Analysis

  • max time kernel
    105s
  • max time network
    75s
  • platform
    windows7_x64
  • resource
    win7v200217
  • submitted
    18-02-2020 16:16

General

  • Target

    ffc1114649282b07fed45f73222231b4b8e3a21f08318c20393df210e5c7119a.exe

  • Size

    360KB

  • MD5

    a4199ca0d07c70f17996b6f889c3df88

  • SHA1

    2ec6a9362ee9153b0b8719a6a60edc7e6804bfc2

  • SHA256

    ffc1114649282b07fed45f73222231b4b8e3a21f08318c20393df210e5c7119a

  • SHA512

    78ed60262dd0516d5e4d0dc74aed06823afe239317328f1ad92e209dbd9df99d0dfd7aef19cbb0898644697d5585f87152616885387cea31d241a46efac0e683

Malware Config

Extracted

Family

trickbot

Version

1000497

Botnet

jim666

C2

5.182.210.226:443

5.182.210.246:443

82.146.62.52:443

198.8.91.10:443

195.123.221.53:443

51.89.115.116:443

164.68.120.56:443

85.204.116.237:443

5.2.75.167:443

93.189.42.146:443

185.252.144.174:443

81.177.165.145:443

217.107.34.151:443

146.185.219.165:443

194.87.238.87:443

146.185.253.18:443

194.5.250.155:443

195.123.216.223:443

185.99.2.160:443

5.182.210.230:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ffc1114649282b07fed45f73222231b4b8e3a21f08318c20393df210e5c7119a.exe
    "C:\Users\Admin\AppData\Local\Temp\ffc1114649282b07fed45f73222231b4b8e3a21f08318c20393df210e5c7119a.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1848
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
        PID:1872
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {62C213E6-A523-45AA-B1A0-771BDB13A2F2} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1988
      • C:\Users\Admin\AppData\Roaming\windirect\ddc1112429282b07dcd23d73222231b2b8c3a21d08318c20393dd210c3c7119a.exe
        C:\Users\Admin\AppData\Roaming\windirect\ddc1112429282b07dcd23d73222231b2b8c3a21d08318c20393dd210c3c7119a.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2020
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1092

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\windirect\ddc1112429282b07dcd23d73222231b2b8c3a21d08318c20393dd210c3c7119a.exe
      MD5

      a4199ca0d07c70f17996b6f889c3df88

      SHA1

      2ec6a9362ee9153b0b8719a6a60edc7e6804bfc2

      SHA256

      ffc1114649282b07fed45f73222231b4b8e3a21f08318c20393df210e5c7119a

      SHA512

      78ed60262dd0516d5e4d0dc74aed06823afe239317328f1ad92e209dbd9df99d0dfd7aef19cbb0898644697d5585f87152616885387cea31d241a46efac0e683

    • C:\Users\Admin\AppData\Roaming\windirect\ddc1112429282b07dcd23d73222231b2b8c3a21d08318c20393dd210c3c7119a.exe
      MD5

      a4199ca0d07c70f17996b6f889c3df88

      SHA1

      2ec6a9362ee9153b0b8719a6a60edc7e6804bfc2

      SHA256

      ffc1114649282b07fed45f73222231b4b8e3a21f08318c20393df210e5c7119a

      SHA512

      78ed60262dd0516d5e4d0dc74aed06823afe239317328f1ad92e209dbd9df99d0dfd7aef19cbb0898644697d5585f87152616885387cea31d241a46efac0e683

    • memory/1848-3-0x00000000002E0000-0x0000000000310000-memory.dmp
      Filesize

      192KB