Analysis

  • max time kernel
    106s
  • max time network
    70s
  • platform
    windows7_x64
  • resource
    win7v200217
  • submitted
    18-02-2020 16:16

General

  • Target

    756134a741fdae4c4bf626cf0ce6c411fbe254a0abe935c1b812ef4b4bb90515.exe

  • Size

    360KB

  • MD5

    b8af6dd7542ea046d780ed826acba9af

  • SHA1

    2129bbb31187e7a164f7878f05b2dc3eb352ff56

  • SHA256

    756134a741fdae4c4bf626cf0ce6c411fbe254a0abe935c1b812ef4b4bb90515

  • SHA512

    f43e3f39d2db7aeb2e2ce1a4759b6f8edf76e9b3055aaa94b18de76084fb33370922bde7c7f6e0d1089e556ded20ceb551a0212cb3007f77b9fb6fc55f2b6af2

Malware Config

Extracted

Family

trickbot

Version

1000497

Botnet

jim666

C2

5.182.210.226:443

5.182.210.246:443

82.146.62.52:443

198.8.91.10:443

195.123.221.53:443

51.89.115.116:443

164.68.120.56:443

85.204.116.237:443

5.2.75.167:443

93.189.42.146:443

185.252.144.174:443

81.177.165.145:443

217.107.34.151:443

146.185.219.165:443

194.87.238.87:443

146.185.253.18:443

194.5.250.155:443

195.123.216.223:443

185.99.2.160:443

5.182.210.230:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\756134a741fdae4c4bf626cf0ce6c411fbe254a0abe935c1b812ef4b4bb90515.exe
    "C:\Users\Admin\AppData\Local\Temp\756134a741fdae4c4bf626cf0ce6c411fbe254a0abe935c1b812ef4b4bb90515.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1852
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
        PID:1876
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {D92A99EC-37E6-4A7B-8F96-A43C66997662} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1988
      • C:\Users\Admin\AppData\Roaming\windirect\734132a721ddac2c2bd424cd0cc4c211dbc232a0abc933c1b812cd2b2bb90313.exe
        C:\Users\Admin\AppData\Roaming\windirect\734132a721ddac2c2bd424cd0cc4c211dbc232a0abc933c1b812cd2b2bb90313.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2020
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1052

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\windirect\734132a721ddac2c2bd424cd0cc4c211dbc232a0abc933c1b812cd2b2bb90313.exe
      MD5

      b8af6dd7542ea046d780ed826acba9af

      SHA1

      2129bbb31187e7a164f7878f05b2dc3eb352ff56

      SHA256

      756134a741fdae4c4bf626cf0ce6c411fbe254a0abe935c1b812ef4b4bb90515

      SHA512

      f43e3f39d2db7aeb2e2ce1a4759b6f8edf76e9b3055aaa94b18de76084fb33370922bde7c7f6e0d1089e556ded20ceb551a0212cb3007f77b9fb6fc55f2b6af2

    • C:\Users\Admin\AppData\Roaming\windirect\734132a721ddac2c2bd424cd0cc4c211dbc232a0abc933c1b812cd2b2bb90313.exe
      MD5

      b8af6dd7542ea046d780ed826acba9af

      SHA1

      2129bbb31187e7a164f7878f05b2dc3eb352ff56

      SHA256

      756134a741fdae4c4bf626cf0ce6c411fbe254a0abe935c1b812ef4b4bb90515

      SHA512

      f43e3f39d2db7aeb2e2ce1a4759b6f8edf76e9b3055aaa94b18de76084fb33370922bde7c7f6e0d1089e556ded20ceb551a0212cb3007f77b9fb6fc55f2b6af2

    • memory/1852-3-0x00000000002B0000-0x00000000002E0000-memory.dmp
      Filesize

      192KB