Analysis

  • max time kernel
    106s
  • max time network
    65s
  • platform
    windows7_x64
  • resource
    win7v200217
  • submitted
    18-02-2020 16:16

General

  • Target

    8ecd6e7c5b57937751996fc010d3d7e00d8cdfe0f84b177b64dd2d0e7a648f01.exe

  • Size

    360KB

  • MD5

    960ca4d55c678e522ed5d45d6da0818b

  • SHA1

    824a189d7d98eb4c82bc1418e70fa31446657e03

  • SHA256

    8ecd6e7c5b57937751996fc010d3d7e00d8cdfe0f84b177b64dd2d0e7a648f01

  • SHA512

    28661445cc820331aba1831589b1f07b1fb4d99957d094ef4ca0f68d798da05b67c94259d4c8cde71df413185cfc86b40d26fd1274346016e0e76132dd67519a

Malware Config

Extracted

Family

trickbot

Version

1000497

Botnet

jim666

C2

5.182.210.226:443

5.182.210.246:443

82.146.62.52:443

198.8.91.10:443

195.123.221.53:443

51.89.115.116:443

164.68.120.56:443

85.204.116.237:443

5.2.75.167:443

93.189.42.146:443

185.252.144.174:443

81.177.165.145:443

217.107.34.151:443

146.185.219.165:443

194.87.238.87:443

146.185.253.18:443

194.5.250.155:443

195.123.216.223:443

185.99.2.160:443

5.182.210.230:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8ecd6e7c5b57937751996fc010d3d7e00d8cdfe0f84b177b64dd2d0e7a648f01.exe
    "C:\Users\Admin\AppData\Local\Temp\8ecd6e7c5b57937751996fc010d3d7e00d8cdfe0f84b177b64dd2d0e7a648f01.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1848
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
        PID:1872
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {1FCF227E-F9BE-4CF4-870E-E513FE9566E0} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1988
      • C:\Users\Admin\AppData\Roaming\windirect\8ccd4c7c3b37937731994dc010d3d7c00d8cddc0d82b177b42dd2d0c7a428d01.exe
        C:\Users\Admin\AppData\Roaming\windirect\8ccd4c7c3b37937731994dc010d3d7c00d8cddc0d82b177b42dd2d0c7a428d01.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2020
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1020

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\windirect\8ccd4c7c3b37937731994dc010d3d7c00d8cddc0d82b177b42dd2d0c7a428d01.exe
      MD5

      960ca4d55c678e522ed5d45d6da0818b

      SHA1

      824a189d7d98eb4c82bc1418e70fa31446657e03

      SHA256

      8ecd6e7c5b57937751996fc010d3d7e00d8cdfe0f84b177b64dd2d0e7a648f01

      SHA512

      28661445cc820331aba1831589b1f07b1fb4d99957d094ef4ca0f68d798da05b67c94259d4c8cde71df413185cfc86b40d26fd1274346016e0e76132dd67519a

    • C:\Users\Admin\AppData\Roaming\windirect\8ccd4c7c3b37937731994dc010d3d7c00d8cddc0d82b177b42dd2d0c7a428d01.exe
      MD5

      960ca4d55c678e522ed5d45d6da0818b

      SHA1

      824a189d7d98eb4c82bc1418e70fa31446657e03

      SHA256

      8ecd6e7c5b57937751996fc010d3d7e00d8cdfe0f84b177b64dd2d0e7a648f01

      SHA512

      28661445cc820331aba1831589b1f07b1fb4d99957d094ef4ca0f68d798da05b67c94259d4c8cde71df413185cfc86b40d26fd1274346016e0e76132dd67519a

    • memory/1848-3-0x00000000002E0000-0x0000000000310000-memory.dmp
      Filesize

      192KB