Analysis

  • max time kernel
    153s
  • max time network
    195s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 09:35

General

  • Target

    aa6612546099599e30b4c7d95f357723df58031852bb19e8bd6dbac485efade1.exe

  • Size

    632KB

  • MD5

    e18aa52695fa09efc1e974e8dd29c6a4

  • SHA1

    aae726703d5576bf74bed43ce1e6d4e79520f0d9

  • SHA256

    aa6612546099599e30b4c7d95f357723df58031852bb19e8bd6dbac485efade1

  • SHA512

    e1b17ea60e37f69ab0e9b710307bb42161a1eeb6b9c9789140d9e61cf6cf7bcc10a99ce86b22968d1b5fad519d50b5c913d93f116ca56719846e6327d65243d4

  • SSDEEP

    12288:G6S+OExaxPySeIgS4DqjcOMHnTEF7klnM7n:GH+O/9MIgJqjcOMHnTpA

Malware Config

Extracted

Family

trickbot

Version

2000024

Botnet

tot36

C2

85.93.159.98:449

92.242.214.203:449

202.21.103.194:449

169.239.45.42:449

45.234.248.66:449

103.91.244.102:449

118.67.216.238:449

117.212.193.62:449

201.184.190.59:449

103.29.185.138:449

79.122.166.236:449

37.143.150.186:449

179.191.108.58:449

85.159.214.61:443

149.56.80.31:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Executes dropped EXE 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aa6612546099599e30b4c7d95f357723df58031852bb19e8bd6dbac485efade1.exe
    "C:\Users\Admin\AppData\Local\Temp\aa6612546099599e30b4c7d95f357723df58031852bb19e8bd6dbac485efade1.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3028
    • C:\Program Files (x86)\DC\aa6612546099599e30b4c7d95f357723df58031852bb19e8bd6dbac485efade1.exe
      "C:\Program Files (x86)\DC\aa6612546099599e30b4c7d95f357723df58031852bb19e8bd6dbac485efade1.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2116
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
          PID:3088
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3608

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\DC\aa6612546099599e30b4c7d95f357723df58031852bb19e8bd6dbac485efade1.exe
      Filesize

      632KB

      MD5

      e18aa52695fa09efc1e974e8dd29c6a4

      SHA1

      aae726703d5576bf74bed43ce1e6d4e79520f0d9

      SHA256

      aa6612546099599e30b4c7d95f357723df58031852bb19e8bd6dbac485efade1

      SHA512

      e1b17ea60e37f69ab0e9b710307bb42161a1eeb6b9c9789140d9e61cf6cf7bcc10a99ce86b22968d1b5fad519d50b5c913d93f116ca56719846e6327d65243d4

    • C:\Program Files (x86)\DC\aa6612546099599e30b4c7d95f357723df58031852bb19e8bd6dbac485efade1.exe
      Filesize

      632KB

      MD5

      e18aa52695fa09efc1e974e8dd29c6a4

      SHA1

      aae726703d5576bf74bed43ce1e6d4e79520f0d9

      SHA256

      aa6612546099599e30b4c7d95f357723df58031852bb19e8bd6dbac485efade1

      SHA512

      e1b17ea60e37f69ab0e9b710307bb42161a1eeb6b9c9789140d9e61cf6cf7bcc10a99ce86b22968d1b5fad519d50b5c913d93f116ca56719846e6327d65243d4

    • memory/2116-137-0x0000000000000000-mapping.dmp
    • memory/2116-143-0x0000000002120000-0x0000000002154000-memory.dmp
      Filesize

      208KB

    • memory/2116-147-0x0000000002120000-0x0000000002154000-memory.dmp
      Filesize

      208KB

    • memory/3028-134-0x0000000002310000-0x0000000002344000-memory.dmp
      Filesize

      208KB

    • memory/3028-135-0x0000000002310000-0x0000000002344000-memory.dmp
      Filesize

      208KB

    • memory/3028-136-0x0000000002310000-0x0000000002344000-memory.dmp
      Filesize

      208KB

    • memory/3028-144-0x0000000002310000-0x0000000002344000-memory.dmp
      Filesize

      208KB

    • memory/3608-145-0x0000000000000000-mapping.dmp
    • memory/3608-146-0x000001BFCC360000-0x000001BFCC387000-memory.dmp
      Filesize

      156KB