Analysis

  • max time kernel
    141s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231025-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231025-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-11-2023 19:16

General

  • Target

    172c407ffc85db182ee5fa22a609f316506ff9783b604914c0e1cefcfc0e2efd.exe

  • Size

    376KB

  • MD5

    3f21654dcb2feefc61a27d3abec33568

  • SHA1

    f6f44cefee7e15d55f754ea568f9b00b3f88f0ef

  • SHA256

    172c407ffc85db182ee5fa22a609f316506ff9783b604914c0e1cefcfc0e2efd

  • SHA512

    322eb13aa1a551322e8406d34430a522c44a86dc5fd191572756bfc8cb6233f8fd4d1b5c3c3c7c27523ecbacd2284cedb7e4601cf65c7ec5245652645f3530f1

  • SSDEEP

    6144:yCISL+Svs95brBcgFDrSQw0yr8FW7UCcyCIoT14yXVJFuvYZEOg2qfKku:mS1k95PLDu/f8FW7UbGoP0Y7gbf9u

Malware Config

Extracted

Family

trickbot

Version

1000131

Botnet

tt0002

C2

212.14.51.43:449

212.14.51.56:449

206.255.220.53:449

181.175.124.212:449

82.202.246.160:443

82.202.236.61:443

82.202.212.31:443

212.92.98.95:443

92.53.77.167:443

83.220.170.11:443

212.109.221.108:443

83.220.170.3:443

80.87.197.221:443

83.220.170.83:443

185.224.215.224:443

83.220.170.165:443

195.133.147.153:443

92.53.67.155:443

194.87.92.162:443

95.213.194.111:443

Attributes
  • autorun
    Control:GetSystemInfo
    Name:systeminfo
    Name:injectDll
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Executes dropped EXE 6 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\172c407ffc85db182ee5fa22a609f316506ff9783b604914c0e1cefcfc0e2efd.exe
    "C:\Users\Admin\AppData\Local\Temp\172c407ffc85db182ee5fa22a609f316506ff9783b604914c0e1cefcfc0e2efd.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3268
    • C:\Users\Admin\AppData\Local\Temp\172c407ffc85db182ee5fa22a609f316506ff9783b604914c0e1cefcfc0e2efd.exe
      "C:\Users\Admin\AppData\Local\Temp\172c407ffc85db182ee5fa22a609f316506ff9783b604914c0e1cefcfc0e2efd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2176
      • C:\Users\Admin\AppData\Roaming\GoogleService\182c408ffc96db192ee6fa22a709f317607ff9893b704914c0e1cefcfc0e2efd.exe
        C:\Users\Admin\AppData\Roaming\GoogleService\182c408ffc96db192ee6fa22a709f317607ff9893b704914c0e1cefcfc0e2efd.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3128
        • C:\Users\Admin\AppData\Roaming\GoogleService\182c408ffc96db192ee6fa22a709f317607ff9893b704914c0e1cefcfc0e2efd.exe
          C:\Users\Admin\AppData\Roaming\GoogleService\182c408ffc96db192ee6fa22a709f317607ff9893b704914c0e1cefcfc0e2efd.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2464
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs
            5⤵
              PID:4764
    • C:\Users\Admin\AppData\Roaming\GoogleService\182c408ffc96db192ee6fa22a709f317607ff9893b704914c0e1cefcfc0e2efd.exe
      C:\Users\Admin\AppData\Roaming\GoogleService\182c408ffc96db192ee6fa22a709f317607ff9893b704914c0e1cefcfc0e2efd.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      PID:2716
      • C:\Users\Admin\AppData\Roaming\GoogleService\182c408ffc96db192ee6fa22a709f317607ff9893b704914c0e1cefcfc0e2efd.exe
        C:\Users\Admin\AppData\Roaming\GoogleService\182c408ffc96db192ee6fa22a709f317607ff9893b704914c0e1cefcfc0e2efd.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:3852
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k netsvcs
          3⤵
            PID:2468
      • C:\Users\Admin\AppData\Roaming\GoogleService\182c408ffc96db192ee6fa22a709f317607ff9893b704914c0e1cefcfc0e2efd.exe
        C:\Users\Admin\AppData\Roaming\GoogleService\182c408ffc96db192ee6fa22a709f317607ff9893b704914c0e1cefcfc0e2efd.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        PID:2500
        • C:\Users\Admin\AppData\Roaming\GoogleService\182c408ffc96db192ee6fa22a709f317607ff9893b704914c0e1cefcfc0e2efd.exe
          C:\Users\Admin\AppData\Roaming\GoogleService\182c408ffc96db192ee6fa22a709f317607ff9893b704914c0e1cefcfc0e2efd.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:2956
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs
            3⤵
              PID:216

