Analysis

  • max time kernel
    157s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 17:31

General

  • Target

    5b886cb2206dbbe993f120feccc337f563eba735de4109da9d3f1be97045fc7b.exe

  • Size

    376KB

  • MD5

    d5e28ba31e53dda48951ebdb0adee5ba

  • SHA1

    25469015bb068cf70051ba0627132d5d6af70ace

  • SHA256

    5b886cb2206dbbe993f120feccc337f563eba735de4109da9d3f1be97045fc7b

  • SHA512

    6af575afd31fcdd6941cb79c45833667e60ffabf7f3054384ce5fdc951f05bcae7ca0f1a1f9d801ce8a8c4d477fa743ca1d1256d4cc9c2d02f7808b9f31f9a4f

  • SSDEEP

    6144:2XY9zdZVj7zs7+FynaqfbQqJlIBTYIkTTPr1+L/AoT8WP55J/qMjy:2XWDAHh7IBTHkvPh+BT8Y5J/qMj

Malware Config

Extracted

Family

trickbot

Version

2000025

Botnet

tot40

C2

134.119.186.200:443

45.14.226.115:443

85.204.116.134:443

45.89.127.240:443

195.123.241.195:443

188.34.142.248:443

185.234.72.84:443

108.170.20.72:443

94.158.245.54:443

134.119.186.201:443

45.83.129.224:443

85.93.159.98:449

92.242.214.203:449

202.21.103.194:449

169.239.45.42:449

45.234.248.66:449

103.91.244.102:449

118.67.216.238:449

117.212.193.62:449

201.184.190.59:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5b886cb2206dbbe993f120feccc337f563eba735de4109da9d3f1be97045fc7b.exe
    "C:\Users\Admin\AppData\Local\Temp\5b886cb2206dbbe993f120feccc337f563eba735de4109da9d3f1be97045fc7b.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1116
    • C:\Program Files (x86)\Advcomputerhealth\5b886cb2206dbbe993f120feccc337f563eba735de4109da9d3f1be97045fc7b.exe
      "C:\Program Files (x86)\Advcomputerhealth\5b886cb2206dbbe993f120feccc337f563eba735de4109da9d3f1be97045fc7b.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:676
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
          PID:376
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:320

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Advcomputerhealth\5b886cb2206dbbe993f120feccc337f563eba735de4109da9d3f1be97045fc7b.exe
      Filesize

      376KB

      MD5

      d5e28ba31e53dda48951ebdb0adee5ba

      SHA1

      25469015bb068cf70051ba0627132d5d6af70ace

      SHA256

      5b886cb2206dbbe993f120feccc337f563eba735de4109da9d3f1be97045fc7b

      SHA512

      6af575afd31fcdd6941cb79c45833667e60ffabf7f3054384ce5fdc951f05bcae7ca0f1a1f9d801ce8a8c4d477fa743ca1d1256d4cc9c2d02f7808b9f31f9a4f

    • \Program Files (x86)\Advcomputerhealth\5b886cb2206dbbe993f120feccc337f563eba735de4109da9d3f1be97045fc7b.exe
      Filesize

      376KB

      MD5

      d5e28ba31e53dda48951ebdb0adee5ba

      SHA1

      25469015bb068cf70051ba0627132d5d6af70ace

      SHA256

      5b886cb2206dbbe993f120feccc337f563eba735de4109da9d3f1be97045fc7b

      SHA512

      6af575afd31fcdd6941cb79c45833667e60ffabf7f3054384ce5fdc951f05bcae7ca0f1a1f9d801ce8a8c4d477fa743ca1d1256d4cc9c2d02f7808b9f31f9a4f

    • \Program Files (x86)\Advcomputerhealth\5b886cb2206dbbe993f120feccc337f563eba735de4109da9d3f1be97045fc7b.exe
      Filesize

      376KB

      MD5

      d5e28ba31e53dda48951ebdb0adee5ba

      SHA1

      25469015bb068cf70051ba0627132d5d6af70ace

      SHA256

      5b886cb2206dbbe993f120feccc337f563eba735de4109da9d3f1be97045fc7b

      SHA512

      6af575afd31fcdd6941cb79c45833667e60ffabf7f3054384ce5fdc951f05bcae7ca0f1a1f9d801ce8a8c4d477fa743ca1d1256d4cc9c2d02f7808b9f31f9a4f

    • memory/320-72-0x0000000000000000-mapping.dmp
    • memory/320-73-0x0000000000100000-0x0000000000127000-memory.dmp
      Filesize

      156KB

    • memory/320-74-0x0000000000100000-0x0000000000127000-memory.dmp
      Filesize

      156KB

    • memory/676-62-0x0000000000000000-mapping.dmp
    • memory/676-69-0x00000000002A0000-0x00000000002D4000-memory.dmp
      Filesize

      208KB

    • memory/676-71-0x00000000002A0000-0x00000000002D4000-memory.dmp
      Filesize

      208KB

    • memory/1116-59-0x0000000076381000-0x0000000076383000-memory.dmp
      Filesize

      8KB

    • memory/1116-57-0x0000000000470000-0x00000000004A4000-memory.dmp
      Filesize

      208KB

    • memory/1116-58-0x0000000000470000-0x00000000004A4000-memory.dmp
      Filesize

      208KB

    • memory/1116-70-0x0000000000470000-0x00000000004A4000-memory.dmp
      Filesize

      208KB