Overview
overview
10Static
static
0374bb627e...71.dll
windows7_x64
100374bb627e...71.dll
windows10-2004_x64
100ba117fd39...35.exe
windows7_x64
100ba117fd39...35.exe
windows10-2004_x64
10196c17a866...fe.exe
windows7_x64
10196c17a866...fe.exe
windows10-2004_x64
101e0215f67f...53.exe
windows7_x64
101e0215f67f...53.exe
windows10-2004_x64
1025d04d6314...de.exe
windows7_x64
1025d04d6314...de.exe
windows10-2004_x64
10428ff553b6...50.exe
windows7_x64
10428ff553b6...50.exe
windows10-2004_x64
10455d08a5e2...ce.exe
windows7_x64
10455d08a5e2...ce.exe
windows10-2004_x64
104dbd0cd1e0...59.dll
windows7_x64
104dbd0cd1e0...59.dll
windows10-2004_x64
104febaf5c3e...92.exe
windows7_x64
104febaf5c3e...92.exe
windows10-2004_x64
105282f373b4...ff.exe
windows7_x64
95282f373b4...ff.exe
windows10-2004_x64
96c2e494f16...47.exe
windows7_x64
106c2e494f16...47.exe
windows10-2004_x64
106c95be6a53...65.exe
windows7_x64
106c95be6a53...65.exe
windows10-2004_x64
1075a5b0e0e9...1a.exe
windows7_x64
1075a5b0e0e9...1a.exe
windows10-2004_x64
107dd89cf8a1...d2.exe
windows7_x64
107dd89cf8a1...d2.exe
windows10-2004_x64
1081fa8a3bdc...77.exe
windows7_x64
1081fa8a3bdc...77.exe
windows10-2004_x64
109268e1f0af...b0.dll
windows7_x64
109268e1f0af...b0.dll
windows10-2004_x64
10Analysis
-
max time kernel
313s -
max time network
323s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
20-06-2022 13:51
Static task
static1
Behavioral task
behavioral1
Sample
0374bb627e51aa5fa5df0640a5468939cf190a1a1bc0c8a0f3df4bc9b3e92171.dll
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
0374bb627e51aa5fa5df0640a5468939cf190a1a1bc0c8a0f3df4bc9b3e92171.dll
Resource
win10v2004-20220414-en
Behavioral task
behavioral3
Sample
0ba117fd394120dbe7fef45f244ab20d476e595fd900ce56c4fced0941e8a635.exe
Resource
win7-20220414-en
Behavioral task
behavioral4
Sample
0ba117fd394120dbe7fef45f244ab20d476e595fd900ce56c4fced0941e8a635.exe
Resource
win10v2004-20220414-en
Behavioral task
behavioral5
Sample
196c17a866c395520e3440779c11fa79063127efb81cfb5d44f9c664f6a790fe.exe
Resource
win7-20220414-en
Behavioral task
behavioral6
Sample
196c17a866c395520e3440779c11fa79063127efb81cfb5d44f9c664f6a790fe.exe
Resource
win10v2004-20220414-en
Behavioral task
behavioral7
Sample
1e0215f67fb7b02bc44f33bf6a5b884c3061cbeb38e0150b559635458951fa53.exe
Resource
win7-20220414-en
Behavioral task
behavioral8
Sample
1e0215f67fb7b02bc44f33bf6a5b884c3061cbeb38e0150b559635458951fa53.exe
Resource
win10v2004-20220414-en
Behavioral task
behavioral9
Sample
25d04d6314390db9f02656b70f9d0da208b7d3e4dd47ece7cb907854a2c07dde.exe
Resource
win7-20220414-en
Behavioral task
behavioral10
Sample
25d04d6314390db9f02656b70f9d0da208b7d3e4dd47ece7cb907854a2c07dde.exe
Resource
win10v2004-20220414-en
Behavioral task
behavioral11
Sample
428ff553b67cd782e6d0227ae09c83ba8074fa11cf4bfd91703b2043aa5f6c50.exe
Resource
win7-20220414-en
Behavioral task
behavioral12
Sample
428ff553b67cd782e6d0227ae09c83ba8074fa11cf4bfd91703b2043aa5f6c50.exe
Resource
win10v2004-20220414-en
Behavioral task
behavioral13
Sample
455d08a5e2a10427eb1aec8f9ee931a5ae10b41acb9cf0e9090f87722a96b9ce.exe
Resource
win7-20220414-en
Behavioral task
behavioral14
Sample
455d08a5e2a10427eb1aec8f9ee931a5ae10b41acb9cf0e9090f87722a96b9ce.exe
Resource
win10v2004-20220414-en
Behavioral task
behavioral15
Sample
4dbd0cd1e0f85d16cb65f376880ca9ba247bd1f81542f135610f951349909959.dll
Resource
win7-20220414-en
Behavioral task
behavioral16
Sample
4dbd0cd1e0f85d16cb65f376880ca9ba247bd1f81542f135610f951349909959.dll
Resource
win10v2004-20220414-en
Behavioral task
behavioral17
Sample
4febaf5c3eb1938f657200df1141457d1bb34b9b67222f2e889c9785dd99e492.exe
Resource
win7-20220414-en
Behavioral task
behavioral18
Sample
4febaf5c3eb1938f657200df1141457d1bb34b9b67222f2e889c9785dd99e492.exe
Resource
win10v2004-20220414-en
Behavioral task
behavioral19
Sample
5282f373b4dbab1b939b625d05d45442e8c008eeb6fa5d3c1f587cf80afa21ff.exe
Resource
win7-20220414-en
Behavioral task
behavioral20
Sample
5282f373b4dbab1b939b625d05d45442e8c008eeb6fa5d3c1f587cf80afa21ff.exe
