Analysis

  • max time kernel
    185s
  • max time network
    204s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    01-07-2022 05:50

General

  • Target

    7985c469c8c0d0db2d09e1a378e3c9c85e19f12bb7a3daf194602fbde9fc6ec0.exe

  • Size

    631KB

  • MD5

    a1fe38bb91804907360d23bbea35d242

  • SHA1

    0d4fb2af132b6894ccea8fcaf567a59c504c2dc5

  • SHA256

    7985c469c8c0d0db2d09e1a378e3c9c85e19f12bb7a3daf194602fbde9fc6ec0

  • SHA512

    6a3a8c1f3bfac9f4054070288146f639d94d7b386b8be57d760cd46dc3c076edaa7df4c9441b8c9b26816252707913212c3cb63e29acf2a4760876d2eef04a73

Malware Config

Extracted

Family

trickbot

Version

1000474

Botnet

ono20

C2

51.68.247.62:443

37.228.117.146:443

91.132.139.170:443

37.44.212.216:443

31.184.253.37:443

51.254.69.244:443

194.5.250.82:443

5.230.22.40:443

185.222.202.222:443

46.30.41.229:443

203.23.128.168:443

190.154.203.218:449

189.80.134.122:449

200.116.199.10:449

181.113.20.186:449

187.58.56.26:449

146.196.122.167:449

177.103.240.149:449

181.199.102.179:449

200.21.51.38:449

Attributes
  • autorun
    Control:GetSystemInfo
    Name:systeminfo
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 6 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7985c469c8c0d0db2d09e1a378e3c9c85e19f12bb7a3daf194602fbde9fc6ec0.exe
    "C:\Users\Admin\AppData\Local\Temp\7985c469c8c0d0db2d09e1a378e3c9c85e19f12bb7a3daf194602fbde9fc6ec0.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4904
    • C:\ProgramData\다고서그래리즐의을처특리모그그다수있우서고이.exe
      "C:\ProgramData\다고서그래리즐의을처특리모그그다수있우서고이.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1164
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:4752
    • C:\Users\Admin\AppData\Roaming\netcloud\다고서그래리즐의을처특리모그그다수있우서고이.exe
      C:\Users\Admin\AppData\Roaming\netcloud\다고서그래리즐의을처특리모그그다수있우서고이.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2832
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3068

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\다고서그래리즐의을처특리모그그다수있우서고이.exe
      Filesize

      631KB

      MD5

      a1fe38bb91804907360d23bbea35d242

      SHA1

      0d4fb2af132b6894ccea8fcaf567a59c504c2dc5

      SHA256

      7985c469c8c0d0db2d09e1a378e3c9c85e19f12bb7a3daf194602fbde9fc6ec0

      SHA512

      6a3a8c1f3bfac9f4054070288146f639d94d7b386b8be57d760cd46dc3c076edaa7df4c9441b8c9b26816252707913212c3cb63e29acf2a4760876d2eef04a73

    • C:\ProgramData\다고서그래리즐의을처특리모그그다수있우서고이.exe
      Filesize

      631KB

      MD5

      a1fe38bb91804907360d23bbea35d242

      SHA1

      0d4fb2af132b6894ccea8fcaf567a59c504c2dc5

      SHA256

      7985c469c8c0d0db2d09e1a378e3c9c85e19f12bb7a3daf194602fbde9fc6ec0

      SHA512

      6a3a8c1f3bfac9f4054070288146f639d94d7b386b8be57d760cd46dc3c076edaa7df4c9441b8c9b26816252707913212c3cb63e29acf2a4760876d2eef04a73

    • C:\Users\Admin\AppData\Roaming\netcloud\다고서그래리즐의을처특리모그그다수있우서고이.exe
      Filesize

      631KB

      MD5

      a1fe38bb91804907360d23bbea35d242

      SHA1

      0d4fb2af132b6894ccea8fcaf567a59c504c2dc5

      SHA256

      7985c469c8c0d0db2d09e1a378e3c9c85e19f12bb7a3daf194602fbde9fc6ec0

      SHA512

      6a3a8c1f3bfac9f4054070288146f639d94d7b386b8be57d760cd46dc3c076edaa7df4c9441b8c9b26816252707913212c3cb63e29acf2a4760876d2eef04a73

    • C:\Users\Admin\AppData\Roaming\netcloud\다고서그래리즐의을처특리모그그다수있우서고이.exe
      Filesize

      631KB

      MD5

      a1fe38bb91804907360d23bbea35d242

      SHA1

      0d4fb2af132b6894ccea8fcaf567a59c504c2dc5

      SHA256

      7985c469c8c0d0db2d09e1a378e3c9c85e19f12bb7a3daf194602fbde9fc6ec0

      SHA512

      6a3a8c1f3bfac9f4054070288146f639d94d7b386b8be57d760cd46dc3c076edaa7df4c9441b8c9b26816252707913212c3cb63e29acf2a4760876d2eef04a73

    • memory/1164-133-0x00000000024B0000-0x00000000024DD000-memory.dmp
      Filesize

      180KB

    • memory/1164-135-0x0000000002480000-0x00000000024AC000-memory.dmp
      Filesize

      176KB

    • memory/1164-136-0x00000000024B1000-0x00000000024DC000-memory.dmp
      Filesize

      172KB

    • memory/1164-130-0x0000000000000000-mapping.dmp
    • memory/1164-138-0x00000000024B1000-0x00000000024DC000-memory.dmp
      Filesize

      172KB

    • memory/2832-145-0x00000000015A1000-0x00000000015CC000-memory.dmp
      Filesize

      172KB

    • memory/2832-147-0x00000000015A1000-0x00000000015CC000-memory.dmp
      Filesize

      172KB

    • memory/3068-146-0x0000000000000000-mapping.dmp
    • memory/3068-148-0x00000216C7650000-0x00000216C766E000-memory.dmp
      Filesize

      120KB

    • memory/3068-149-0x00000216C7650000-0x00000216C766E000-memory.dmp
      Filesize

      120KB

    • memory/4752-140-0x000001BD151C0000-0x000001BD151DE000-memory.dmp
      Filesize

      120KB

    • memory/4752-139-0x000001BD151C0000-0x000001BD151DE000-memory.dmp
      Filesize

      120KB

    • memory/4752-137-0x0000000000000000-mapping.dmp