Analysis

  • max time kernel
    200s
  • max time network
    204s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 08:21

General

  • Target

    1e1b8c78b440fa947a0876932f80e2bcdd765536d4f4dccf82a3068341ca0e1b.exe

  • Size

    532KB

  • MD5

    d8f13e4ed2416b33905d6850dfa02ce0

  • SHA1

    52b6bfc77f938ab7d20bb70af7fca94ffbad4e66

  • SHA256

    1e1b8c78b440fa947a0876932f80e2bcdd765536d4f4dccf82a3068341ca0e1b

  • SHA512

    5806e998c40109ba7f52eb8fd7fc2791be3c45f713127f1ec1b32e30e46a92c9c7c14f70613f290b71cc470f2fe4035b76832d1f318f502268926263f0c726cb

  • SSDEEP

    12288:xiWvymvI9SzP01uxm7vz+8sexlwXduC7:zP01uxm7vz+8sY6ND7

Malware Config

Extracted

Family

trickbot

Version

2000024

Botnet

tot37

C2

85.93.159.98:449

92.242.214.203:449

202.21.103.194:449

169.239.45.42:449

45.234.248.66:449

103.91.244.102:449

118.67.216.238:449

117.212.193.62:449

201.184.190.59:449

103.29.185.138:449

79.122.166.236:449

37.143.150.186:449

179.191.108.58:449

85.159.214.61:443

149.56.80.31:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Executes dropped EXE 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1e1b8c78b440fa947a0876932f80e2bcdd765536d4f4dccf82a3068341ca0e1b.exe
    "C:\Users\Admin\AppData\Local\Temp\1e1b8c78b440fa947a0876932f80e2bcdd765536d4f4dccf82a3068341ca0e1b.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3160
    • C:\Program Files (x86)\DC\1e1b8c78b440fa947a0876932f80e2bcdd765536d4f4dccf82a3068341ca0e1b.exe
      "C:\Program Files (x86)\DC\1e1b8c78b440fa947a0876932f80e2bcdd765536d4f4dccf82a3068341ca0e1b.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1616
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
          PID:3500
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4716

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\DC\1e1b8c78b440fa947a0876932f80e2bcdd765536d4f4dccf82a3068341ca0e1b.exe
      Filesize

      532KB

      MD5

      d8f13e4ed2416b33905d6850dfa02ce0

      SHA1

      52b6bfc77f938ab7d20bb70af7fca94ffbad4e66

      SHA256

      1e1b8c78b440fa947a0876932f80e2bcdd765536d4f4dccf82a3068341ca0e1b

      SHA512

      5806e998c40109ba7f52eb8fd7fc2791be3c45f713127f1ec1b32e30e46a92c9c7c14f70613f290b71cc470f2fe4035b76832d1f318f502268926263f0c726cb

    • C:\Program Files (x86)\DC\1e1b8c78b440fa947a0876932f80e2bcdd765536d4f4dccf82a3068341ca0e1b.exe
      Filesize

      532KB

      MD5

      d8f13e4ed2416b33905d6850dfa02ce0

      SHA1

      52b6bfc77f938ab7d20bb70af7fca94ffbad4e66

      SHA256

      1e1b8c78b440fa947a0876932f80e2bcdd765536d4f4dccf82a3068341ca0e1b

      SHA512

      5806e998c40109ba7f52eb8fd7fc2791be3c45f713127f1ec1b32e30e46a92c9c7c14f70613f290b71cc470f2fe4035b76832d1f318f502268926263f0c726cb

    • memory/1616-136-0x0000000000000000-mapping.dmp
    • memory/1616-142-0x0000000002A10000-0x0000000002A44000-memory.dmp
      Filesize

      208KB

    • memory/1616-145-0x0000000002A10000-0x0000000002A44000-memory.dmp
      Filesize

      208KB

    • memory/3160-134-0x0000000002E20000-0x0000000002E54000-memory.dmp
      Filesize

      208KB

    • memory/3160-135-0x0000000002E20000-0x0000000002E54000-memory.dmp
      Filesize

      208KB

    • memory/3160-146-0x0000000002E20000-0x0000000002E54000-memory.dmp
      Filesize

      208KB

    • memory/4716-143-0x0000000000000000-mapping.dmp
    • memory/4716-144-0x00000188CF290000-0x00000188CF2B7000-memory.dmp
      Filesize

      156KB