Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    28-01-2022 20:15

General

  • Target

    f8940af800cf409efa1603aba3941ac5648ef7218c80b6aa708159ba2be124fe.exe

  • Size

    849KB

  • MD5

    08be646d95d65e8ee44bd4dc7281ad78

  • SHA1

    7472dcb193c700180857a33144c5d635770d4978

  • SHA256

    f8940af800cf409efa1603aba3941ac5648ef7218c80b6aa708159ba2be124fe

  • SHA512

    c615c3e15195dfa458460ca2d352f4777b04f6ac77a85b6edee014162edf6434dafe7dffc58cc4d20aeab01d6405d3f31d2029f41dd3406e04c8e0d646a4cd59

Malware Config

Extracted

Family

trickbot

Version

1000479

Botnet

trgt98888

C2

192.3.104.46:443

23.94.233.210:443

172.82.152.126:443

192.3.247.11:443

202.29.215.114:449

Attributes
  • autorun
    Control:GetSystemInfo
    Name:systeminfo
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 2 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f8940af800cf409efa1603aba3941ac5648ef7218c80b6aa708159ba2be124fe.exe
    "C:\Users\Admin\AppData\Local\Temp\f8940af800cf409efa1603aba3941ac5648ef7218c80b6aa708159ba2be124fe.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:980
    • C:\ProgramData\있서래처길모고른든.exe
      "C:\ProgramData\있서래처길모고른든.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:592
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:1032
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {54C26B81-1EDB-4D3C-A995-42FCAF595035} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1832
      • C:\Users\Admin\AppData\Roaming\NuiGet\있서래처길모고른든.exe
        C:\Users\Admin\AppData\Roaming\NuiGet\있서래처길모고른든.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1544
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:844

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\있서래처길모고른든.exe
      MD5

      08be646d95d65e8ee44bd4dc7281ad78

      SHA1

      7472dcb193c700180857a33144c5d635770d4978

      SHA256

      f8940af800cf409efa1603aba3941ac5648ef7218c80b6aa708159ba2be124fe

      SHA512

      c615c3e15195dfa458460ca2d352f4777b04f6ac77a85b6edee014162edf6434dafe7dffc58cc4d20aeab01d6405d3f31d2029f41dd3406e04c8e0d646a4cd59

    • C:\ProgramData\있서래처길모고른든.exe
      MD5

      08be646d95d65e8ee44bd4dc7281ad78

      SHA1

      7472dcb193c700180857a33144c5d635770d4978

      SHA256

      f8940af800cf409efa1603aba3941ac5648ef7218c80b6aa708159ba2be124fe

      SHA512

      c615c3e15195dfa458460ca2d352f4777b04f6ac77a85b6edee014162edf6434dafe7dffc58cc4d20aeab01d6405d3f31d2029f41dd3406e04c8e0d646a4cd59

    • C:\Users\Admin\AppData\Roaming\NuiGet\있서래처길모고른든.exe
      MD5

      08be646d95d65e8ee44bd4dc7281ad78

      SHA1

      7472dcb193c700180857a33144c5d635770d4978

      SHA256

      f8940af800cf409efa1603aba3941ac5648ef7218c80b6aa708159ba2be124fe

      SHA512

      c615c3e15195dfa458460ca2d352f4777b04f6ac77a85b6edee014162edf6434dafe7dffc58cc4d20aeab01d6405d3f31d2029f41dd3406e04c8e0d646a4cd59

    • C:\Users\Admin\AppData\Roaming\NuiGet\있서래처길모고른든.exe
      MD5

      08be646d95d65e8ee44bd4dc7281ad78

      SHA1

      7472dcb193c700180857a33144c5d635770d4978

      SHA256

      f8940af800cf409efa1603aba3941ac5648ef7218c80b6aa708159ba2be124fe

      SHA512

      c615c3e15195dfa458460ca2d352f4777b04f6ac77a85b6edee014162edf6434dafe7dffc58cc4d20aeab01d6405d3f31d2029f41dd3406e04c8e0d646a4cd59

    • \ProgramData\있서래처길모고른든.exe
      MD5

      08be646d95d65e8ee44bd4dc7281ad78

      SHA1

      7472dcb193c700180857a33144c5d635770d4978

      SHA256

      f8940af800cf409efa1603aba3941ac5648ef7218c80b6aa708159ba2be124fe

      SHA512

      c615c3e15195dfa458460ca2d352f4777b04f6ac77a85b6edee014162edf6434dafe7dffc58cc4d20aeab01d6405d3f31d2029f41dd3406e04c8e0d646a4cd59

    • \ProgramData\있서래처길모고른든.exe
      MD5

      08be646d95d65e8ee44bd4dc7281ad78

      SHA1

      7472dcb193c700180857a33144c5d635770d4978

      SHA256

      f8940af800cf409efa1603aba3941ac5648ef7218c80b6aa708159ba2be124fe

      SHA512

      c615c3e15195dfa458460ca2d352f4777b04f6ac77a85b6edee014162edf6434dafe7dffc58cc4d20aeab01d6405d3f31d2029f41dd3406e04c8e0d646a4cd59

    • memory/592-60-0x00000000003D0000-0x00000000003FD000-memory.dmp
      Filesize

      180KB

    • memory/592-62-0x00000000003A0000-0x00000000003CC000-memory.dmp
      Filesize

      176KB

    • memory/844-69-0x0000000000060000-0x000000000007E000-memory.dmp
      Filesize

      120KB

    • memory/980-54-0x00000000751B1000-0x00000000751B3000-memory.dmp
      Filesize

      8KB

    • memory/1032-63-0x0000000000060000-0x000000000007E000-memory.dmp
      Filesize

      120KB