Resource
win10v2004-20220414-en
Behavioral task
behavioral21
Sample
6c2e494f16262d6e4b2eaa552971b562a2bb87ac71a73a8be8638aefb47f1a47.exe
Resource
win7-20220414-en
Behavioral task
behavioral22
Sample
6c2e494f16262d6e4b2eaa552971b562a2bb87ac71a73a8be8638aefb47f1a47.exe
Resource
win10v2004-20220414-en
Behavioral task
behavioral23
Sample
6c95be6a536264db1dcb3c13b03b6f67d04b75a49cb9411fa294352590df2e65.exe
Resource
win7-20220414-en
Behavioral task
behavioral24
Sample
6c95be6a536264db1dcb3c13b03b6f67d04b75a49cb9411fa294352590df2e65.exe
Resource
win10v2004-20220414-en
Behavioral task
behavioral25
Sample
75a5b0e0e96691e1aacf99aba23f9b2a53ef8c349a8822494b7b82c400b5a61a.exe
Resource
win7-20220414-en
Behavioral task
behavioral26
Sample
75a5b0e0e96691e1aacf99aba23f9b2a53ef8c349a8822494b7b82c400b5a61a.exe
Resource
win10v2004-20220414-en
Behavioral task
behavioral27
Sample
7dd89cf8a1fd81909f2dd9b75cffa1f7ed98ae94c381a6c92ffd0a0dee7707d2.exe
Resource
win7-20220414-en
Behavioral task
behavioral28
Sample
7dd89cf8a1fd81909f2dd9b75cffa1f7ed98ae94c381a6c92ffd0a0dee7707d2.exe
Resource
win10v2004-20220414-en
Behavioral task
behavioral29
Sample
81fa8a3bdc452dd2b279b61fed92fe83d65e650e06bca9ee4dfcf991a4a59e77.exe
Resource
win7-20220414-en
Behavioral task
behavioral30
Sample
81fa8a3bdc452dd2b279b61fed92fe83d65e650e06bca9ee4dfcf991a4a59e77.exe
Resource
win10v2004-20220414-en
Behavioral task
behavioral31
Sample
9268e1f0af209ecb3d16ddbb4b5f294194c62b54812b02aba7efc7b1306c0fb0.dll
Resource
win7-20220414-en
General
-
Target
75a5b0e0e96691e1aacf99aba23f9b2a53ef8c349a8822494b7b82c400b5a61a.exe
-
Size
454KB
-
MD5
92bdf585c0213c658e84afa9bee31e83
-
SHA1
2605300c6957335e73d527d83405e657ff3348f0
-
SHA256
75a5b0e0e96691e1aacf99aba23f9b2a53ef8c349a8822494b7b82c400b5a61a
-
SHA512
94fe04fb55a6046226222d55967a05acfa9f26e7ed5a7ce91f6e57565502399f1daad99084e9ed9d940319a124b0fd9557fb28d2082c0c2cdbba5255ca986726
Malware Config
Extracted
trickbot
100018
rob110
38.110.103.124:443
185.56.76.28:443
204.138.26.60:443
60.51.47.65:443
74.85.157.139:443
68.69.26.182:443
38.110.103.136:443
38.110.103.18:443
138.34.28.219:443
185.56.76.94:443
217.115.240.248:443
24.162.214.166:443
80.15.2.105:443
154.58.23.192:443
38.110.100.104:443
45.36.99.184:443
185.56.76.108:443
185.56.76.72:443
138.34.28.35:443
97.83.40.67:443
38.110.103.113:443
38.110.100.142:443
184.74.99.214:443
103.105.254.17:443
62.99.76.213:443
82.159.149.52:443
38.110.100.33:443
38.110.100.242:443
185.13.79.3:443
-
autorunName:pwgrabbName:pwgrabc
Signatures
-
suricata: ET MALWARE Win32/TrickBot CnC Initial Checkin M2
suricata: ET MALWARE Win32/TrickBot CnC Initial Checkin M2
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
wermgr.exedescription pid process Token: SeDebugPrivilege 1692 wermgr.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
75a5b0e0e96691e1aacf99aba23f9b2a53ef8c349a8822494b7b82c400b5a61a.exedescription pid process target process PID 2272 wrote to memory of 1112 2272 75a5b0e0e96691e1aacf99aba23f9b2a53ef8c349a8822494b7b82c400b5a61a.exe cmd.exe PID 2272 wrote to memory of 1112 2272 75a5b0e0e96691e1aacf99aba23f9b2a53ef8c349a8822494b7b82c400b5a61a.exe cmd.exe PID 2272 wrote to memory of 1692 2272 75a5b0e0e96691e1aacf99aba23f9b2a53ef8c349a8822494b7b82c400b5a61a.exe wermgr.exe PID 2272 wrote to memory of 1692 2272 75a5b0e0e96691e1aacf99aba23f9b2a53ef8c349a8822494b7b82c400b5a61a.exe wermgr.exe PID 2272 wrote to memory of 1692 2272 75a5b0e0e96691e1aacf99aba23f9b2a53ef8c349a8822494b7b82c400b5a61a.exe wermgr.exe PID 2272 wrote to memory of 1692 2272 75a5b0e0e96691e1aacf99aba23f9b2a53ef8c349a8822494b7b82c400b5a61a.exe wermgr.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\75a5b0e0e96691e1aacf99aba23f9b2a53ef8c349a8822494b7b82c400b5a61a.exe"C:\Users\Admin\AppData\Local\Temp\75a5b0e0e96691e1aacf99aba23f9b2a53ef8c349a8822494b7b82c400b5a61a.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe2⤵PID:1112
-
C:\Windows\system32\wermgr.exeC:\Windows\system32\wermgr.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1692