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\GoogleService\182c408ffc96db192ee6fa22a709f317607ff9893b704914c0e1cefcfc0e2efd.exe

          Filesize

          376KB

          MD5

          3f21654dcb2feefc61a27d3abec33568

          SHA1

          f6f44cefee7e15d55f754ea568f9b00b3f88f0ef

          SHA256

          172c407ffc85db182ee5fa22a609f316506ff9783b604914c0e1cefcfc0e2efd

          SHA512

          322eb13aa1a551322e8406d34430a522c44a86dc5fd191572756bfc8cb6233f8fd4d1b5c3c3c7c27523ecbacd2284cedb7e4601cf65c7ec5245652645f3530f1

        • C:\Users\Admin\AppData\Roaming\GoogleService\182c408ffc96db192ee6fa22a709f317607ff9893b704914c0e1cefcfc0e2efd.exe

          Filesize

          376KB

          MD5

          3f21654dcb2feefc61a27d3abec33568

          SHA1

          f6f44cefee7e15d55f754ea568f9b00b3f88f0ef

          SHA256

          172c407ffc85db182ee5fa22a609f316506ff9783b604914c0e1cefcfc0e2efd

          SHA512

          322eb13aa1a551322e8406d34430a522c44a86dc5fd191572756bfc8cb6233f8fd4d1b5c3c3c7c27523ecbacd2284cedb7e4601cf65c7ec5245652645f3530f1

        • C:\Users\Admin\AppData\Roaming\GoogleService\182c408ffc96db192ee6fa22a709f317607ff9893b704914c0e1cefcfc0e2efd.exe

          Filesize

          376KB

          MD5

          3f21654dcb2feefc61a27d3abec33568

          SHA1

          f6f44cefee7e15d55f754ea568f9b00b3f88f0ef

          SHA256

          172c407ffc85db182ee5fa22a609f316506ff9783b604914c0e1cefcfc0e2efd

          SHA512

          322eb13aa1a551322e8406d34430a522c44a86dc5fd191572756bfc8cb6233f8fd4d1b5c3c3c7c27523ecbacd2284cedb7e4601cf65c7ec5245652645f3530f1

        • C:\Users\Admin\AppData\Roaming\GoogleService\182c408ffc96db192ee6fa22a709f317607ff9893b704914c0e1cefcfc0e2efd.exe

          Filesize

          376KB

          MD5

          3f21654dcb2feefc61a27d3abec33568

          SHA1

          f6f44cefee7e15d55f754ea568f9b00b3f88f0ef

          SHA256

          172c407ffc85db182ee5fa22a609f316506ff9783b604914c0e1cefcfc0e2efd

          SHA512

          322eb13aa1a551322e8406d34430a522c44a86dc5fd191572756bfc8cb6233f8fd4d1b5c3c3c7c27523ecbacd2284cedb7e4601cf65c7ec5245652645f3530f1

        • C:\Users\Admin\AppData\Roaming\GoogleService\182c408ffc96db192ee6fa22a709f317607ff9893b704914c0e1cefcfc0e2efd.exe

          Filesize

          376KB

          MD5

          3f21654dcb2feefc61a27d3abec33568

          SHA1

          f6f44cefee7e15d55f754ea568f9b00b3f88f0ef

          SHA256

          172c407ffc85db182ee5fa22a609f316506ff9783b604914c0e1cefcfc0e2efd

          SHA512

          322eb13aa1a551322e8406d34430a522c44a86dc5fd191572756bfc8cb6233f8fd4d1b5c3c3c7c27523ecbacd2284cedb7e4601cf65c7ec5245652645f3530f1

