Resubmissions

02-08-2022 03:17

220802-ds13hahhem 10

General

  • Target

    5a84c958219922e20b51d87bd446df38c90d5a2918511f5ae4b9c0a3032dc7e1

  • Size

    357KB

  • Sample

    220802-ds13hahhem

  • MD5

    20cfd69939e88b9a5f68dcbc29805891

  • SHA1

    ecb58bf18d88c9a3afa8c88834205b3ab8d16f83

  • SHA256

    5a84c958219922e20b51d87bd446df38c90d5a2918511f5ae4b9c0a3032dc7e1

  • SHA512

    c5b6e33ab30647429342984431322827f4809a314123a48155c022a28e5d9a0cc49b85cc0df3d7d31baab88a5a4c052621e5c0d2f6ddce14a5ae0b9070a6bb7f

Malware Config

Extracted

Family

trickbot

Version

1000311

Botnet

sat4

C2

82.202.212.172:443

24.247.181.155:449

24.247.182.39:449

109.234.38.220:443

24.247.182.29:449

24.247.182.7:449

71.14.129.8:449

198.46.131.164:443

74.132.135.120:449

198.46.160.217:443

71.94.101.25:443

206.130.141.255:449

192.3.52.107:443

74.140.160.33:449

65.31.241.133:449

140.190.54.187:449

24.247.181.226:449

108.160.196.130:449

23.94.187.116:443

103.110.91.118:449

Attributes
  • autorun
    Control:GetSystemInfo
    Name:systeminfo
    Name:injectDll
    Name:pwgrab
ecc_pubkey.base64

Targets

    • Target

      5a84c958219922e20b51d87bd446df38c90d5a2918511f5ae4b9c0a3032dc7e1

    • Size

      357KB

    • MD5

      20cfd69939e88b9a5f68dcbc29805891

    • SHA1

      ecb58bf18d88c9a3afa8c88834205b3ab8d16f83

    • SHA256

      5a84c958219922e20b51d87bd446df38c90d5a2918511f5ae4b9c0a3032dc7e1

    • SHA512

      c5b6e33ab30647429342984431322827f4809a314123a48155c022a28e5d9a0cc49b85cc0df3d7d31baab88a5a4c052621e5c0d2f6ddce14a5ae0b9070a6bb7f

    • Trickbot

      Developed in 2016, TrickBot is one of the more recent banking Trojans.

    • Trickbot x86 loader

      Detected Trickbot's x86 loader that unpacks the x86 payload.

    • Executes dropped EXE

    • Stops running service(s)

    • Loads dropped DLL

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Impair Defenses

1
T1562

Modify Registry

1
T1112

Impact

Service Stop

1
T1489

Tasks