Analysis

  • max time kernel
    144s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 08:32

General

  • Target

    9796d0a3b0d45a1fe956884892bdced8e03fdaf3348375c580cd81dfded91e8d.exe

  • Size

    532KB

  • MD5

    af8829ac2a0db3a1d270bbd8c644c6ef

  • SHA1

    5563d60e500329c40ab5252010c8cfac3bcef6fd

  • SHA256

    9796d0a3b0d45a1fe956884892bdced8e03fdaf3348375c580cd81dfded91e8d

  • SHA512

    1e3757dff9fc732b40da075753c56c9816eacbd05e30957f96b976230d6588b308c34acd49a9339aba8a4d24827993fcfea372d17661a53219e4547e54e93b7c

  • SSDEEP

    12288:xiWvypvI9SzP01uxm7vz+8sexlwXduC7:MP01uxm7vz+8sY6ND7

Malware Config

Extracted

Family

trickbot

Version

2000024

Botnet

tot37

C2

85.93.159.98:449

92.242.214.203:449

202.21.103.194:449

169.239.45.42:449

45.234.248.66:449

103.91.244.102:449

118.67.216.238:449

117.212.193.62:449

201.184.190.59:449

103.29.185.138:449

79.122.166.236:449

37.143.150.186:449

179.191.108.58:449

85.159.214.61:443

149.56.80.31:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9796d0a3b0d45a1fe956884892bdced8e03fdaf3348375c580cd81dfded91e8d.exe
    "C:\Users\Admin\AppData\Local\Temp\9796d0a3b0d45a1fe956884892bdced8e03fdaf3348375c580cd81dfded91e8d.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1508
    • C:\Program Files (x86)\DC\9796d0a3b0d45a1fe956884892bdced8e03fdaf3348375c580cd81dfded91e8d.exe
      "C:\Program Files (x86)\DC\9796d0a3b0d45a1fe956884892bdced8e03fdaf3348375c580cd81dfded91e8d.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1588
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
          PID:1780
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
            PID:1680

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\DC\9796d0a3b0d45a1fe956884892bdced8e03fdaf3348375c580cd81dfded91e8d.exe
        Filesize

        532KB

        MD5

        af8829ac2a0db3a1d270bbd8c644c6ef

        SHA1

        5563d60e500329c40ab5252010c8cfac3bcef6fd

        SHA256

        9796d0a3b0d45a1fe956884892bdced8e03fdaf3348375c580cd81dfded91e8d

        SHA512

        1e3757dff9fc732b40da075753c56c9816eacbd05e30957f96b976230d6588b308c34acd49a9339aba8a4d24827993fcfea372d17661a53219e4547e54e93b7c

      • \Program Files (x86)\DC\9796d0a3b0d45a1fe956884892bdced8e03fdaf3348375c580cd81dfded91e8d.exe
        Filesize

        532KB

        MD5

        af8829ac2a0db3a1d270bbd8c644c6ef

        SHA1

        5563d60e500329c40ab5252010c8cfac3bcef6fd

        SHA256

        9796d0a3b0d45a1fe956884892bdced8e03fdaf3348375c580cd81dfded91e8d

        SHA512

        1e3757dff9fc732b40da075753c56c9816eacbd05e30957f96b976230d6588b308c34acd49a9339aba8a4d24827993fcfea372d17661a53219e4547e54e93b7c

      • \Program Files (x86)\DC\9796d0a3b0d45a1fe956884892bdced8e03fdaf3348375c580cd81dfded91e8d.exe
        Filesize

        532KB

        MD5

        af8829ac2a0db3a1d270bbd8c644c6ef

        SHA1

        5563d60e500329c40ab5252010c8cfac3bcef6fd

        SHA256

        9796d0a3b0d45a1fe956884892bdced8e03fdaf3348375c580cd81dfded91e8d

        SHA512

        1e3757dff9fc732b40da075753c56c9816eacbd05e30957f96b976230d6588b308c34acd49a9339aba8a4d24827993fcfea372d17661a53219e4547e54e93b7c

      • memory/1508-57-0x0000000075451000-0x0000000075453000-memory.dmp
        Filesize

        8KB

      • memory/1508-56-0x00000000003A0000-0x00000000003D4000-memory.dmp
        Filesize

        208KB

      • memory/1508-58-0x00000000003A0000-0x00000000003D4000-memory.dmp
        Filesize

        208KB

      • memory/1508-68-0x00000000003A0000-0x00000000003D4000-memory.dmp
        Filesize

        208KB

      • memory/1588-61-0x0000000000000000-mapping.dmp
      • memory/1588-67-0x0000000000590000-0x00000000005C4000-memory.dmp
        Filesize

        208KB

      • memory/1588-69-0x0000000000590000-0x00000000005C4000-memory.dmp
        Filesize

        208KB

      • memory/1680-70-0x0000000000000000-mapping.dmp
      • memory/1680-71-0x0000000000060000-0x0000000000087000-memory.dmp
        Filesize

        156KB