Analysis

  • max time kernel
    135s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-07-2024 06:22

General

  • Target

    ddc2c78d6f8510947bef12901b68da4f595e0733d9bc82434791d293cdc9e168.exe

  • Size

    776KB

  • MD5

    3299acdbd8a544780abb6eae4668d1aa

  • SHA1

    9e7a81e25b980faa44c4048171027eea865e874b

  • SHA256

    ddc2c78d6f8510947bef12901b68da4f595e0733d9bc82434791d293cdc9e168

  • SHA512

    f468b7e85d5ccde05b025ee57d5e9f55286fc7d8fc4dd90b1e600f6f1ba30e6f73ec83cc9f2d88f245ab41d9659a5cb2637837f438f7234f942f5cc9a64fd6cd

  • SSDEEP

    12288:FeTBslq08I3L92xhqmqUVWFxjPc/jxEnU2vMQs:UtI3L9WqdjPU67

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

top115

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • ASPack v2.12-2.42 1 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ddc2c78d6f8510947bef12901b68da4f595e0733d9bc82434791d293cdc9e168.exe
    "C:\Users\Admin\AppData\Local\Temp\ddc2c78d6f8510947bef12901b68da4f595e0733d9bc82434791d293cdc9e168.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:732
    • C:\Users\Admin\AppData\Local\Temp\BprpheQ.exe
      C:\Users\Admin\AppData\Local\Temp\BprpheQ.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3936
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\072d5826.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1636
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2848
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
        PID:3788

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    System Location Discovery

    1
    T1614

    System Language Discovery

    1
    T1614.001

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\3WWFCFW4\k2[1].rar
      Filesize

      4B

      MD5

      d3b07384d113edec49eaa6238ad5ff00

      SHA1

      f1d2d2f924e986ac86fdf7b36c94bcdf32beec15

      SHA256

      b5bb9d8014a0f9b1d61e21e796d78dccdf1352f23cd32812f4850b878ae4944c

      SHA512

      0cf9180a764aba863a67b6d72f0918bc131c6772642cb2dce5a34f0a702f9470ddc2bf125c12198b1995c233c34b4afd346c54a2334c350a948a51b6e8b4e6b6

    • C:\Users\Admin\AppData\Local\Temp\072d5826.bat
      Filesize

      189B

      MD5

      e7865079fae577d74479d3ed888895db

      SHA1

      6c8b4b2507918d6240219e1dcc89cca0e4b9622e

      SHA256

      81c77df5e8ea0a6e9731da8b08e2dc17d72358ae318ff252a5f03917394d2d4d

      SHA512

      155711b3150a19be1ccedfc3a50d47c350d89ad9fc8281b1816b62b445bcea18dfb23665442c37a1f8cd6d14c5c71507407ed07fe56dc3baad7ce799a610f7a3

    • C:\Users\Admin\AppData\Local\Temp\200C1E03.exe
      Filesize

      4B

      MD5

      20879c987e2f9a916e578386d499f629

      SHA1

      c7b33ddcc42361fdb847036fc07e880b81935d5d

      SHA256

      9f2981a7cc4d40a2a409dc895de64253acd819d7c0011c8e80b86fe899464e31

      SHA512

      bcdde1625364dd6dd143b45bdcec8d59cf8982aff33790d390b839f3869e0e815684568b14b555a596d616252aeeaa98dac2e6e551c9095ea11a575ff25ff84f

    • C:\Users\Admin\AppData\Local\Temp\BprpheQ.exe
      Filesize

      15KB

      MD5

      f7d21de5c4e81341eccd280c11ddcc9a

      SHA1

      d4e9ef10d7685d491583c6fa93ae5d9105d815bd

      SHA256

      4485df22c627fa0bb899d79aa6ff29bc5be1dbc3caa2b7a490809338d54b7794

      SHA512

      e4553b86b083996038bacfb979ad0b86f578f95185d8efac34a77f6cc73e491d4f70e1449bbc9eb1d62f430800c1574101b270e1cb0eeed43a83049a79b636a3

    • memory/732-7-0x0000000002480000-0x00000000024BF000-memory.dmp
      Filesize

      252KB

    • memory/732-11-0x0000000003CD0000-0x0000000003D0A000-memory.dmp
      Filesize

      232KB

    • memory/732-12-0x0000000002440000-0x000000000247C000-memory.dmp
      Filesize

      240KB

    • memory/732-51-0x0000000010000000-0x0000000010003000-memory.dmp
      Filesize

      12KB

    • memory/732-50-0x00000000024D0000-0x00000000024D1000-memory.dmp
      Filesize

      4KB

    • memory/732-61-0x0000000003CD0000-0x0000000003D0A000-memory.dmp
      Filesize

      232KB

    • memory/732-60-0x0000000000400000-0x00000000004C6000-memory.dmp
      Filesize

      792KB

    • memory/732-13-0x0000000003CD0000-0x0000000003D0A000-memory.dmp
      Filesize

      232KB

    • memory/732-0-0x0000000000400000-0x00000000004C6000-memory.dmp
      Filesize

      792KB

    • memory/732-59-0x0000000002310000-0x0000000002323000-memory.dmp
      Filesize

      76KB

    • memory/2848-58-0x000001838A060000-0x000001838A089000-memory.dmp
      Filesize

      164KB

    • memory/2848-57-0x000001838A0F0000-0x000001838A0F1000-memory.dmp
      Filesize

      4KB

    • memory/2848-63-0x000001838A060000-0x000001838A089000-memory.dmp
      Filesize

      164KB

    • memory/3936-4-0x0000000000500000-0x0000000000509000-memory.dmp
      Filesize

      36KB

    • memory/3936-55-0x0000000000500000-0x0000000000509000-memory.dmp
      Filesize

      36KB