Resubmissions

14-12-2022 23:42

221214-3p1p1aec9x 10

30-11-2022 13:37

221130-qxasbsed82 10

Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-12-2022 23:42

General

  • Target

    037ee091feab21eece3f2a07ab70ebbd63c622552aeed929d3f49127e21e5c2b.exe

  • Size

    832KB

  • MD5

    a0ec1785193850bd26c9b81754fca844

  • SHA1

    fdcdcc45192c1e5477d6d1a3694411e3b5d1682d

  • SHA256

    037ee091feab21eece3f2a07ab70ebbd63c622552aeed929d3f49127e21e5c2b

  • SHA512

    4e068be7399d0c480da32c1770aedc460874788b095cd24e8ff77e3910b49b1236ec6348c730ca0a7f75fe3c76c04d1e5fd9e29cf429e861446f25d98eb2f895

  • SSDEEP

    6144:0fPzkZx9XfzZbtr08QgkF72BPNC33Fk0oYQzYUqhLKByhgvb4Hf2L:OPzkZfxtQ8Ql75HJp+Yh+v4/8

Malware Config

Extracted

Family

trickbot

Version

2000025

Botnet

tot44

C2

134.119.186.200:443

45.14.226.115:443

85.204.116.134:443

45.89.127.240:443

195.123.241.195:443

188.34.142.248:443

185.234.72.84:443

108.170.20.72:443

94.158.245.54:443

134.119.186.201:443

45.83.129.224:443

85.93.159.98:449

92.242.214.203:449

202.21.103.194:449

169.239.45.42:449

45.234.248.66:449

103.91.244.102:449

118.67.216.238:449

117.212.193.62:449

201.184.190.59:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\037ee091feab21eece3f2a07ab70ebbd63c622552aeed929d3f49127e21e5c2b.exe
    "C:\Users\Admin\AppData\Local\Temp\037ee091feab21eece3f2a07ab70ebbd63c622552aeed929d3f49127e21e5c2b.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1720
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
        PID:4248
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4316

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1720-135-0x00000000032F1000-0x000000000332A000-memory.dmp
      Filesize

      228KB

    • memory/1720-138-0x00000000032F1000-0x000000000332A000-memory.dmp
      Filesize

      228KB

    • memory/4316-136-0x0000000000000000-mapping.dmp
    • memory/4316-137-0x000001E919D30000-0x000001E919D58000-memory.dmp
      Filesize

      160KB