Analysis

  • max time kernel
    160s
  • max time network
    191s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    09-03-2022 03:27

General

  • Target

    80a8c767dc26713f8cc1dff5d8b849cef8a35c885c234b36267f7b06ef33bd44.exe

  • Size

    360KB

  • MD5

    00419fed3bd7660c0d292424bf6baeba

  • SHA1

    ea168488386db828dbe0114b018be567b2c9fcfb

  • SHA256

    80a8c767dc26713f8cc1dff5d8b849cef8a35c885c234b36267f7b06ef33bd44

  • SHA512

    46a2017c244aab691a28a60c7eb8ffcec27413cc47a990ac82d950c3b6d8fd9bb61d7b87f1c1285653b25f7a3652447e07a0e5b1d1ab73e9111ddf0ac7d47eda

Malware Config

Extracted

Family

trickbot

Version

1000497

Botnet

jim666

C2

5.182.210.226:443

5.182.210.246:443

82.146.62.52:443

198.8.91.10:443

195.123.221.53:443

51.89.115.116:443

164.68.120.56:443

85.204.116.237:443

5.2.75.167:443

93.189.42.146:443

185.252.144.174:443

81.177.165.145:443

217.107.34.151:443

146.185.219.165:443

194.87.238.87:443

146.185.253.18:443

194.5.250.155:443

195.123.216.223:443

185.99.2.160:443

5.182.210.230:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 3 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\80a8c767dc26713f8cc1dff5d8b849cef8a35c885c234b36267f7b06ef33bd44.exe
    "C:\Users\Admin\AppData\Local\Temp\80a8c767dc26713f8cc1dff5d8b849cef8a35c885c234b36267f7b06ef33bd44.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3248
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
        PID:5056
    • C:\Users\Admin\AppData\Roaming\windirect\80a8c747dc24713d8cc1ddd3d8b829ccd8a33c883c232b34247d7b04cd33bd22.exe
      C:\Users\Admin\AppData\Roaming\windirect\80a8c747dc24713d8cc1ddd3d8b829ccd8a33c883c232b34247d7b04cd33bd22.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3592
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2728

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\windirect\80a8c747dc24713d8cc1ddd3d8b829ccd8a33c883c232b34247d7b04cd33bd22.exe
      MD5

      00419fed3bd7660c0d292424bf6baeba

      SHA1

      ea168488386db828dbe0114b018be567b2c9fcfb

      SHA256

      80a8c767dc26713f8cc1dff5d8b849cef8a35c885c234b36267f7b06ef33bd44

      SHA512

      46a2017c244aab691a28a60c7eb8ffcec27413cc47a990ac82d950c3b6d8fd9bb61d7b87f1c1285653b25f7a3652447e07a0e5b1d1ab73e9111ddf0ac7d47eda

    • C:\Users\Admin\AppData\Roaming\windirect\80a8c747dc24713d8cc1ddd3d8b829ccd8a33c883c232b34247d7b04cd33bd22.exe
      MD5

      00419fed3bd7660c0d292424bf6baeba

      SHA1

      ea168488386db828dbe0114b018be567b2c9fcfb

      SHA256

      80a8c767dc26713f8cc1dff5d8b849cef8a35c885c234b36267f7b06ef33bd44

      SHA512

      46a2017c244aab691a28a60c7eb8ffcec27413cc47a990ac82d950c3b6d8fd9bb61d7b87f1c1285653b25f7a3652447e07a0e5b1d1ab73e9111ddf0ac7d47eda

    • memory/2728-182-0x0000029C610A0000-0x0000029C610C2000-memory.dmp
      Filesize

      136KB

    • memory/2728-181-0x00007FF711560000-0x00007FF711571000-memory.dmp
      Filesize

      68KB

    • memory/3248-145-0x00000000020F0000-0x00000000020F1000-memory.dmp
      Filesize

      4KB

    • memory/3248-148-0x00000000020F0000-0x00000000020F1000-memory.dmp
      Filesize

      4KB

    • memory/3248-139-0x00000000020F0000-0x00000000020F1000-memory.dmp
      Filesize

      4KB

    • memory/3248-140-0x00000000020F0000-0x00000000020F1000-memory.dmp
      Filesize

      4KB

    • memory/3248-141-0x0000000000400000-0x000000000045C000-memory.dmp
      Filesize

