Analysis

  • max time kernel
    106s
  • max time network
    55s
  • platform
    windows7_x64
  • resource
    win7v200217
  • submitted
    18-02-2020 16:16

General

  • Target

    9822c7264be38336034ca0c2033086468bedbb55bee1f1488caff09e22aca19a.exe

  • Size

    360KB

  • MD5

    e33fb3bcea627a19e4f3cff798c74143

  • SHA1

    40f5fb46bb32024c2e35cd99111fde4d994121b6

  • SHA256

    9822c7264be38336034ca0c2033086468bedbb55bee1f1488caff09e22aca19a

  • SHA512

    6390286e708e8a65e5b3f6014567eb899f5e644e6da991e5d467dd539e816e6d5502b66f485384d2c647bcfa6f3d7dbefc2b0f0deb7022e0ea1ff898231f9aec

Malware Config

Extracted

Family

trickbot

Version

1000497

Botnet

jim666

C2

5.182.210.226:443

5.182.210.246:443

82.146.62.52:443

198.8.91.10:443

195.123.221.53:443

51.89.115.116:443

164.68.120.56:443

85.204.116.237:443

5.2.75.167:443

93.189.42.146:443

185.252.144.174:443

81.177.165.145:443

217.107.34.151:443

146.185.219.165:443

194.87.238.87:443

146.185.253.18:443

194.5.250.155:443

195.123.216.223:443

185.99.2.160:443

5.182.210.230:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9822c7264be38336034ca0c2033086468bedbb55bee1f1488caff09e22aca19a.exe
    "C:\Users\Admin\AppData\Local\Temp\9822c7264be38336034ca0c2033086468bedbb55bee1f1488caff09e22aca19a.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1852
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
        PID:1876
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {65974239-AC5A-4A7A-A5B7-370AB9C8B453} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1984
      • C:\Users\Admin\AppData\Roaming\windirect\9822c7242bc38334032ca0c2033084248bcdbb33bcc1d1288cadd09c22aca19a.exe
        C:\Users\Admin\AppData\Roaming\windirect\9822c7242bc38334032ca0c2033084248bcdbb33bcc1d1288cadd09c22aca19a.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2016
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:316

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\windirect\9822c7242bc38334032ca0c2033084248bcdbb33bcc1d1288cadd09c22aca19a.exe
      MD5

      e33fb3bcea627a19e4f3cff798c74143

      SHA1

      40f5fb46bb32024c2e35cd99111fde4d994121b6

      SHA256

      9822c7264be38336034ca0c2033086468bedbb55bee1f1488caff09e22aca19a

      SHA512

      6390286e708e8a65e5b3f6014567eb899f5e644e6da991e5d467dd539e816e6d5502b66f485384d2c647bcfa6f3d7dbefc2b0f0deb7022e0ea1ff898231f9aec

    • C:\Users\Admin\AppData\Roaming\windirect\9822c7242bc38334032ca0c2033084248bcdbb33bcc1d1288cadd09c22aca19a.exe
      MD5

      e33fb3bcea627a19e4f3cff798c74143

      SHA1

      40f5fb46bb32024c2e35cd99111fde4d994121b6

      SHA256

      9822c7264be38336034ca0c2033086468bedbb55bee1f1488caff09e22aca19a

      SHA512

      6390286e708e8a65e5b3f6014567eb899f5e644e6da991e5d467dd539e816e6d5502b66f485384d2c647bcfa6f3d7dbefc2b0f0deb7022e0ea1ff898231f9aec

    • memory/1852-3-0x00000000002D0000-0x0000000000300000-memory.dmp
      Filesize

      192KB