Analysis

  • max time kernel
    144s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v200217
  • submitted
    18-02-2020 16:16

General

  • Target

    eac53681beb65323db982cbd93bb2fc84069e7cb0fcf0979474df5925a1517a9.exe

  • Size

    360KB

  • MD5

    7baba04478578b0d739b412589d20e4e

  • SHA1

    1c6a0beb9dcf3377c39456f691cd8815bf9838b2

  • SHA256

    eac53681beb65323db982cbd93bb2fc84069e7cb0fcf0979474df5925a1517a9

  • SHA512

    f018227585364e26c83b9097d1205fb5b6a64d6870f35d981ce82984523ec4ddc9da295b8b884b9fe9a5f646ccb06b7cad9cbab5399577c0ae3d4fae08064a91

Malware Config

Extracted

Family

trickbot

Version

1000497

Botnet

jim666

C2

5.182.210.226:443

5.182.210.246:443

82.146.62.52:443

198.8.91.10:443

195.123.221.53:443

51.89.115.116:443

164.68.120.56:443

85.204.116.237:443

5.2.75.167:443

93.189.42.146:443

185.252.144.174:443

81.177.165.145:443

217.107.34.151:443

146.185.219.165:443

194.87.238.87:443

146.185.253.18:443

194.5.250.155:443

195.123.216.223:443

185.99.2.160:443

5.182.210.230:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 1 IoCs
  • Modifies data under HKEY_USERS 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eac53681beb65323db982cbd93bb2fc84069e7cb0fcf0979474df5925a1517a9.exe
    "C:\Users\Admin\AppData\Local\Temp\eac53681beb65323db982cbd93bb2fc84069e7cb0fcf0979474df5925a1517a9.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3328
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
        PID:3620
    • C:\Users\Admin\AppData\Roaming\windirect\cac33481bcb43323db982cbd93bb2dc82049c7cb0dcd0979272dd3923a1317a9.exe
      C:\Users\Admin\AppData\Roaming\windirect\cac33481bcb43323db982cbd93bb2dc82049c7cb0dcd0979272dd3923a1317a9.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4008
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
        • Modifies data under HKEY_USERS
        • Suspicious use of AdjustPrivilegeToken
        PID:2532

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\windirect\cac33481bcb43323db982cbd93bb2dc82049c7cb0dcd0979272dd3923a1317a9.exe
      MD5

      7baba04478578b0d739b412589d20e4e

      SHA1

      1c6a0beb9dcf3377c39456f691cd8815bf9838b2

      SHA256

      eac53681beb65323db982cbd93bb2fc84069e7cb0fcf0979474df5925a1517a9

      SHA512

      f018227585364e26c83b9097d1205fb5b6a64d6870f35d981ce82984523ec4ddc9da295b8b884b9fe9a5f646ccb06b7cad9cbab5399577c0ae3d4fae08064a91

    • C:\Users\Admin\AppData\Roaming\windirect\cac33481bcb43323db982cbd93bb2dc82049c7cb0dcd0979272dd3923a1317a9.exe
      MD5

      7baba04478578b0d739b412589d20e4e

      SHA1

      1c6a0beb9dcf3377c39456f691cd8815bf9838b2

      SHA256

      eac53681beb65323db982cbd93bb2fc84069e7cb0fcf0979474df5925a1517a9

      SHA512

      f018227585364e26c83b9097d1205fb5b6a64d6870f35d981ce82984523ec4ddc9da295b8b884b9fe9a5f646ccb06b7cad9cbab5399577c0ae3d4fae08064a91

    • memory/3328-3-0x00000000021B0000-0x00000000021E0000-memory.dmp
      Filesize

      192KB