Analysis
-
max time kernel
111s -
max time network
114s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24/02/2025, 21:00
Static task
static1
Behavioral task
behavioral1
Sample
37aa4cd651886377452c165ec1cd3f3ace48a3dca614dfd72df1f27eae9ccdb6N.exe
Resource
win7-20240903-en
General
-
Target
37aa4cd651886377452c165ec1cd3f3ace48a3dca614dfd72df1f27eae9ccdb6N.exe
-
Size
632KB
-
MD5
dea1b951ff90e0946c391abba5ed5db0
-
SHA1
5f91aa728bdb11f18d2fd310f8b28afc93eefd17
-
SHA256
37aa4cd651886377452c165ec1cd3f3ace48a3dca614dfd72df1f27eae9ccdb6
-
SHA512
61aa79d5a48a87cf6dc5960d2ddd8b527db0f98fe7eabf3eb7ad7f8f8d5c7230411b62639acdd1bf5143c98d420c1856239ea1079b118aed2297f13cb56c16de
-
SSDEEP
12288:e6S+OExaxPySeIgS4pZMCRRFJEdAgadzMtLHQvup7:eH+O/9MIg/ZXRRFJ7gadzMGvi7
Malware Config
Extracted
trickbot
2000024
lib36
85.93.159.98:449
92.242.214.203:449
202.21.103.194:449
169.239.45.42:449
45.234.248.66:449
103.91.244.102:449
118.67.216.238:449
117.212.193.62:449
201.184.190.59:449
103.29.185.138:449
79.122.166.236:449
37.143.150.186:449
179.191.108.58:449
85.159.214.61:443
149.56.80.31:443
-
autorunName:pwgrab
Signatures
-
Trickbot family
-
Executes dropped EXE 1 IoCs
pid Process 2964 37aa4cd651886377452c165ec1cd3f3ace48a3dca614dfd72df1f27eae9ccdb6N.exe -
Loads dropped DLL 2 IoCs
pid Process 2164 37aa4cd651886377452c165ec1cd3f3ace48a3dca614dfd72df1f27eae9ccdb6N.exe 2164 37aa4cd651886377452c165ec1cd3f3ace48a3dca614dfd72df1f27eae9ccdb6N.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\DC\37aa4cd651886377452c165ec1cd3f3ace48a3dca614dfd72df1f27eae9ccdb6N.exe 37aa4cd651886377452c165ec1cd3f3ace48a3dca614dfd72df1f27eae9ccdb6N.exe File opened for modification C:\Program Files (x86)\DC\37aa4cd651886377452c165ec1cd3f3ace48a3dca614dfd72df1f27eae9ccdb6N.exe 37aa4cd651886377452c165ec1cd3f3ace48a3dca614dfd72df1f27eae9ccdb6N.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37aa4cd651886377452c165ec1cd3f3ace48a3dca614dfd72df1f27eae9ccdb6N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37aa4cd651886377452c165ec1cd3f3ace48a3dca614dfd72df1f27eae9ccdb6N.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2844 wermgr.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2164 37aa4cd651886377452c165ec1cd3f3ace48a3dca614dfd72df1f27eae9ccdb6N.exe 2964 37aa4cd651886377452c165ec1cd3f3ace48a3dca614dfd72df1f27eae9ccdb6N.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2164 wrote to memory of 2964 2164 37aa4cd651886377452c165ec1cd3f3ace48a3dca614dfd72df1f27eae9ccdb6N.exe 31 PID 2164 wrote to memory of 2964 2164 37aa4cd651886377452c165ec1cd3f3ace48a3dca614dfd72df1f27eae9ccdb6N.exe 31 PID 2164 wrote to memory of 2964 2164 37aa4cd651886377452c165ec1cd3f3ace48a3dca614dfd72df1f27eae9ccdb6N.exe 31 PID 2164 wrote to memory of 2964 2164 37aa4cd651886377452c165ec1cd3f3ace48a3dca614dfd72df1f27eae9ccdb6N.exe 31 PID 2964 wrote to memory of 2872 2964 37aa4cd651886377452c165ec1cd3f3ace48a3dca614dfd72df1f27eae9ccdb6N.exe 32 PID 2964 wrote to memory of 2872 2964 37aa4cd651886377452c165ec1cd3f3ace48a3dca614dfd72df1f27eae9ccdb6N.exe 32 PID 2964 wrote to memory of 2872 2964 37aa4cd651886377452c165ec1cd3f3ace48a3dca614dfd72df1f27eae9ccdb6N.exe 32 PID 2964 wrote to memory of 2872 2964 37aa4cd651886377452c165ec1cd3f3ace48a3dca614dfd72df1f27eae9ccdb6N.exe 32 PID 2964 wrote to memory of 2844 2964 37aa4cd651886377452c165ec1cd3f3ace48a3dca614dfd72df1f27eae9ccdb6N.exe 33 PID 2964 wrote to memory of 2844 2964 37aa4cd651886377452c165ec1cd3f3ace48a3dca614dfd72df1f27eae9ccdb6N.exe 33 PID 2964 wrote to memory of 2844 2964 37aa4cd651886377452c165ec1cd3f3ace48a3dca614dfd72df1f27eae9ccdb6N.exe 33 PID 2964 wrote to memory of 2844 2964 37aa4cd651886377452c165ec1cd3f3ace48a3dca614dfd72df1f27eae9ccdb6N.exe 33 PID 2964 wrote to memory of 2844 2964 37aa4cd651886377452c165ec1cd3f3ace48a3dca614dfd72df1f27eae9ccdb6N.exe 33 PID 2964 wrote to memory of 2844 2964 37aa4cd651886377452c165ec1cd3f3ace48a3dca614dfd72df1f27eae9ccdb6N.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\37aa4cd651886377452c165ec1cd3f3ace48a3dca614dfd72df1f27eae9ccdb6N.exe"C:\Users\Admin\AppData\Local\Temp\37aa4cd651886377452c165ec1cd3f3ace48a3dca614dfd72df1f27eae9ccdb6N.exe"1⤵
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Program Files (x86)\DC\37aa4cd651886377452c165ec1cd3f3ace48a3dca614dfd72df1f27eae9ccdb6N.exe"C:\Program Files (x86)\DC\37aa4cd651886377452c165ec1cd3f3ace48a3dca614dfd72df1f27eae9ccdb6N.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Windows\system32\wermgr.exeC:\Windows\system32\wermgr.exe3⤵PID:2872
-
-
C:\Windows\system32\wermgr.exeC:\Windows\system32\wermgr.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
632KB
MD5dea1b951ff90e0946c391abba5ed5db0
SHA15f91aa728bdb11f18d2fd310f8b28afc93eefd17
SHA25637aa4cd651886377452c165ec1cd3f3ace48a3dca614dfd72df1f27eae9ccdb6
SHA51261aa79d5a48a87cf6dc5960d2ddd8b527db0f98fe7eabf3eb7ad7f8f8d5c7230411b62639acdd1bf5143c98d420c1856239ea1079b118aed2297f13cb56c16de