Analysis

  • max time kernel
    152s
  • max time network
    181s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-07-2022 04:21

General

  • Target

    607df3ac22bbc7138da3940ef84479261fdac6165b28c5e432236407984bb8a2.exe

  • Size

    364KB

  • MD5

    96d102e321babe5c8e8a3f5dcb581d54

  • SHA1

    a74c5b047344f3c8c77d02a349121923376f7800

  • SHA256

    607df3ac22bbc7138da3940ef84479261fdac6165b28c5e432236407984bb8a2

  • SHA512

    79cb0f66f944c0959552167ade06f8468e4b66f31481fe2ea387e287a2fb3d3e4cf001ec664341d50cb1c69d46b48f128d5c35a17472ff876f77d3b7fde563fc

Malware Config

Extracted

Family

trickbot

Version

1000108

Botnet

mac1

C2

61.6.30.223:449

200.111.97.235:449

194.87.103.83:443

92.53.91.113:443

95.213.195.221:443

194.87.238.4:443

194.87.98.166:443

194.87.144.222:443

92.53.91.109:443

95.213.236.54:443

92.53.91.128:443

95.213.236.187:443

194.87.238.84:443

62.109.31.193:443

37.230.115.129:443

37.230.115.138:443

37.230.115.133:443

37.230.115.171:443

94.250.250.110:443

78.140.220.76:443

Attributes
  • autorun
    Control:GetSystemInfo
    Name:systeminfo
    Name:injectDll
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 10 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\607df3ac22bbc7138da3940ef84479261fdac6165b28c5e432236407984bb8a2.exe
    "C:\Users\Admin\AppData\Local\Temp\607df3ac22bbc7138da3940ef84479261fdac6165b28c5e432236407984bb8a2.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3944
    • C:\Users\Admin\AppData\Local\Temp\607df3ac22bbc7138da3940ef84479261fdac6165b28c5e432236407984bb8a2.exe
      "C:\Users\Admin\AppData\Local\Temp\607df3ac22bbc7138da3940ef84479261fdac6165b28c5e432236407984bb8a2.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3144
      • C:\Users\Admin\AppData\Roaming\localservice\607df3ac22bbc7138da3940ef84479261fdac6165b28c5e432236407984bb8a2.exe
        C:\Users\Admin\AppData\Roaming\localservice\607df3ac22bbc7138da3940ef84479261fdac6165b28c5e432236407984bb8a2.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:224
        • C:\Users\Admin\AppData\Roaming\localservice\607df3ac22bbc7138da3940ef84479261fdac6165b28c5e432236407984bb8a2.exe
          C:\Users\Admin\AppData\Roaming\localservice\607df3ac22bbc7138da3940ef84479261fdac6165b28c5e432236407984bb8a2.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:3732
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe
            5⤵
              PID:3720
    • C:\Users\Admin\AppData\Roaming\localservice\607df3ac22bbc7138da3940ef84479261fdac6165b28c5e432236407984bb8a2.exe
      C:\Users\Admin\AppData\Roaming\localservice\607df3ac22bbc7138da3940ef84479261fdac6165b28c5e432236407984bb8a2.exe
      1⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      PID:2496
      • C:\Users\Admin\AppData\Roaming\localservice\607df3ac22bbc7138da3940ef84479261fdac6165b28c5e432236407984bb8a2.exe
        C:\Users\Admin\AppData\Roaming\localservice\607df3ac22bbc7138da3940ef84479261fdac6165b28c5e432236407984bb8a2.exe
        2⤵
        • Executes dropped EXE
        PID:2688

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\nspD4CB.tmp\System.dll
      Filesize

      11KB

      MD5

      3f176d1ee13b0d7d6bd92e1c7a0b9bae

      SHA1

      fe582246792774c2c9dd15639ffa0aca90d6fd0b

      SHA256

      fa4ab1d6f79fd677433a31ada7806373a789d34328da46ccb0449bbf347bd73e

      SHA512

      0a69124819b7568d0dea4e9e85ce8fe61c7ba697c934e3a95e2dcfb9f252b1d9da7faf8774b6e8efd614885507acc94987733eba09a2f5e7098b774dfc8524b6

    • C:\Users\Admin\AppData\Local\Temp\nsu6C58.tmp\System.dll
      Filesize

      11KB

      MD5

      3f176d1ee13b0d7d6bd92e1c7a0b9bae

      SHA1

      fe582246792774c2c9dd15639ffa0aca90d6fd0b

      SHA256

      fa4ab1d6f79fd677433a31ada7806373a789d34328da46ccb0449bbf347bd73e

      SHA512

      0a69124819b7568d0dea4e9e85ce8fe61c7ba697c934e3a95e2dcfb9f252b1d9da7faf8774b6e8efd614885507acc94987733eba09a2f5e7098b774dfc8524b6

