Analysis

  • max time kernel
    114s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    31-07-2022 05:34

General

  • Target

    e053947a18a68631a4ef994942164414a319641bfb01185d6f55b317cbb128ee.exe

  • Size

    350KB

  • MD5

    02441573d362188574bb84b67032b83f

  • SHA1

    1a00c86f95c432810a173bbb4cb5e241282b0609

  • SHA256

    e053947a18a68631a4ef994942164414a319641bfb01185d6f55b317cbb128ee

  • SHA512

    8e2a397f89fde598a2b9afd7f0432dbd241179471e76240f6d37399f0e5bc7b812c0379b685493ec8c7cd669cc803af69136ce53da4e9374d9257abd2a613556

Score
10/10

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 6 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e053947a18a68631a4ef994942164414a319641bfb01185d6f55b317cbb128ee.exe
    "C:\Users\Admin\AppData\Local\Temp\e053947a18a68631a4ef994942164414a319641bfb01185d6f55b317cbb128ee.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1772
    • C:\ProgramData\счв.exe
      "C:\ProgramData\счв.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2012
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:1968
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {BAC4FE6E-2984-45D1-A8D9-910436729373} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1804
      • C:\Users\Admin\AppData\Roaming\cmdcache\счв.exe
        C:\Users\Admin\AppData\Roaming\cmdcache\счв.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1796
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:592

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\счв.exe
      Filesize

      350KB

      MD5

      02441573d362188574bb84b67032b83f

      SHA1

      1a00c86f95c432810a173bbb4cb5e241282b0609

      SHA256

      e053947a18a68631a4ef994942164414a319641bfb01185d6f55b317cbb128ee

      SHA512

      8e2a397f89fde598a2b9afd7f0432dbd241179471e76240f6d37399f0e5bc7b812c0379b685493ec8c7cd669cc803af69136ce53da4e9374d9257abd2a613556

    • C:\ProgramData\счв.exe
      Filesize

      350KB

      MD5

      02441573d362188574bb84b67032b83f

      SHA1

      1a00c86f95c432810a173bbb4cb5e241282b0609

      SHA256

      e053947a18a68631a4ef994942164414a319641bfb01185d6f55b317cbb128ee

      SHA512

      8e2a397f89fde598a2b9afd7f0432dbd241179471e76240f6d37399f0e5bc7b812c0379b685493ec8c7cd669cc803af69136ce53da4e9374d9257abd2a613556

    • C:\Users\Admin\AppData\Roaming\cmdcache\счв.exe
      Filesize

      350KB

      MD5

      02441573d362188574bb84b67032b83f

      SHA1

      1a00c86f95c432810a173bbb4cb5e241282b0609

      SHA256

      e053947a18a68631a4ef994942164414a319641bfb01185d6f55b317cbb128ee

      SHA512

      8e2a397f89fde598a2b9afd7f0432dbd241179471e76240f6d37399f0e5bc7b812c0379b685493ec8c7cd669cc803af69136ce53da4e9374d9257abd2a613556

    • C:\Users\Admin\AppData\Roaming\cmdcache\счв.exe
      Filesize

      350KB

      MD5

      02441573d362188574bb84b67032b83f

      SHA1

      1a00c86f95c432810a173bbb4cb5e241282b0609

      SHA256

      e053947a18a68631a4ef994942164414a319641bfb01185d6f55b317cbb128ee

      SHA512

      8e2a397f89fde598a2b9afd7f0432dbd241179471e76240f6d37399f0e5bc7b812c0379b685493ec8c7cd669cc803af69136ce53da4e9374d9257abd2a613556

    • \ProgramData\счв.exe
      Filesize

      350KB

      MD5

      02441573d362188574bb84b67032b83f

      SHA1

      1a00c86f95c432810a173bbb4cb5e241282b0609

      SHA256

      e053947a18a68631a4ef994942164414a319641bfb01185d6f55b317cbb128ee

      SHA512

      8e2a397f89fde598a2b9afd7f0432dbd241179471e76240f6d37399f0e5bc7b812c0379b685493ec8c7cd669cc803af69136ce53da4e9374d9257abd2a613556

    • \ProgramData\счв.exe
      Filesize

      350KB

      MD5

      02441573d362188574bb84b67032b83f

      SHA1

      1a00c86f95c432810a173bbb4cb5e241282b0609

      SHA256

      e053947a18a68631a4ef994942164414a319641bfb01185d6f55b317cbb128ee

      SHA512

      8e2a397f89fde598a2b9afd7f0432dbd241179471e76240f6d37399f0e5bc7b812c0379b685493ec8c7cd669cc803af69136ce53da4e9374d9257abd2a613556

    • memory/592-80-0x0000000000060000-0x0000000000080000-memory.dmp
      Filesize

      128KB

    • memory/592-79-0x0000000000060000-0x0000000000080000-memory.dmp
      Filesize

      128KB

    • memory/592-76-0x0000000000000000-mapping.dmp
    • memory/1772-54-0x0000000075511000-0x0000000075513000-memory.dmp
      Filesize

      8KB

    • memory/1796-70-0x0000000000000000-mapping.dmp
    • memory/1796-75-0x00000000003B1000-0x00000000003DF000-memory.dmp
      Filesize

      184KB

    • memory/1796-77-0x00000000003B1000-0x00000000003DF000-memory.dmp
      Filesize

      184KB

    • memory/1796-78-0x0000000010001000-0x0000000010005000-memory.dmp
      Filesize

      16KB

    • memory/1968-67-0x0000000000060000-0x0000000000080000-memory.dmp
      Filesize

      128KB

    • memory/1968-68-0x0000000000060000-0x0000000000080000-memory.dmp
      Filesize

      128KB

    • memory/1968-65-0x0000000000000000-mapping.dmp
    • memory/2012-66-0x00000000003D1000-0x00000000003FF000-memory.dmp
      Filesize

      184KB

    • memory/2012-64-0x00000000003D1000-0x00000000003FF000-memory.dmp
      Filesize

      184KB

    • memory/2012-63-0x00000000003A0000-0x00000000003CE000-memory.dmp
      Filesize

      184KB

    • memory/2012-61-0x00000000003D0000-0x0000000000400000-memory.dmp
      Filesize

      192KB

    • memory/2012-57-0x0000000000000000-mapping.dmp