Analysis

  • max time kernel
    167s
  • max time network
    185s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-07-2022 19:04

General

  • Target

    5ed6f27ab039c0fcb2221dd18092af1eab9558427d2a4a31048371dc419d4ff5.exe

  • Size

    388KB

  • MD5

    a09f55e86608b24cf635e60e56e6d763

  • SHA1

    28a1cf064d988b85e09e68b1076097a8cfceb996

  • SHA256

    5ed6f27ab039c0fcb2221dd18092af1eab9558427d2a4a31048371dc419d4ff5

  • SHA512

    0ac795e374a1e44ede1d718a8a1791b6ac055235170f7ac931fb759619e6cd80f2aa63df07b3aa109f6def1fe6e9ad019d514f0c2068dc4e34c13b616757fa4e

Malware Config

Extracted

Family

trickbot

Version

1000304

Botnet

lib358

C2

188.68.208.240:443

24.247.181.155:449

174.105.235.178:449

185.80.148.162:443

181.113.17.230:449

174.105.233.82:449

71.14.129.8:449

216.183.62.43:449

42.115.91.177:443

137.74.151.18:443

71.94.101.25:443

206.130.141.255:449

92.38.163.39:443

74.140.160.33:449

65.31.241.133:449

140.190.54.187:449

24.247.181.226:449

24.119.69.70:449

213.183.63.245:443

103.110.91.118:449

Attributes
  • autorun
    Control:GetSystemInfo
    Name:systeminfo
    Name:injectDll
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 4 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5ed6f27ab039c0fcb2221dd18092af1eab9558427d2a4a31048371dc419d4ff5.exe
    "C:\Users\Admin\AppData\Local\Temp\5ed6f27ab039c0fcb2221dd18092af1eab9558427d2a4a31048371dc419d4ff5.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4436
    • C:\Users\Admin\AppData\Roaming\vrssit\6ed7f28ab039c0fcb2221dd19092af1eab9669428d2a4a31049381dc419d4ff6.exe
      C:\Users\Admin\AppData\Roaming\vrssit\6ed7f28ab039c0fcb2221dd19092af1eab9669428d2a4a31049381dc419d4ff6.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2828
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
        • Adds Run key to start application
        PID:3448

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\vrssit\6ed7f28ab039c0fcb2221dd19092af1eab9669428d2a4a31049381dc419d4ff6.exe
    Filesize

    388KB

    MD5

    a09f55e86608b24cf635e60e56e6d763

    SHA1

    28a1cf064d988b85e09e68b1076097a8cfceb996

    SHA256

    5ed6f27ab039c0fcb2221dd18092af1eab9558427d2a4a31048371dc419d4ff5

    SHA512

    0ac795e374a1e44ede1d718a8a1791b6ac055235170f7ac931fb759619e6cd80f2aa63df07b3aa109f6def1fe6e9ad019d514f0c2068dc4e34c13b616757fa4e

  • C:\Users\Admin\AppData\Roaming\vrssit\6ed7f28ab039c0fcb2221dd19092af1eab9669428d2a4a31049381dc419d4ff6.exe
    Filesize

    388KB

    MD5

    a09f55e86608b24cf635e60e56e6d763

    SHA1

    28a1cf064d988b85e09e68b1076097a8cfceb996

    SHA256

    5ed6f27ab039c0fcb2221dd18092af1eab9558427d2a4a31048371dc419d4ff5

    SHA512

    0ac795e374a1e44ede1d718a8a1791b6ac055235170f7ac931fb759619e6cd80f2aa63df07b3aa109f6def1fe6e9ad019d514f0c2068dc4e34c13b616757fa4e

  • memory/2828-135-0x0000000000000000-mapping.dmp
  • memory/2828-143-0x0000000010000000-0x0000000010007000-memory.dmp
    Filesize

    28KB

  • memory/2828-155-0x0000000002AC0000-0x0000000002B00000-memory.dmp
    Filesize

    256KB

  • memory/3448-146-0x0000000000000000-mapping.dmp
  • memory/3448-148-0x0000000140000000-0x0000000140039000-memory.dmp
    Filesize

    228KB

  • memory/4436-132-0x00000000029D0000-0x0000000002A10000-memory.dmp
    Filesize

    256KB

  • memory/4436-134-0x00000000029D0000-0x0000000002A10000-memory.dmp
    Filesize

    256KB

  • memory/4436-154-0x00000000029D0000-0x0000000002A10000-memory.dmp
    Filesize

    256KB