Analysis

  • max time kernel
    147s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-06-2022 03:10

General

  • Target

    333f975099aa98ab61a6972cd31ec5f8314c6cb1a49ece968a951ad84f494860.exe

  • Size

    355KB

  • MD5

    071b4497f6f663133e9d2c5b9fc15c6d

  • SHA1

    3334452e9da9f49d07058395bede8b06bc69ba0e

  • SHA256

    333f975099aa98ab61a6972cd31ec5f8314c6cb1a49ece968a951ad84f494860

  • SHA512

    6f11268b4a581f215811882fbf510801bce98aba6eda56fb9d4de04fdf00dddbada92c03953e1888cfcbbf7ca2d71d11f91895977955a6c9ecd5f5b0d520fda9

Malware Config

Extracted

Family

trickbot

Version

1000310

Botnet

sat4

C2

82.202.212.172:443

24.247.181.155:449

24.247.182.39:449

213.183.63.16:443

74.132.133.246:449

24.247.182.7:449

71.14.129.8:449

198.46.131.164:443

74.132.135.120:449

198.46.160.217:443

71.94.101.25:443

206.130.141.255:449

192.3.52.107:443

74.140.160.33:449

65.31.241.133:449

140.190.54.187:449

24.247.181.226:449

108.160.196.130:449

23.94.187.116:443

103.110.91.118:449

Attributes
  • autorun
    Control:GetSystemInfo
    Name:systeminfo
    Name:injectDll
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 3 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\333f975099aa98ab61a6972cd31ec5f8314c6cb1a49ece968a951ad84f494860.exe
    "C:\Users\Admin\AppData\Local\Temp\333f975099aa98ab61a6972cd31ec5f8314c6cb1a49ece968a951ad84f494860.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2176
    • C:\Users\Admin\AppData\Roaming\NetSf\333f986099aa99ab71a7982cd31ec6f9314c7cb1a49ece979a961ad94f494970.exe
      C:\Users\Admin\AppData\Roaming\NetSf\333f986099aa99ab71a7982cd31ec6f9314c7cb1a49ece979a961ad94f494970.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3512
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
        • Adds Run key to start application
        PID:1560
        • C:\Windows\SYSTEM32\regini.exe
          regini C:\Users\Admin\AppData\Local\Temp\tmp051
          4⤵
          • Adds Run key to start application
          PID:112
        • C:\Windows\SYSTEM32\regini.exe
          regini C:\Users\Admin\AppData\Local\Temp\tmp051
          4⤵
          • Adds Run key to start application
          PID:1172

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp051
    Filesize

    67B

    MD5

    e4bcd320585af9f77671cc6e91fe9de6

    SHA1

    15f12439eb3e133affb37b29e41e57d89fc90e06

    SHA256

    a1e0f5a9cfc9615222f04e65455c7c4c1ba86710275afffd472428a293c31ec8

    SHA512

    00497885531c0b84fe869828e5f2c0631f2f175f961c62175736487ae703252ba7393f882ffe99d8c4bcdb951172e35daa9ca41f45e64ce97fbae7721b25c112

  • C:\Users\Admin\AppData\Local\Temp\tmp051
    Filesize

    67B

    MD5

    58b2f90cc0182925ae0bab51700b14ab

    SHA1

    d2975adeb8dc68f2f5e10edee524de78e79828db

    SHA256

    8114822fe9a58e5ba08abb480dd595109c66a49d9afc404f85843915694c2964

    SHA512

    de6154d3d44c7e332f5cf1f3b1e4f20612ecd37f08fa60382ecc5008af2d9a55216357d6927e706fd2ef60b772e7941631fdfe9b1d615e5264e99cffe59ad782

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1809750270-3141839489-3074374771-1000\0f5007522459c86e95ffcc62f32308f1_2c7a2658-1166-4e8e-b7f6-c01b4ff97801
    Filesize

    1KB

    MD5

    4d25be9d04e18a324c9355959c8fdb7b

    SHA1

    27cf089dbd702c7a56cf265ebc93c057cacee5e5

    SHA256

    8d24ed81e00d7a22afea2dff706cdc04494467e882960809e02c11affcea6ab7

    SHA512

    203cc02be36409565a1c14c4f9287f225257695d0b2fae34b0e293ccc2dd4c37bd63b09d64983a63ba6c5ad2d77acfa5983c4affb8bd48c4f8caf5277cb4347d

  • C:\Users\Admin\AppData\Roaming\NetSf\333f986099aa99ab71a7982cd31ec6f9314c7cb1a49ece979a961ad94f494970.exe
    Filesize

    355KB

    MD5

    071b4497f6f663133e9d2c5b9fc15c6d

    SHA1

    3334452e9da9f49d07058395bede8b06bc69ba0e

    SHA256

    333f975099aa98ab61a6972cd31ec5f8314c6cb1a49ece968a951ad84f494860

    SHA512

    6f11268b4a581f215811882fbf510801bce98aba6eda56fb9d4de04fdf00dddbada92c03953e1888cfcbbf7ca2d71d11f91895977955a6c9ecd5f5b0d520fda9

  • C:\Users\Admin\AppData\Roaming\NetSf\333f986099aa99ab71a7982cd31ec6f9314c7cb1a49ece979a961ad94f494970.exe
    Filesize

    355KB

    MD5

    071b4497f6f663133e9d2c5b9fc15c6d

    SHA1

    3334452e9da9f49d07058395bede8b06bc69ba0e

    SHA256

    333f975099aa98ab61a6972cd31ec5f8314c6cb1a49ece968a951ad84f494860

    SHA512

    6f11268b4a581f215811882fbf510801bce98aba6eda56fb9d4de04fdf00dddbada92c03953e1888cfcbbf7ca2d71d11f91895977955a6c9ecd5f5b0d520fda9

  • memory/112-149-0x0000000000000000-mapping.dmp
  • memory/1172-151-0x0000000000000000-mapping.dmp
  • memory/1560-139-0x0000000000000000-mapping.dmp
  • memory/1560-141-0x0000000140000000-0x0000000140039000-memory.dmp
    Filesize

    228KB

  • memory/2176-133-0x00000000006F0000-0x0000000000730000-memory.dmp
    Filesize

    256KB

  • memory/3512-148-0x00000000001A0000-0x00000000001E0000-memory.dmp
    Filesize

    256KB

  • memory/3512-147-0x00000000001A0000-0x00000000001E0000-memory.dmp
    Filesize

    256KB

  • memory/3512-136-0x0000000010000000-0x0000000010007000-memory.dmp
    Filesize

    28KB

  • memory/3512-130-0x0000000000000000-mapping.dmp