Analysis

  • max time kernel
    105s
  • max time network
    65s
  • platform
    windows7_x64
  • resource
    win7v200217
  • submitted
    18-02-2020 16:16

General

  • Target

    7551254ebadfb657146c62d18cb41237b4893b2b660ad8affa65caf789e0167a.exe

  • Size

    360KB

  • MD5

    521eb92d6ad7578207f4f32d7eb52114

  • SHA1

    40399e1fab7d6021a5e1593e531db5eba61c01f3

  • SHA256

    7551254ebadfb657146c62d18cb41237b4893b2b660ad8affa65caf789e0167a

  • SHA512

    48a24cc81508c43bdf3d5b6480d23681b8645308ca6cfc3a25cbf66671195a40dc7daef51934819c1e61b36e8afbd07c37399a63059e2949d8a02829047340c2

Malware Config

Extracted

Family

trickbot

Version

1000497

Botnet

jim666

C2

5.182.210.226:443

5.182.210.246:443

82.146.62.52:443

198.8.91.10:443

195.123.221.53:443

51.89.115.116:443

164.68.120.56:443

85.204.116.237:443

5.2.75.167:443

93.189.42.146:443

185.252.144.174:443

81.177.165.145:443

217.107.34.151:443

146.185.219.165:443

194.87.238.87:443

146.185.253.18:443

194.5.250.155:443

195.123.216.223:443

185.99.2.160:443

5.182.210.230:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7551254ebadfb657146c62d18cb41237b4893b2b660ad8affa65caf789e0167a.exe
    "C:\Users\Admin\AppData\Local\Temp\7551254ebadfb657146c62d18cb41237b4893b2b660ad8affa65caf789e0167a.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1848
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
        PID:1872
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {E4D7A51A-47AF-42B6-9204-C558CA91CE42} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1992
      • C:\Users\Admin\AppData\Roaming\windirect\7331232cbaddb437124c42d18cb21237b2893b2b440ad8adda43cad789c0147a.exe
        C:\Users\Admin\AppData\Roaming\windirect\7331232cbaddb437124c42d18cb21237b2893b2b440ad8adda43cad789c0147a.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2028
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:824

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\windirect\7331232cbaddb437124c42d18cb21237b2893b2b440ad8adda43cad789c0147a.exe
      MD5

      521eb92d6ad7578207f4f32d7eb52114

      SHA1

      40399e1fab7d6021a5e1593e531db5eba61c01f3

      SHA256

      7551254ebadfb657146c62d18cb41237b4893b2b660ad8affa65caf789e0167a

      SHA512

      48a24cc81508c43bdf3d5b6480d23681b8645308ca6cfc3a25cbf66671195a40dc7daef51934819c1e61b36e8afbd07c37399a63059e2949d8a02829047340c2

    • C:\Users\Admin\AppData\Roaming\windirect\7331232cbaddb437124c42d18cb21237b2893b2b440ad8adda43cad789c0147a.exe
      MD5

      521eb92d6ad7578207f4f32d7eb52114

      SHA1

      40399e1fab7d6021a5e1593e531db5eba61c01f3

      SHA256

      7551254ebadfb657146c62d18cb41237b4893b2b660ad8affa65caf789e0167a

      SHA512

      48a24cc81508c43bdf3d5b6480d23681b8645308ca6cfc3a25cbf66671195a40dc7daef51934819c1e61b36e8afbd07c37399a63059e2949d8a02829047340c2

    • memory/1848-3-0x0000000000460000-0x0000000000490000-memory.dmp
      Filesize

      192KB