Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    28-01-2022 20:15

General

  • Target

    f8940af800cf409efa1603aba3941ac5648ef7218c80b6aa708159ba2be124fe.exe

  • Size

    849KB

  • MD5

    08be646d95d65e8ee44bd4dc7281ad78

  • SHA1

    7472dcb193c700180857a33144c5d635770d4978

  • SHA256

    f8940af800cf409efa1603aba3941ac5648ef7218c80b6aa708159ba2be124fe

  • SHA512

    c615c3e15195dfa458460ca2d352f4777b04f6ac77a85b6edee014162edf6434dafe7dffc58cc4d20aeab01d6405d3f31d2029f41dd3406e04c8e0d646a4cd59

Malware Config

Extracted

Family

trickbot

Version

1000479

Botnet

trgt98888

C2

192.3.104.46:443

23.94.233.210:443

172.82.152.126:443

192.3.247.11:443

202.29.215.114:449

Attributes
  • autorun
    Control:GetSystemInfo
    Name:systeminfo
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 2 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f8940af800cf409efa1603aba3941ac5648ef7218c80b6aa708159ba2be124fe.exe
    "C:\Users\Admin\AppData\Local\Temp\f8940af800cf409efa1603aba3941ac5648ef7218c80b6aa708159ba2be124fe.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3704
    • C:\ProgramData\있서래처길모고른든.exe
      "C:\ProgramData\있서래처길모고른든.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1044
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:1416
    • C:\Users\Admin\AppData\Roaming\NuiGet\있서래처길모고른든.exe
      C:\Users\Admin\AppData\Roaming\NuiGet\있서래처길모고른든.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3996
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
        • Modifies data under HKEY_USERS
        • Suspicious use of AdjustPrivilegeToken
        PID:704

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\있서래처길모고른든.exe
      MD5

      08be646d95d65e8ee44bd4dc7281ad78

      SHA1

      7472dcb193c700180857a33144c5d635770d4978

      SHA256

      f8940af800cf409efa1603aba3941ac5648ef7218c80b6aa708159ba2be124fe

      SHA512

      c615c3e15195dfa458460ca2d352f4777b04f6ac77a85b6edee014162edf6434dafe7dffc58cc4d20aeab01d6405d3f31d2029f41dd3406e04c8e0d646a4cd59

    • C:\ProgramData\있서래처길모고른든.exe
      MD5

      08be646d95d65e8ee44bd4dc7281ad78

      SHA1

      7472dcb193c700180857a33144c5d635770d4978

      SHA256

      f8940af800cf409efa1603aba3941ac5648ef7218c80b6aa708159ba2be124fe

      SHA512

      c615c3e15195dfa458460ca2d352f4777b04f6ac77a85b6edee014162edf6434dafe7dffc58cc4d20aeab01d6405d3f31d2029f41dd3406e04c8e0d646a4cd59

    • C:\Users\Admin\AppData\Roaming\NuiGet\있서래처길모고른든.exe
      MD5

      08be646d95d65e8ee44bd4dc7281ad78

      SHA1

      7472dcb193c700180857a33144c5d635770d4978

      SHA256

      f8940af800cf409efa1603aba3941ac5648ef7218c80b6aa708159ba2be124fe

      SHA512

      c615c3e15195dfa458460ca2d352f4777b04f6ac77a85b6edee014162edf6434dafe7dffc58cc4d20aeab01d6405d3f31d2029f41dd3406e04c8e0d646a4cd59

    • C:\Users\Admin\AppData\Roaming\NuiGet\있서래처길모고른든.exe
      MD5

      08be646d95d65e8ee44bd4dc7281ad78

      SHA1

      7472dcb193c700180857a33144c5d635770d4978

      SHA256

      f8940af800cf409efa1603aba3941ac5648ef7218c80b6aa708159ba2be124fe

      SHA512

      c615c3e15195dfa458460ca2d352f4777b04f6ac77a85b6edee014162edf6434dafe7dffc58cc4d20aeab01d6405d3f31d2029f41dd3406e04c8e0d646a4cd59

    • memory/704-131-0x0000013BF6740000-0x0000013BF675E000-memory.dmp
      Filesize

      120KB

    • memory/1044-117-0x0000000003BC0000-0x0000000003BED000-memory.dmp
      Filesize

      180KB

    • memory/1044-119-0x0000000003B90000-0x0000000003BBC000-memory.dmp
      Filesize

      176KB

    • memory/1416-122-0x0000021111480000-0x000002111149E000-memory.dmp
      Filesize

      120KB