Analysis

  • max time kernel
    150s
  • max time network
    176s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 08:32

General

  • Target

    9796d0a3b0d45a1fe956884892bdced8e03fdaf3348375c580cd81dfded91e8d.exe

  • Size

    532KB

  • MD5

    af8829ac2a0db3a1d270bbd8c644c6ef

  • SHA1

    5563d60e500329c40ab5252010c8cfac3bcef6fd

  • SHA256

    9796d0a3b0d45a1fe956884892bdced8e03fdaf3348375c580cd81dfded91e8d

  • SHA512

    1e3757dff9fc732b40da075753c56c9816eacbd05e30957f96b976230d6588b308c34acd49a9339aba8a4d24827993fcfea372d17661a53219e4547e54e93b7c

  • SSDEEP

    12288:xiWvypvI9SzP01uxm7vz+8sexlwXduC7:MP01uxm7vz+8sY6ND7

Malware Config

Extracted

Family

trickbot

Version

2000024

Botnet

tot37

C2

85.93.159.98:449

92.242.214.203:449

202.21.103.194:449

169.239.45.42:449

45.234.248.66:449

103.91.244.102:449

118.67.216.238:449

117.212.193.62:449

201.184.190.59:449

103.29.185.138:449

79.122.166.236:449

37.143.150.186:449

179.191.108.58:449

85.159.214.61:443

149.56.80.31:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Executes dropped EXE 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9796d0a3b0d45a1fe956884892bdced8e03fdaf3348375c580cd81dfded91e8d.exe
    "C:\Users\Admin\AppData\Local\Temp\9796d0a3b0d45a1fe956884892bdced8e03fdaf3348375c580cd81dfded91e8d.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Program Files (x86)\DC\9796d0a3b0d45a1fe956884892bdced8e03fdaf3348375c580cd81dfded91e8d.exe
      "C:\Program Files (x86)\DC\9796d0a3b0d45a1fe956884892bdced8e03fdaf3348375c580cd81dfded91e8d.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1764
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
          PID:1468
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4036

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\DC\9796d0a3b0d45a1fe956884892bdced8e03fdaf3348375c580cd81dfded91e8d.exe
      Filesize

      532KB

      MD5

      af8829ac2a0db3a1d270bbd8c644c6ef

      SHA1

      5563d60e500329c40ab5252010c8cfac3bcef6fd

      SHA256

      9796d0a3b0d45a1fe956884892bdced8e03fdaf3348375c580cd81dfded91e8d

      SHA512

      1e3757dff9fc732b40da075753c56c9816eacbd05e30957f96b976230d6588b308c34acd49a9339aba8a4d24827993fcfea372d17661a53219e4547e54e93b7c

    • C:\Program Files (x86)\DC\9796d0a3b0d45a1fe956884892bdced8e03fdaf3348375c580cd81dfded91e8d.exe
      Filesize

      532KB

      MD5

      af8829ac2a0db3a1d270bbd8c644c6ef

      SHA1

      5563d60e500329c40ab5252010c8cfac3bcef6fd

      SHA256

      9796d0a3b0d45a1fe956884892bdced8e03fdaf3348375c580cd81dfded91e8d

      SHA512

      1e3757dff9fc732b40da075753c56c9816eacbd05e30957f96b976230d6588b308c34acd49a9339aba8a4d24827993fcfea372d17661a53219e4547e54e93b7c

    • memory/1688-134-0x0000000002D70000-0x0000000002DA4000-memory.dmp
      Filesize

      208KB

    • memory/1688-135-0x0000000002D70000-0x0000000002DA4000-memory.dmp
      Filesize

      208KB

    • memory/1688-143-0x0000000002D70000-0x0000000002DA4000-memory.dmp
      Filesize

      208KB

    • memory/1764-136-0x0000000000000000-mapping.dmp
    • memory/1764-142-0x0000000002280000-0x00000000022B4000-memory.dmp
      Filesize

      208KB

    • memory/1764-146-0x0000000002280000-0x00000000022B4000-memory.dmp
      Filesize

      208KB

    • memory/4036-144-0x0000000000000000-mapping.dmp
    • memory/4036-145-0x0000023EA11B0000-0x0000023EA11D7000-memory.dmp
      Filesize

      156KB