Analysis

  • max time kernel
    151s
  • max time network
    32s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 09:11

General

  • Target

    255fda6376c2880622cac4ea2da86813e2d1911060166720d352a7ec0388db12.exe

  • Size

    532KB

  • MD5

    bbf6445fa54a12e3dbe25552267659c8

  • SHA1

    2c9ebbcf89adedf9a1454a57ef177599d6f4393a

  • SHA256

    255fda6376c2880622cac4ea2da86813e2d1911060166720d352a7ec0388db12

  • SHA512

    e460d93e1be58ef64a7b8b5ee355ce9a01dbf653aabbf01f3f64b3a9f69fb6c18977ece656443ab8fc0ae856f6a66888bb28863f9374d888231ce75431c54e83

  • SSDEEP

    12288:xiWvylvI9SzP01uxm7vz+8sexlwXduC7:UP01uxm7vz+8sY6ND7

Malware Config

Extracted

Family

trickbot

Version

2000024

Botnet

tot37

C2

85.93.159.98:449

92.242.214.203:449

202.21.103.194:449

169.239.45.42:449

45.234.248.66:449

103.91.244.102:449

118.67.216.238:449

117.212.193.62:449

201.184.190.59:449

103.29.185.138:449

79.122.166.236:449

37.143.150.186:449

179.191.108.58:449

85.159.214.61:443

149.56.80.31:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\255fda6376c2880622cac4ea2da86813e2d1911060166720d352a7ec0388db12.exe
    "C:\Users\Admin\AppData\Local\Temp\255fda6376c2880622cac4ea2da86813e2d1911060166720d352a7ec0388db12.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1724
    • C:\Program Files (x86)\DC\255fda6376c2880622cac4ea2da86813e2d1911060166720d352a7ec0388db12.exe
      "C:\Program Files (x86)\DC\255fda6376c2880622cac4ea2da86813e2d1911060166720d352a7ec0388db12.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1220
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
          PID:788
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:520

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\DC\255fda6376c2880622cac4ea2da86813e2d1911060166720d352a7ec0388db12.exe
      Filesize

      532KB

      MD5

      bbf6445fa54a12e3dbe25552267659c8

      SHA1

      2c9ebbcf89adedf9a1454a57ef177599d6f4393a

      SHA256

      255fda6376c2880622cac4ea2da86813e2d1911060166720d352a7ec0388db12

      SHA512

      e460d93e1be58ef64a7b8b5ee355ce9a01dbf653aabbf01f3f64b3a9f69fb6c18977ece656443ab8fc0ae856f6a66888bb28863f9374d888231ce75431c54e83

    • \Program Files (x86)\DC\255fda6376c2880622cac4ea2da86813e2d1911060166720d352a7ec0388db12.exe
      Filesize

      532KB

      MD5

      bbf6445fa54a12e3dbe25552267659c8

      SHA1

      2c9ebbcf89adedf9a1454a57ef177599d6f4393a

      SHA256

      255fda6376c2880622cac4ea2da86813e2d1911060166720d352a7ec0388db12

      SHA512

      e460d93e1be58ef64a7b8b5ee355ce9a01dbf653aabbf01f3f64b3a9f69fb6c18977ece656443ab8fc0ae856f6a66888bb28863f9374d888231ce75431c54e83

    • \Program Files (x86)\DC\255fda6376c2880622cac4ea2da86813e2d1911060166720d352a7ec0388db12.exe
      Filesize

      532KB

      MD5

      bbf6445fa54a12e3dbe25552267659c8

      SHA1

      2c9ebbcf89adedf9a1454a57ef177599d6f4393a

      SHA256

      255fda6376c2880622cac4ea2da86813e2d1911060166720d352a7ec0388db12

      SHA512

      e460d93e1be58ef64a7b8b5ee355ce9a01dbf653aabbf01f3f64b3a9f69fb6c18977ece656443ab8fc0ae856f6a66888bb28863f9374d888231ce75431c54e83

    • memory/520-72-0x0000000000060000-0x0000000000087000-memory.dmp
      Filesize

      156KB

    • memory/520-71-0x0000000000000000-mapping.dmp
    • memory/1220-68-0x0000000000300000-0x0000000000334000-memory.dmp
      Filesize

      208KB

    • memory/1220-70-0x0000000000300000-0x0000000000334000-memory.dmp
      Filesize

      208KB

    • memory/1220-62-0x0000000000000000-mapping.dmp
    • memory/1724-59-0x00000000002F0000-0x0000000000324000-memory.dmp
      Filesize

      208KB

    • memory/1724-69-0x00000000002F0000-0x0000000000324000-memory.dmp
      Filesize

      208KB

    • memory/1724-56-0x00000000002F0000-0x0000000000324000-memory.dmp
      Filesize

      208KB

    • memory/1724-58-0x00000000002F0000-0x0000000000324000-memory.dmp
      Filesize

      208KB

    • memory/1724-57-0x0000000075BA1000-0x0000000075BA3000-memory.dmp
      Filesize

      8KB