Analysis

  • max time kernel
    131s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-09-2024 10:55

General

  • Target

    295874510bc06125746ae8ffcea35727212e9091d4eb5e2bb99bc69567879353.exe

  • Size

    355KB

  • MD5

    2b1818fba14402d5592ac9b827e0daec

  • SHA1

    b1fa488e0b4bc4dc7822c12fc652e5af6d6b82c3

  • SHA256

    295874510bc06125746ae8ffcea35727212e9091d4eb5e2bb99bc69567879353

  • SHA512

    28296a95b6655dc76fb6d1e062b23e9927fe7fa0291139f97b2e46ec20787a5980f0ea8a63e128929df1c9c251e3080086ed9703f3c395dae42283c60019e9e2

  • SSDEEP

    6144:O/GIHY9EPzb0dT83QOATmTygzda6tt4jQIPUZnq3BN5f68Gv5IO2:O/GmPzwOATSy8da6r4j5Cef6Z

Malware Config

Extracted

Family

trickbot

Version

1000139

Botnet

tt0002

C2

212.14.51.43:449

212.14.51.56:449

78.155.199.232:443

95.213.195.46:443

82.202.204.9:443

82.202.236.101:443

195.133.146.92:443

194.87.94.8:443

92.53.91.252:443

185.228.233.174:443

81.177.141.197:443

81.177.141.7:443

185.236.130.10:443

94.250.250.216:443

109.234.38.22:443

82.202.204.172:443

81.177.135.225:443

94.250.252.228:443

Attributes
  • autorun
    Control:GetSystemInfo
    Name:systeminfo
    Name:injectDll
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Executes dropped EXE 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\295874510bc06125746ae8ffcea35727212e9091d4eb5e2bb99bc69567879353.exe
    "C:\Users\Admin\AppData\Local\Temp\295874510bc06125746ae8ffcea35727212e9091d4eb5e2bb99bc69567879353.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3768
    • C:\Users\Admin\AppData\Roaming\TeamViewer\296984610bc07126847ae9ffcea36828212e9091d4eb6e2bb99bc79678989363.exe
      C:\Users\Admin\AppData\Roaming\TeamViewer\296984610bc07126847ae9ffcea36828212e9091d4eb6e2bb99bc79678989363.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2168
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        3⤵
          PID:4624
    • C:\Users\Admin\AppData\Roaming\TeamViewer\296984610bc07126847ae9ffcea36828212e9091d4eb6e2bb99bc79678989363.exe
      C:\Users\Admin\AppData\Roaming\TeamViewer\296984610bc07126847ae9ffcea36828212e9091d4eb6e2bb99bc79678989363.exe
      1⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:3720
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
          PID:768

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\TeamViewer\296984610bc07126847ae9ffcea36828212e9091d4eb6e2bb99bc79678989363.exe

        Filesize

        355KB

        MD5

        2b1818fba14402d5592ac9b827e0daec

        SHA1

        b1fa488e0b4bc4dc7822c12fc652e5af6d6b82c3

        SHA256

        295874510bc06125746ae8ffcea35727212e9091d4eb5e2bb99bc69567879353

        SHA512

        28296a95b6655dc76fb6d1e062b23e9927fe7fa0291139f97b2e46ec20787a5980f0ea8a63e128929df1c9c251e3080086ed9703f3c395dae42283c60019e9e2

      • memory/768-38-0x0000000140000000-0x0000000140022000-memory.dmp

        Filesize

        136KB

      • memory/2168-21-0x0000000004870000-0x0000000004B39000-memory.dmp

        Filesize

        2.8MB

      • memory/2168-6-0x0000000000400000-0x000000000045C000-memory.dmp

        Filesize

        368KB

      • memory/2168-8-0x0000000010000000-0x0000000010007000-memory.dmp

        Filesize

        28KB

      • memory/2168-20-0x0000000004770000-0x000000000482E000-memory.dmp

        Filesize

        760KB

      • memory/3720-34-0x0000000001270000-0x000000000132E000-memory.dmp

        Filesize

        760KB

      • memory/3720-35-0x0000000001330000-0x00000000015F9000-memory.dmp

        Filesize

        2.8MB

      • memory/3768-1-0x0000000000400000-0x000000000045C000-memory.dmp

        Filesize

        368KB

      • memory/3768-0-0x0000000000407000-0x0000000000408000-memory.dmp

        Filesize

        4KB

      • memory/4624-13-0x0000020CD56A0000-0x0000020CD56A1000-memory.dmp

        Filesize

        4KB

      • memory/4624-12-0x0000000140000000-0x0000000140022000-memory.dmp

        Filesize

        136KB

      • memory/4624-14-0x0000000140000000-0x0000000140022000-memory.dmp

        Filesize

        136KB