        • C:\Users\Admin\AppData\Roaming\GoogleService\182c408ffc96db192ee6fa22a709f317607ff9893b704914c0e1cefcfc0e2efd.exe

          Filesize

          376KB

          MD5

          3f21654dcb2feefc61a27d3abec33568

          SHA1

          f6f44cefee7e15d55f754ea568f9b00b3f88f0ef

          SHA256

          172c407ffc85db182ee5fa22a609f316506ff9783b604914c0e1cefcfc0e2efd

          SHA512

          322eb13aa1a551322e8406d34430a522c44a86dc5fd191572756bfc8cb6233f8fd4d1b5c3c3c7c27523ecbacd2284cedb7e4601cf65c7ec5245652645f3530f1

        • C:\Users\Admin\AppData\Roaming\GoogleService\182c408ffc96db192ee6fa22a709f317607ff9893b704914c0e1cefcfc0e2efd.exe

          Filesize

          376KB

          MD5

          3f21654dcb2feefc61a27d3abec33568

          SHA1

          f6f44cefee7e15d55f754ea568f9b00b3f88f0ef

          SHA256

          172c407ffc85db182ee5fa22a609f316506ff9783b604914c0e1cefcfc0e2efd

          SHA512

          322eb13aa1a551322e8406d34430a522c44a86dc5fd191572756bfc8cb6233f8fd4d1b5c3c3c7c27523ecbacd2284cedb7e4601cf65c7ec5245652645f3530f1

        • memory/2176-2-0x0000000000400000-0x000000000043D000-memory.dmp

          Filesize

          244KB

        • memory/2176-3-0x0000000000400000-0x000000000043D000-memory.dmp

          Filesize

          244KB

        • memory/2176-8-0x0000000000400000-0x000000000043D000-memory.dmp

          Filesize

          244KB

        • memory/2464-33-0x00000000024C0000-0x0000000002789000-memory.dmp

          Filesize

          2.8MB

        • memory/2464-16-0x0000000010000000-0x0000000010007000-memory.dmp

          Filesize

          28KB

        • memory/2464-30-0x0000000000400000-0x000000000043D000-memory.dmp

          Filesize

          244KB

        • memory/2464-32-0x0000000002400000-0x00000000024BE000-memory.dmp

          Filesize

          760KB

        • memory/2464-14-0x0000000000400000-0x000000000043D000-memory.dmp

          Filesize

          244KB

        • memory/2464-21-0x00000000004E0000-0x00000000004E1000-memory.dmp

          Filesize

          4KB

        • memory/2464-17-0x0000000000400000-0x000000000043D000-memory.dmp

          Filesize

          244KB

        • memory/2468-59-0x0000000140000000-0x0000000140022000-memory.dmp

          Filesize

          136KB

        • memory/2956-66-0x0000000000400000-0x000000000043D000-memory.dmp

          Filesize

          244KB

        • memory/2956-83-0x0000000001230000-0x00000000014F9000-memory.dmp

          Filesize

          2.8MB

        • memory/2956-82-0x0000000000DF0000-0x0000000000EAE000-memory.dmp

          Filesize

          760KB

        • memory/2956-80-0x0000000000400000-0x000000000043D000-memory.dmp

          Filesize

          244KB

        • memory/2956-72-0x00000000006F0000-0x00000000006F1000-memory.dmp

          Filesize

          4KB

        • memory/3852-55-0x0000000001110000-0x00000000011CE000-memory.dmp

          Filesize

          760KB

        • memory/3852-56-0x00000000011D0000-0x0000000001499000-memory.dmp

          Filesize

          2.8MB

        • memory/3852-39-0x0000000000400000-0x000000000043D000-memory.dmp

          Filesize

          244KB

        • memory/3852-53-0x0000000000400000-0x000000000043D000-memory.dmp

          Filesize

          244KB

        • memory/3852-46-0x0000000000560000-0x0000000000561000-memory.dmp

          Filesize

          4KB

        • memory/4764-23-0x0000020F26E30000-0x0000020F26E31000-memory.dmp

          Filesize

          4KB

        • memory/4764-24-0x0000000140000000-0x0000000140022000-memory.dmp

          Filesize

          136KB