Analysis

  • max time kernel
    106s
  • max time network
    116s
  • platform
    windows7_x64
  • resource
    win7v200217
  • submitted
    18-02-2020 16:16

General

  • Target

    d818227a2dfe04fcb83e5f4a6b39a384c08b8e0d2d5b941454f2f10c286ba10f.exe

  • Size

    360KB

  • MD5

    458c511e16943f0ea3a639779232d8f4

  • SHA1

    28b94dc1e8fda2c4b753a3466f95260a71bb28fe

  • SHA256

    d818227a2dfe04fcb83e5f4a6b39a384c08b8e0d2d5b941454f2f10c286ba10f

  • SHA512

    67144c8fc6be43f92eea0c141960affab114bf65566b34764c88bc2a1f0abbee96cd193f525e0440e62ded076e78871695956156e2b7e7e258f30a0e948d268a

Malware Config

Extracted

Family

trickbot

Version

1000497

Botnet

jim666

C2

5.182.210.226:443

5.182.210.246:443

82.146.62.52:443

198.8.91.10:443

195.123.221.53:443

51.89.115.116:443

164.68.120.56:443

85.204.116.237:443

5.2.75.167:443

93.189.42.146:443

185.252.144.174:443

81.177.165.145:443

217.107.34.151:443

146.185.219.165:443

194.87.238.87:443

146.185.253.18:443

194.5.250.155:443

195.123.216.223:443

185.99.2.160:443

5.182.210.230:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d818227a2dfe04fcb83e5f4a6b39a384c08b8e0d2d5b941454f2f10c286ba10f.exe
    "C:\Users\Admin\AppData\Local\Temp\d818227a2dfe04fcb83e5f4a6b39a384c08b8e0d2d5b941454f2f10c286ba10f.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1844
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
        PID:1868
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {9602E392-5414-485D-995E-5CCB88A9CA73} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1968
      • C:\Users\Admin\AppData\Roaming\windirect\d818227a2ddc02dcb83c3d2a4b39a382c08b8c0d2d3b921232d2d10c284ba10d.exe
        C:\Users\Admin\AppData\Roaming\windirect\d818227a2ddc02dcb83c3d2a4b39a382c08b8c0d2d3b921232d2d10c284ba10d.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2004
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2040

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\windirect\d818227a2ddc02dcb83c3d2a4b39a382c08b8c0d2d3b921232d2d10c284ba10d.exe
      MD5

      458c511e16943f0ea3a639779232d8f4

      SHA1

      28b94dc1e8fda2c4b753a3466f95260a71bb28fe

      SHA256

      d818227a2dfe04fcb83e5f4a6b39a384c08b8e0d2d5b941454f2f10c286ba10f

      SHA512

      67144c8fc6be43f92eea0c141960affab114bf65566b34764c88bc2a1f0abbee96cd193f525e0440e62ded076e78871695956156e2b7e7e258f30a0e948d268a

    • C:\Users\Admin\AppData\Roaming\windirect\d818227a2ddc02dcb83c3d2a4b39a382c08b8c0d2d3b921232d2d10c284ba10d.exe
      MD5

      458c511e16943f0ea3a639779232d8f4

      SHA1

      28b94dc1e8fda2c4b753a3466f95260a71bb28fe

      SHA256

      d818227a2dfe04fcb83e5f4a6b39a384c08b8e0d2d5b941454f2f10c286ba10f

      SHA512

      67144c8fc6be43f92eea0c141960affab114bf65566b34764c88bc2a1f0abbee96cd193f525e0440e62ded076e78871695956156e2b7e7e258f30a0e948d268a

    • memory/1844-3-0x00000000002E0000-0x0000000000310000-memory.dmp
      Filesize

      192KB