Analysis

  • max time kernel
    148s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 13:14

General

  • Target

    e5909f723accbd32938498959af878ec3a77a3f653eed5cf29ae2f29159e6a33.exe

  • Size

    532KB

  • MD5

    e371a74c3ed9b1683dfdff1fd2a113e5

  • SHA1

    fc9619da1414152b77fef0bb801a1dcf34f287ee

  • SHA256

    e5909f723accbd32938498959af878ec3a77a3f653eed5cf29ae2f29159e6a33

  • SHA512

    94f59ac60988d113559d43307b10205074156c55cac4ccc9213bc965804d0ea3259a163a48b15e7d84e6010e40aea73e33a05eebea2306d3a0c39a9b3d838de9

  • SSDEEP

    12288:xiWvyivI9SzP01uxm7vz+8sexlwXduC7:fP01uxm7vz+8sY6ND7

Malware Config

Extracted

Family

trickbot

Version

2000024

Botnet

tot37

C2

85.93.159.98:449

92.242.214.203:449

202.21.103.194:449

169.239.45.42:449

45.234.248.66:449

103.91.244.102:449

118.67.216.238:449

117.212.193.62:449

201.184.190.59:449

103.29.185.138:449

79.122.166.236:449

37.143.150.186:449

179.191.108.58:449

85.159.214.61:443

149.56.80.31:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Executes dropped EXE 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e5909f723accbd32938498959af878ec3a77a3f653eed5cf29ae2f29159e6a33.exe
    "C:\Users\Admin\AppData\Local\Temp\e5909f723accbd32938498959af878ec3a77a3f653eed5cf29ae2f29159e6a33.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3008
    • C:\Program Files (x86)\DC\e5909f723accbd32938498959af878ec3a77a3f653eed5cf29ae2f29159e6a33.exe
      "C:\Program Files (x86)\DC\e5909f723accbd32938498959af878ec3a77a3f653eed5cf29ae2f29159e6a33.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:5032
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
          PID:4332
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:5092

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\DC\e5909f723accbd32938498959af878ec3a77a3f653eed5cf29ae2f29159e6a33.exe
      Filesize

      532KB

      MD5

      e371a74c3ed9b1683dfdff1fd2a113e5

      SHA1

      fc9619da1414152b77fef0bb801a1dcf34f287ee

      SHA256

      e5909f723accbd32938498959af878ec3a77a3f653eed5cf29ae2f29159e6a33

      SHA512

      94f59ac60988d113559d43307b10205074156c55cac4ccc9213bc965804d0ea3259a163a48b15e7d84e6010e40aea73e33a05eebea2306d3a0c39a9b3d838de9

    • C:\Program Files (x86)\DC\e5909f723accbd32938498959af878ec3a77a3f653eed5cf29ae2f29159e6a33.exe
      Filesize

      532KB

      MD5

      e371a74c3ed9b1683dfdff1fd2a113e5

      SHA1

      fc9619da1414152b77fef0bb801a1dcf34f287ee

      SHA256

      e5909f723accbd32938498959af878ec3a77a3f653eed5cf29ae2f29159e6a33

      SHA512

      94f59ac60988d113559d43307b10205074156c55cac4ccc9213bc965804d0ea3259a163a48b15e7d84e6010e40aea73e33a05eebea2306d3a0c39a9b3d838de9

    • memory/3008-134-0x0000000002E30000-0x0000000002E64000-memory.dmp
      Filesize

      208KB

    • memory/3008-135-0x0000000002E30000-0x0000000002E64000-memory.dmp
      Filesize

      208KB

    • memory/3008-143-0x0000000002E30000-0x0000000002E64000-memory.dmp
      Filesize

      208KB

    • memory/5032-136-0x0000000000000000-mapping.dmp
    • memory/5032-142-0x0000000003110000-0x0000000003144000-memory.dmp
      Filesize

      208KB

    • memory/5032-146-0x0000000003110000-0x0000000003144000-memory.dmp
      Filesize

      208KB

    • memory/5092-144-0x0000000000000000-mapping.dmp
    • memory/5092-145-0x0000023DEAD10000-0x0000023DEAD37000-memory.dmp
      Filesize

      156KB