

185.252.144.174:443

81.177.165.145:443

217.107.34.151:443

146.185.219.165:443

194.87.238.87:443

146.185.253.18:443

194.5.250.155:443

195.123.216.223:443

185.99.2.160:443

5.182.210.230:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 1 IoCs
  • Modifies data under HKEY_USERS 42 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c3a1417b74d263a6ab2df3fb4da221647f3fa37c0db8caf935de7ee39815dfe4.exe
    "C:\Users\Admin\AppData\Local\Temp\c3a1417b74d263a6ab2df3fb4da221647f3fa37c0db8caf935de7ee39815dfe4.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4000
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
        PID:3512
    • C:\Users\Admin\AppData\Roaming\windirect\c3a1217b72d243a4ab2dd3db2da221427d3da37c0db8cad933dc7cc39813ddc2.exe
      C:\Users\Admin\AppData\Roaming\windirect\c3a1217b72d243a4ab2dd3db2da221427d3da37c0db8cad933dc7cc39813ddc2.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3996
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
        • Modifies data under HKEY_USERS
        • Suspicious use of AdjustPrivilegeToken
        PID:3476

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\windirect\c3a1217b72d243a4ab2dd3db2da221427d3da37c0db8cad933dc7cc39813ddc2.exe
      MD5

      606dbbc262796f364a59f80cc25cb5f9

      SHA1

      bd6f3e4e79b8d3d4fb3e2741fde38baf2c9c8630

      SHA256

      c3a1417b74d263a6ab2df3fb4da221647f3fa37c0db8caf935de7ee39815dfe4

      SHA512

      5b75702062319c78f95922d80a19137556b22cca5d4fa9e7cd69396d0a1caadd37e85e764fac5994547f28257c0b08b064860df87c7841ccf4cd27ab8dba5ff8

    • C:\Users\Admin\AppData\Roaming\windirect\c3a1217b72d243a4ab2dd3db2da221427d3da37c0db8cad933dc7cc39813ddc2.exe
      MD5

      606dbbc262796f364a59f80cc25cb5f9

      SHA1

      bd6f3e4e79b8d3d4fb3e2741fde38baf2c9c8630

      SHA256

      c3a1417b74d263a6ab2df3fb4da221647f3fa37c0db8caf935de7ee39815dfe4

      SHA512

      5b75702062319c78f95922d80a19137556b22cca5d4fa9e7cd69396d0a1caadd37e85e764fac5994547f28257c0b08b064860df87c7841ccf4cd27ab8dba5ff8

    • memory/4000-3-0x0000000002200000-0x0000000002230000-memory.dmp
      Filesize

      192KB