Analysis

  • max time kernel
    117s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    28-01-2022 18:58

General

  • Target

    c28522e02d279c2fdb47d79b98976d2cf63347121dbbb467e12ce0eafb4369b9.exe

  • Size

    881KB

  • MD5

    59ccde8ff080314a8568b0f909037ca2

  • SHA1

    acf6ab5b9a983c70864f0c95790d85d257ceb528

  • SHA256

    c28522e02d279c2fdb47d79b98976d2cf63347121dbbb467e12ce0eafb4369b9

  • SHA512

    6f5b69bf9ba0d987c998fca02f1a572147c850085764334971310a9d05378eb40bd85eb7cb49d9863f3b6101716a5d3c69e7a23292b653a92a9f107c2aace9a2

Malware Config

Extracted

Family

trickbot

Version

1000479

Botnet

trgt98888

C2

192.3.104.46:443

23.94.233.210:443

172.82.152.126:443

192.3.247.11:443

202.29.215.114:449

Attributes
  • autorun
    Control:GetSystemInfo
    Name:systeminfo
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 2 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c28522e02d279c2fdb47d79b98976d2cf63347121dbbb467e12ce0eafb4369b9.exe
    "C:\Users\Admin\AppData\Local\Temp\c28522e02d279c2fdb47d79b98976d2cf63347121dbbb467e12ce0eafb4369b9.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1072
    • C:\ProgramData\있서래처길모고른든.exe
      "C:\ProgramData\있서래처길모고른든.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:652
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:1676
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {09353C12-6FFA-43E6-949D-219F8DF7C3DE} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1984
      • C:\Users\Admin\AppData\Roaming\NuiGet\있서래처길모고른든.exe
        C:\Users\Admin\AppData\Roaming\NuiGet\있서래처길모고른든.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1840
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1536

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\있서래처길모고른든.exe
      MD5

      59ccde8ff080314a8568b0f909037ca2

      SHA1

      acf6ab5b9a983c70864f0c95790d85d257ceb528

      SHA256

      c28522e02d279c2fdb47d79b98976d2cf63347121dbbb467e12ce0eafb4369b9

      SHA512

      6f5b69bf9ba0d987c998fca02f1a572147c850085764334971310a9d05378eb40bd85eb7cb49d9863f3b6101716a5d3c69e7a23292b653a92a9f107c2aace9a2

    • C:\ProgramData\있서래처길모고른든.exe
      MD5

      59ccde8ff080314a8568b0f909037ca2

      SHA1

      acf6ab5b9a983c70864f0c95790d85d257ceb528

      SHA256

      c28522e02d279c2fdb47d79b98976d2cf63347121dbbb467e12ce0eafb4369b9

      SHA512

      6f5b69bf9ba0d987c998fca02f1a572147c850085764334971310a9d05378eb40bd85eb7cb49d9863f3b6101716a5d3c69e7a23292b653a92a9f107c2aace9a2

    • C:\Users\Admin\AppData\Roaming\NuiGet\있서래처길모고른든.exe
      MD5

      59ccde8ff080314a8568b0f909037ca2

      SHA1

      acf6ab5b9a983c70864f0c95790d85d257ceb528

      SHA256

      c28522e02d279c2fdb47d79b98976d2cf63347121dbbb467e12ce0eafb4369b9

      SHA512

      6f5b69bf9ba0d987c998fca02f1a572147c850085764334971310a9d05378eb40bd85eb7cb49d9863f3b6101716a5d3c69e7a23292b653a92a9f107c2aace9a2

    • C:\Users\Admin\AppData\Roaming\NuiGet\있서래처길모고른든.exe
      MD5

      59ccde8ff080314a8568b0f909037ca2

      SHA1

      acf6ab5b9a983c70864f0c95790d85d257ceb528

      SHA256

      c28522e02d279c2fdb47d79b98976d2cf63347121dbbb467e12ce0eafb4369b9

      SHA512

      6f5b69bf9ba0d987c998fca02f1a572147c850085764334971310a9d05378eb40bd85eb7cb49d9863f3b6101716a5d3c69e7a23292b653a92a9f107c2aace9a2

    • \ProgramData\있서래처길모고른든.exe
      MD5

      59ccde8ff080314a8568b0f909037ca2

      SHA1

      acf6ab5b9a983c70864f0c95790d85d257ceb528

      SHA256

      c28522e02d279c2fdb47d79b98976d2cf63347121dbbb467e12ce0eafb4369b9

      SHA512

      6f5b69bf9ba0d987c998fca02f1a572147c850085764334971310a9d05378eb40bd85eb7cb49d9863f3b6101716a5d3c69e7a23292b653a92a9f107c2aace9a2

    • \ProgramData\있서래처길모고른든.exe
      MD5

      59ccde8ff080314a8568b0f909037ca2

      SHA1

      acf6ab5b9a983c70864f0c95790d85d257ceb528

      SHA256

      c28522e02d279c2fdb47d79b98976d2cf63347121dbbb467e12ce0eafb4369b9

      SHA512

      6f5b69bf9ba0d987c998fca02f1a572147c850085764334971310a9d05378eb40bd85eb7cb49d9863f3b6101716a5d3c69e7a23292b653a92a9f107c2aace9a2

    • memory/652-62-0x0000000000240000-0x000000000026C000-memory.dmp
      Filesize

      176KB

    • memory/1072-54-0x0000000075D61000-0x0000000075D63000-memory.dmp
      Filesize

      8KB

    • memory/1536-69-0x0000000000060000-0x000000000007E000-memory.dmp
      Filesize

      120KB

    • memory/1676-63-0x0000000000060000-0x000000000007E000-memory.dmp
      Filesize

      120KB

    • memory/1840-67-0x0000000000550000-0x000000000057D000-memory.dmp
      Filesize

      180KB