      368KB

    • memory/3248-142-0x00000000020F0000-0x00000000020F1000-memory.dmp
      Filesize

      4KB

    • memory/3248-143-0x00000000020F0000-0x00000000020F1000-memory.dmp
      Filesize

      4KB

    • memory/3248-144-0x00000000020F0000-0x00000000020F1000-memory.dmp
      Filesize

      4KB

    • memory/3248-133-0x00000000020F0000-0x00000000020F1000-memory.dmp
      Filesize

      4KB

    • memory/3248-146-0x00000000020F0000-0x00000000020F1000-memory.dmp
      Filesize

      4KB

    • memory/3248-147-0x00000000020F0000-0x00000000020F1000-memory.dmp
      Filesize

      4KB

    • memory/3248-138-0x00000000020F0000-0x00000000020F1000-memory.dmp
      Filesize

      4KB

    • memory/3248-149-0x00000000020F0000-0x00000000020F1000-memory.dmp
      Filesize

      4KB

    • memory/3248-150-0x0000000002100000-0x0000000002130000-memory.dmp
      Filesize

      192KB

    • memory/3248-151-0x0000000002100000-0x0000000002130000-memory.dmp
      Filesize

      192KB

    • memory/3248-152-0x0000000002140000-0x0000000002141000-memory.dmp
      Filesize

      4KB

    • memory/3248-153-0x0000000010001000-0x0000000010005000-memory.dmp
      Filesize

      16KB

    • memory/3248-137-0x00000000020F0000-0x00000000020F1000-memory.dmp
      Filesize

      4KB

    • memory/3248-136-0x00000000020F0000-0x00000000020F1000-memory.dmp
      Filesize

      4KB

    • memory/3248-135-0x00000000020F0000-0x00000000020F1000-memory.dmp
      Filesize

      4KB

    • memory/3248-134-0x00000000020F0000-0x00000000020F1000-memory.dmp
      Filesize

      4KB

    • memory/3592-170-0x0000000000D70000-0x0000000000D71000-memory.dmp
      Filesize

      4KB

    • memory/3592-163-0x0000000000D70000-0x0000000000D71000-memory.dmp
      Filesize

      4KB

    • memory/3592-164-0x0000000000D70000-0x0000000000D71000-memory.dmp
      Filesize

      4KB

    • memory/3592-165-0x0000000000400000-0x000000000045C000-memory.dmp
      Filesize

      368KB

    • memory/3592-166-0x0000000000D70000-0x0000000000D71000-memory.dmp
      Filesize

      4KB

    • memory/3592-167-0x0000000000D70000-0x0000000000D71000-memory.dmp
      Filesize

      4KB

    • memory/3592-168-0x0000000000D70000-0x0000000000D71000-memory.dmp
      Filesize

      4KB

    • memory/3592-169-0x0000000000D70000-0x0000000000D71000-memory.dmp
      Filesize

      4KB

    • memory/3592-162-0x0000000000D70000-0x0000000000D71000-memory.dmp
      Filesize

      4KB

    • memory/3592-171-0x0000000000D70000-0x0000000000D71000-memory.dmp
      Filesize

      4KB

    • memory/3592-172-0x0000000000D70000-0x0000000000D71000-memory.dmp
      Filesize

      4KB

    • memory/3592-173-0x0000000000D70000-0x0000000000D71000-memory.dmp
      Filesize

      4KB

    • memory/3592-174-0x0000000000D70000-0x0000000000D71000-memory.dmp
      Filesize

      4KB

    • memory/3592-175-0x0000000000D70000-0x0000000000D71000-memory.dmp
      Filesize

      4KB

    • memory/3592-176-0x0000000000D70000-0x0000000000D71000-memory.dmp
      Filesize

      4KB

    • memory/3592-178-0x0000000000D70000-0x0000000000D71000-memory.dmp
      Filesize

      4KB

    • memory/3592-179-0x0000000000D80000-0x0000000000DB0000-memory.dmp
      Filesize

      192KB

    • memory/3592-180-0x0000000000DF0000-0x0000000000DF1000-memory.dmp
      Filesize

      4KB

    • memory/5056-155-0x00000160E7530000-0x00000160E7552000-memory.dmp
      Filesize

      136KB

    • memory/5056-154-0x00007FF711560000-0x00007FF711571000-memory.dmp
      Filesize

      68KB