Analysis

  • max time kernel
    163s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    01-07-2022 05:50

General

  • Target

    7985c469c8c0d0db2d09e1a378e3c9c85e19f12bb7a3daf194602fbde9fc6ec0.exe

  • Size

    631KB

  • MD5

    a1fe38bb91804907360d23bbea35d242

  • SHA1

    0d4fb2af132b6894ccea8fcaf567a59c504c2dc5

  • SHA256

    7985c469c8c0d0db2d09e1a378e3c9c85e19f12bb7a3daf194602fbde9fc6ec0

  • SHA512

    6a3a8c1f3bfac9f4054070288146f639d94d7b386b8be57d760cd46dc3c076edaa7df4c9441b8c9b26816252707913212c3cb63e29acf2a4760876d2eef04a73

Malware Config

Extracted

Family

trickbot

Version

1000474

Botnet

ono20

C2

51.68.247.62:443

37.228.117.146:443

91.132.139.170:443

37.44.212.216:443

31.184.253.37:443

51.254.69.244:443

194.5.250.82:443

5.230.22.40:443

185.222.202.222:443

46.30.41.229:443

203.23.128.168:443

190.154.203.218:449

189.80.134.122:449

200.116.199.10:449

181.113.20.186:449

187.58.56.26:449

146.196.122.167:449

177.103.240.149:449

181.199.102.179:449

200.21.51.38:449

Attributes
  • autorun
    Control:GetSystemInfo
    Name:systeminfo
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 6 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7985c469c8c0d0db2d09e1a378e3c9c85e19f12bb7a3daf194602fbde9fc6ec0.exe
    "C:\Users\Admin\AppData\Local\Temp\7985c469c8c0d0db2d09e1a378e3c9c85e19f12bb7a3daf194602fbde9fc6ec0.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\ProgramData\다고서그래리즐의을처특리모그그다수있우서고이.exe
      "C:\ProgramData\다고서그래리즐의을처특리모그그다수있우서고이.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1248
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:640
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {0EE1D346-F158-441F-A3B9-0D75E9AA8711} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:540
      • C:\Users\Admin\AppData\Roaming\netcloud\다고서그래리즐의을처특리모그그다수있우서고이.exe
        C:\Users\Admin\AppData\Roaming\netcloud\다고서그래리즐의을처특리모그그다수있우서고이.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1100
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1544

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\다고서그래리즐의을처특리모그그다수있우서고이.exe
      Filesize

      631KB

      MD5

      a1fe38bb91804907360d23bbea35d242

      SHA1

      0d4fb2af132b6894ccea8fcaf567a59c504c2dc5

      SHA256

      7985c469c8c0d0db2d09e1a378e3c9c85e19f12bb7a3daf194602fbde9fc6ec0

      SHA512

      6a3a8c1f3bfac9f4054070288146f639d94d7b386b8be57d760cd46dc3c076edaa7df4c9441b8c9b26816252707913212c3cb63e29acf2a4760876d2eef04a73

    • C:\ProgramData\다고서그래리즐의을처특리모그그다수있우서고이.exe
      Filesize

      631KB

      MD5

      a1fe38bb91804907360d23bbea35d242

      SHA1

      0d4fb2af132b6894ccea8fcaf567a59c504c2dc5

      SHA256

      7985c469c8c0d0db2d09e1a378e3c9c85e19f12bb7a3daf194602fbde9fc6ec0

      SHA512

      6a3a8c1f3bfac9f4054070288146f639d94d7b386b8be57d760cd46dc3c076edaa7df4c9441b8c9b26816252707913212c3cb63e29acf2a4760876d2eef04a73

    • C:\Users\Admin\AppData\Roaming\netcloud\다고서그래리즐의을처특리모그그다수있우서고이.exe
      Filesize

      631KB

      MD5

      a1fe38bb91804907360d23bbea35d242

      SHA1

      0d4fb2af132b6894ccea8fcaf567a59c504c2dc5

      SHA256

      7985c469c8c0d0db2d09e1a378e3c9c85e19f12bb7a3daf194602fbde9fc6ec0

      SHA512

      6a3a8c1f3bfac9f4054070288146f639d94d7b386b8be57d760cd46dc3c076edaa7df4c9441b8c9b26816252707913212c3cb63e29acf2a4760876d2eef04a73

    • C:\Users\Admin\AppData\Roaming\netcloud\다고서그래리즐의을처특리모그그다수있우서고이.exe
      Filesize

      631KB

      MD5

      a1fe38bb91804907360d23bbea35d242

      SHA1

      0d4fb2af132b6894ccea8fcaf567a59c504c2dc5

      SHA256

      7985c469c8c0d0db2d09e1a378e3c9c85e19f12bb7a3daf194602fbde9fc6ec0

      SHA512

      6a3a8c1f3bfac9f4054070288146f639d94d7b386b8be57d760cd46dc3c076edaa7df4c9441b8c9b26816252707913212c3cb63e29acf2a4760876d2eef04a73

    • \ProgramData\다고서그래리즐의을처특리모그그다수있우서고이.exe
      Filesize

      631KB

      MD5

      a1fe38bb91804907360d23bbea35d242

      SHA1

      0d4fb2af132b6894ccea8fcaf567a59c504c2dc5

      SHA256

      7985c469c8c0d0db2d09e1a378e3c9c85e19f12bb7a3daf194602fbde9fc6ec0

      SHA512

      6a3a8c1f3bfac9f4054070288146f639d94d7b386b8be57d760cd46dc3c076edaa7df4c9441b8c9b26816252707913212c3cb63e29acf2a4760876d2eef04a73

    • memory/640-64-0x0000000000000000-mapping.dmp
    • memory/640-67-0x0000000000060000-0x000000000007E000-memory.dmp
      Filesize

      120KB

    • memory/640-66-0x0000000000060000-0x000000000007E000-memory.dmp
      Filesize

      120KB

    • memory/1100-74-0x00000000001C1000-0x00000000001EC000-memory.dmp
      Filesize

      172KB

    • memory/1100-69-0x0000000000000000-mapping.dmp
    • memory/1100-76-0x00000000001C1000-0x00000000001EC000-memory.dmp
      Filesize

      172KB

    • memory/1248-65-0x0000000000321000-0x000000000034C000-memory.dmp
      Filesize

      172KB

    • memory/1248-63-0x0000000000321000-0x000000000034C000-memory.dmp
      Filesize

      172KB

    • memory/1248-62-0x00000000002F0000-0x000000000031C000-memory.dmp
      Filesize

      176KB

    • memory/1248-60-0x0000000000320000-0x000000000034D000-memory.dmp
      Filesize

      180KB

    • memory/1248-56-0x0000000000000000-mapping.dmp
    • memory/1544-75-0x0000000000000000-mapping.dmp
    • memory/1544-77-0x0000000000060000-0x000000000007E000-memory.dmp
      Filesize

      120KB

    • memory/1544-78-0x0000000000060000-0x000000000007E000-memory.dmp
      Filesize

      120KB

    • memory/1668-54-0x0000000075EF1000-0x0000000075EF3000-memory.dmp
      Filesize

      8KB