Resubmissions

02-08-2022 03:17

220802-ds13hahhem 10

Analysis

  • max time kernel
    165s
  • max time network
    180s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-08-2022 03:17

General

  • Target

    5a84c958219922e20b51d87bd446df38c90d5a2918511f5ae4b9c0a3032dc7e1.exe

  • Size

    357KB

  • MD5

    20cfd69939e88b9a5f68dcbc29805891

  • SHA1

    ecb58bf18d88c9a3afa8c88834205b3ab8d16f83

  • SHA256

    5a84c958219922e20b51d87bd446df38c90d5a2918511f5ae4b9c0a3032dc7e1

  • SHA512

    c5b6e33ab30647429342984431322827f4809a314123a48155c022a28e5d9a0cc49b85cc0df3d7d31baab88a5a4c052621e5c0d2f6ddce14a5ae0b9070a6bb7f

Malware Config

Extracted

Family

trickbot

Version

1000311

Botnet

sat4

C2

82.202.212.172:443

24.247.181.155:449

24.247.182.39:449

109.234.38.220:443

24.247.182.29:449

24.247.182.7:449

71.14.129.8:449

198.46.131.164:443

74.132.135.120:449

198.46.160.217:443

71.94.101.25:443

206.130.141.255:449

192.3.52.107:443

74.140.160.33:449

65.31.241.133:449

140.190.54.187:449

24.247.181.226:449

108.160.196.130:449

23.94.187.116:443

103.110.91.118:449

Attributes
  • autorun
    Control:GetSystemInfo
    Name:systeminfo
    Name:injectDll
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 2 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5a84c958219922e20b51d87bd446df38c90d5a2918511f5ae4b9c0a3032dc7e1.exe
    "C:\Users\Admin\AppData\Local\Temp\5a84c958219922e20b51d87bd446df38c90d5a2918511f5ae4b9c0a3032dc7e1.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Users\Admin\AppData\Roaming\NetSf\6a94c969219922e20b61d98bd447df39c90d6a2919611f6ae4b9c0a3032dc8e1.exe
      C:\Users\Admin\AppData\Roaming\NetSf\6a94c969219922e20b61d98bd447df39c90d6a2919611f6ae4b9c0a3032dc8e1.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1916
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
        • Adds Run key to start application
        PID:2824
        • C:\Windows\SYSTEM32\regini.exe
          regini C:\Users\Admin\AppData\Local\Temp\tmp051
          4⤵
          • Adds Run key to start application
          PID:3772
        • C:\Windows\SYSTEM32\regini.exe
          regini C:\Users\Admin\AppData\Local\Temp\tmp051
          4⤵
          • Adds Run key to start application
          PID:3180

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp051
    Filesize

    67B

    MD5

    e4bcd320585af9f77671cc6e91fe9de6

    SHA1

    15f12439eb3e133affb37b29e41e57d89fc90e06

    SHA256

    a1e0f5a9cfc9615222f04e65455c7c4c1ba86710275afffd472428a293c31ec8

    SHA512

    00497885531c0b84fe869828e5f2c0631f2f175f961c62175736487ae703252ba7393f882ffe99d8c4bcdb951172e35daa9ca41f45e64ce97fbae7721b25c112

  • C:\Users\Admin\AppData\Local\Temp\tmp051
    Filesize

    67B

    MD5

    58b2f90cc0182925ae0bab51700b14ab

    SHA1

    d2975adeb8dc68f2f5e10edee524de78e79828db

    SHA256

    8114822fe9a58e5ba08abb480dd595109c66a49d9afc404f85843915694c2964

    SHA512

    de6154d3d44c7e332f5cf1f3b1e4f20612ecd37f08fa60382ecc5008af2d9a55216357d6927e706fd2ef60b772e7941631fdfe9b1d615e5264e99cffe59ad782

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2372564722-193526734-2636556182-1000\0f5007522459c86e95ffcc62f32308f1_e2a67401-6492-4cbf-87ab-b664c084dada
    Filesize

    1KB

    MD5

    2a6b094af18d8842d64e5c1041b8b9d4

    SHA1

    7885328bc456f1dce749628a3c17bd340eff95e8

    SHA256

    a38840bc43563ee0b430938b09e8d48f3904b8fd252f8235b182bb997c7813da

    SHA512

    af96121162966399fe48a0a4404338e218f30e0eb5f0e5a26624a9d75aa2f2e355961a862e9101b86f860ced5294aa78a10dee724d1ae21217be54712b1b300a

  • C:\Users\Admin\AppData\Roaming\NetSf\6a94c969219922e20b61d98bd447df39c90d6a2919611f6ae4b9c0a3032dc8e1.exe
    Filesize

    357KB

    MD5

    20cfd69939e88b9a5f68dcbc29805891

    SHA1

    ecb58bf18d88c9a3afa8c88834205b3ab8d16f83

    SHA256

    5a84c958219922e20b51d87bd446df38c90d5a2918511f5ae4b9c0a3032dc7e1

    SHA512

    c5b6e33ab30647429342984431322827f4809a314123a48155c022a28e5d9a0cc49b85cc0df3d7d31baab88a5a4c052621e5c0d2f6ddce14a5ae0b9070a6bb7f

  • C:\Users\Admin\AppData\Roaming\NetSf\6a94c969219922e20b61d98bd447df39c90d6a2919611f6ae4b9c0a3032dc8e1.exe
    Filesize

    357KB

    MD5

    20cfd69939e88b9a5f68dcbc29805891

    SHA1

    ecb58bf18d88c9a3afa8c88834205b3ab8d16f83

    SHA256

    5a84c958219922e20b51d87bd446df38c90d5a2918511f5ae4b9c0a3032dc7e1

    SHA512

    c5b6e33ab30647429342984431322827f4809a314123a48155c022a28e5d9a0cc49b85cc0df3d7d31baab88a5a4c052621e5c0d2f6ddce14a5ae0b9070a6bb7f

  • memory/1704-133-0x0000000000CD0000-0x0000000000D10000-memory.dmp
    Filesize

    256KB

  • memory/1916-136-0x0000000010000000-0x0000000010007000-memory.dmp
    Filesize

    28KB

  • memory/1916-130-0x0000000000000000-mapping.dmp
  • memory/1916-147-0x0000000000AC0000-0x0000000000B00000-memory.dmp
    Filesize

    256KB

  • memory/2824-139-0x0000000000000000-mapping.dmp
  • memory/2824-141-0x0000000140000000-0x0000000140039000-memory.dmp
    Filesize

    228KB

  • memory/3180-150-0x0000000000000000-mapping.dmp
  • memory/3772-148-0x0000000000000000-mapping.dmp