    • C:\Users\Admin\AppData\Local\Temp\wXrH
      Filesize

      241KB

      MD5

      80944a58399f86bd1b09f87b58531916

      SHA1

      eb4a35135c3ace26c5451a296ded284ed92b0b8e

      SHA256

      a64e2f6e6c8c6cb9b79e12f04d9e6729f9ff33aff8e087ebd7f50a048c762e28

      SHA512

      96124bad8caa8dfdb661ea4cd0f0c47467741241166f618de64db2c8bcc337ae3d8c9a4fbe0918bd5bc56edca84b922d038c5823f2420efea222f4ff4b16ebbc

    • C:\Users\Admin\AppData\Roaming\localservice\607df3ac22bbc7138da3940ef84479261fdac6165b28c5e432236407984bb8a2.exe
      Filesize

      364KB

      MD5

      96d102e321babe5c8e8a3f5dcb581d54

      SHA1

      a74c5b047344f3c8c77d02a349121923376f7800

      SHA256

      607df3ac22bbc7138da3940ef84479261fdac6165b28c5e432236407984bb8a2

      SHA512

      79cb0f66f944c0959552167ade06f8468e4b66f31481fe2ea387e287a2fb3d3e4cf001ec664341d50cb1c69d46b48f128d5c35a17472ff876f77d3b7fde563fc

    • C:\Users\Admin\AppData\Roaming\localservice\607df3ac22bbc7138da3940ef84479261fdac6165b28c5e432236407984bb8a2.exe
      Filesize

      364KB

      MD5

      96d102e321babe5c8e8a3f5dcb581d54

      SHA1

      a74c5b047344f3c8c77d02a349121923376f7800

      SHA256

      607df3ac22bbc7138da3940ef84479261fdac6165b28c5e432236407984bb8a2

      SHA512

      79cb0f66f944c0959552167ade06f8468e4b66f31481fe2ea387e287a2fb3d3e4cf001ec664341d50cb1c69d46b48f128d5c35a17472ff876f77d3b7fde563fc

    • C:\Users\Admin\AppData\Roaming\localservice\607df3ac22bbc7138da3940ef84479261fdac6165b28c5e432236407984bb8a2.exe
      Filesize

      364KB

      MD5

      96d102e321babe5c8e8a3f5dcb581d54

      SHA1

      a74c5b047344f3c8c77d02a349121923376f7800

      SHA256

      607df3ac22bbc7138da3940ef84479261fdac6165b28c5e432236407984bb8a2

      SHA512

      79cb0f66f944c0959552167ade06f8468e4b66f31481fe2ea387e287a2fb3d3e4cf001ec664341d50cb1c69d46b48f128d5c35a17472ff876f77d3b7fde563fc

    • C:\Users\Admin\AppData\Roaming\localservice\607df3ac22bbc7138da3940ef84479261fdac6165b28c5e432236407984bb8a2.exe
      Filesize

      364KB

      MD5

      96d102e321babe5c8e8a3f5dcb581d54

      SHA1

      a74c5b047344f3c8c77d02a349121923376f7800

      SHA256

      607df3ac22bbc7138da3940ef84479261fdac6165b28c5e432236407984bb8a2

      SHA512

      79cb0f66f944c0959552167ade06f8468e4b66f31481fe2ea387e287a2fb3d3e4cf001ec664341d50cb1c69d46b48f128d5c35a17472ff876f77d3b7fde563fc

    • C:\Users\Admin\AppData\Roaming\localservice\607df3ac22bbc7138da3940ef84479261fdac6165b28c5e432236407984bb8a2.exe
      Filesize

      364KB

      MD5

      96d102e321babe5c8e8a3f5dcb581d54

      SHA1

      a74c5b047344f3c8c77d02a349121923376f7800

      SHA256

      607df3ac22bbc7138da3940ef84479261fdac6165b28c5e432236407984bb8a2

      SHA512

      79cb0f66f944c0959552167ade06f8468e4b66f31481fe2ea387e287a2fb3d3e4cf001ec664341d50cb1c69d46b48f128d5c35a17472ff876f77d3b7fde563fc

    • C:\Windows\Temp\nsuC2D0.tmp\System.dll
      Filesize

      11KB

      MD5

      3f176d1ee13b0d7d6bd92e1c7a0b9bae

      SHA1

      fe582246792774c2c9dd15639ffa0aca90d6fd0b

      SHA256

      fa4ab1d6f79fd677433a31ada7806373a789d34328da46ccb0449bbf347bd73e

      SHA512

      0a69124819b7568d0dea4e9e85ce8fe61c7ba697c934e3a95e2dcfb9f252b1d9da7faf8774b6e8efd614885507acc94987733eba09a2f5e7098b774dfc8524b6

    • memory/224-134-0x0000000000000000-mapping.dmp
    • memory/2688-157-0x0000000000000000-mapping.dmp
    • memory/2688-159-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/3144-133-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/3144-132-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/3144-131-0x0000000000000000-mapping.dmp
    • memory/3720-146-0x0000000000000000-mapping.dmp
    • memory/3720-148-0x0000000140000000-0x0000000140021000-memory.dmp
      Filesize

      132KB

    • memory/3732-139-0x0000000000000000-mapping.dmp
    • memory/3732-141-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/3732-143-0x0000000010000000-0x0000000010007000-memory.dmp
      Filesize

      28KB

    • memory/3732-154-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB