Analysis

  • max time kernel
    145s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v200217
  • submitted
    18-02-2020 16:16

General

  • Target

    c9c9e6a28e40477fb29fbfa8440cd429bca25fa366cc391c84c0189db362c0a5.exe

  • Size

    360KB

  • MD5

    5f86f6e5ef98cc60cbc7736f1fd8842a

  • SHA1

    dcf1540362daffcdc6ce59d8bf548f2cb3130eee

  • SHA256

    c9c9e6a28e40477fb29fbfa8440cd429bca25fa366cc391c84c0189db362c0a5

  • SHA512

    74cac2cc83542fd391edc826c71ab70e65ca1fe49ea17f12fb2daea5b58ff945ec6aaaff31d5a974826488c008724302f4e1995213eadd8dd1b9f50ca0095595

Malware Config

Extracted

Family

trickbot

Version

1000497

Botnet

jim666

C2

5.182.210.226:443

5.182.210.246:443

82.146.62.52:443

198.8.91.10:443

195.123.221.53:443

51.89.115.116:443

164.68.120.56:443

85.204.116.237:443

5.2.75.167:443

93.189.42.146:443

185.252.144.174:443

81.177.165.145:443

217.107.34.151:443

146.185.219.165:443

194.87.238.87:443

146.185.253.18:443

194.5.250.155:443

195.123.216.223:443

185.99.2.160:443

5.182.210.230:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 1 IoCs
  • Modifies data under HKEY_USERS 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c9c9e6a28e40477fb29fbfa8440cd429bca25fa366cc391c84c0189db362c0a5.exe
    "C:\Users\Admin\AppData\Local\Temp\c9c9e6a28e40477fb29fbfa8440cd429bca25fa366cc391c84c0189db362c0a5.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
        PID:3728
    • C:\Users\Admin\AppData\Roaming\windirect\c9c9c4a28c20277db29dbda8220cd229bca23da344cc391c82c0189db342c0a3.exe
      C:\Users\Admin\AppData\Roaming\windirect\c9c9c4a28c20277db29dbda8220cd229bca23da344cc391c82c0189db342c0a3.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3760
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
        • Modifies data under HKEY_USERS
        • Suspicious use of AdjustPrivilegeToken
        PID:1020

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\windirect\c9c9c4a28c20277db29dbda8220cd229bca23da344cc391c82c0189db342c0a3.exe
      MD5

      5f86f6e5ef98cc60cbc7736f1fd8842a

      SHA1

      dcf1540362daffcdc6ce59d8bf548f2cb3130eee

      SHA256

      c9c9e6a28e40477fb29fbfa8440cd429bca25fa366cc391c84c0189db362c0a5

      SHA512

      74cac2cc83542fd391edc826c71ab70e65ca1fe49ea17f12fb2daea5b58ff945ec6aaaff31d5a974826488c008724302f4e1995213eadd8dd1b9f50ca0095595

    • C:\Users\Admin\AppData\Roaming\windirect\c9c9c4a28c20277db29dbda8220cd229bca23da344cc391c82c0189db342c0a3.exe
      MD5

      978fd4f737752243fef85301721b25d2

      SHA1

      9ea09a7a45fa9fa22b90b34a486e23bb837b6bf9

      SHA256

      6a21fdd00db081c208367d9ca4dcf484c91db072a82e965c63c8c1cbf7c1896c

      SHA512

      3d070551f12e5aa43e994d2274b4918d5162aae8a46e44985bb2c1d0449cd303d66bd649905df3701348781e2d50164da908c7cbe6dff667e97faa5c011e19f7

    • memory/1980-3-0x00000000005A0000-0x00000000005D0000-memory.dmp
      Filesize

      192KB