Analysis

  • max time kernel
    149s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 13:14

General

  • Target

    e5909f723accbd32938498959af878ec3a77a3f653eed5cf29ae2f29159e6a33.exe

  • Size

    532KB

  • MD5

    e371a74c3ed9b1683dfdff1fd2a113e5

  • SHA1

    fc9619da1414152b77fef0bb801a1dcf34f287ee

  • SHA256

    e5909f723accbd32938498959af878ec3a77a3f653eed5cf29ae2f29159e6a33

  • SHA512

    94f59ac60988d113559d43307b10205074156c55cac4ccc9213bc965804d0ea3259a163a48b15e7d84e6010e40aea73e33a05eebea2306d3a0c39a9b3d838de9

  • SSDEEP

    12288:xiWvyivI9SzP01uxm7vz+8sexlwXduC7:fP01uxm7vz+8sY6ND7

Malware Config

Extracted

Family

trickbot

Version

2000024

Botnet

tot37

C2

85.93.159.98:449

92.242.214.203:449

202.21.103.194:449

169.239.45.42:449

45.234.248.66:449

103.91.244.102:449

118.67.216.238:449

117.212.193.62:449

201.184.190.59:449

103.29.185.138:449

79.122.166.236:449

37.143.150.186:449

179.191.108.58:449

85.159.214.61:443

149.56.80.31:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e5909f723accbd32938498959af878ec3a77a3f653eed5cf29ae2f29159e6a33.exe
    "C:\Users\Admin\AppData\Local\Temp\e5909f723accbd32938498959af878ec3a77a3f653eed5cf29ae2f29159e6a33.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Program Files (x86)\DC\e5909f723accbd32938498959af878ec3a77a3f653eed5cf29ae2f29159e6a33.exe
      "C:\Program Files (x86)\DC\e5909f723accbd32938498959af878ec3a77a3f653eed5cf29ae2f29159e6a33.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:952
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
          PID:1552
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
            PID:1752

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\DC\e5909f723accbd32938498959af878ec3a77a3f653eed5cf29ae2f29159e6a33.exe
        Filesize

        532KB

        MD5

        e371a74c3ed9b1683dfdff1fd2a113e5

        SHA1

        fc9619da1414152b77fef0bb801a1dcf34f287ee

        SHA256

        e5909f723accbd32938498959af878ec3a77a3f653eed5cf29ae2f29159e6a33

        SHA512

        94f59ac60988d113559d43307b10205074156c55cac4ccc9213bc965804d0ea3259a163a48b15e7d84e6010e40aea73e33a05eebea2306d3a0c39a9b3d838de9

      • \Program Files (x86)\DC\e5909f723accbd32938498959af878ec3a77a3f653eed5cf29ae2f29159e6a33.exe
        Filesize

        532KB

        MD5

        e371a74c3ed9b1683dfdff1fd2a113e5

        SHA1

        fc9619da1414152b77fef0bb801a1dcf34f287ee

        SHA256

        e5909f723accbd32938498959af878ec3a77a3f653eed5cf29ae2f29159e6a33

        SHA512

        94f59ac60988d113559d43307b10205074156c55cac4ccc9213bc965804d0ea3259a163a48b15e7d84e6010e40aea73e33a05eebea2306d3a0c39a9b3d838de9

      • \Program Files (x86)\DC\e5909f723accbd32938498959af878ec3a77a3f653eed5cf29ae2f29159e6a33.exe
        Filesize

        532KB

        MD5

        e371a74c3ed9b1683dfdff1fd2a113e5

        SHA1

        fc9619da1414152b77fef0bb801a1dcf34f287ee

        SHA256

        e5909f723accbd32938498959af878ec3a77a3f653eed5cf29ae2f29159e6a33

        SHA512

        94f59ac60988d113559d43307b10205074156c55cac4ccc9213bc965804d0ea3259a163a48b15e7d84e6010e40aea73e33a05eebea2306d3a0c39a9b3d838de9

      • memory/952-61-0x0000000000000000-mapping.dmp
      • memory/952-67-0x00000000004A0000-0x00000000004D4000-memory.dmp
        Filesize

        208KB

      • memory/952-69-0x00000000004A0000-0x00000000004D4000-memory.dmp
        Filesize

        208KB

      • memory/1752-70-0x0000000000000000-mapping.dmp
      • memory/1752-71-0x0000000000060000-0x0000000000087000-memory.dmp
        Filesize

        156KB

      • memory/2016-56-0x0000000000290000-0x00000000002C4000-memory.dmp
        Filesize

        208KB

      • memory/2016-57-0x00000000761F1000-0x00000000761F3000-memory.dmp
        Filesize

        8KB

      • memory/2016-58-0x0000000000290000-0x00000000002C4000-memory.dmp
        Filesize

        208KB

      • memory/2016-68-0x0000000000290000-0x00000000002C4000-memory.dmp
        Filesize

        208KB