Analysis

  • max time kernel
    144s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-07-2022 05:34

General

  • Target

    e053947a18a68631a4ef994942164414a319641bfb01185d6f55b317cbb128ee.exe

  • Size

    350KB

  • MD5

    02441573d362188574bb84b67032b83f

  • SHA1

    1a00c86f95c432810a173bbb4cb5e241282b0609

  • SHA256

    e053947a18a68631a4ef994942164414a319641bfb01185d6f55b317cbb128ee

  • SHA512

    8e2a397f89fde598a2b9afd7f0432dbd241179471e76240f6d37399f0e5bc7b812c0379b685493ec8c7cd669cc803af69136ce53da4e9374d9257abd2a613556

Score
10/10

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 6 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e053947a18a68631a4ef994942164414a319641bfb01185d6f55b317cbb128ee.exe
    "C:\Users\Admin\AppData\Local\Temp\e053947a18a68631a4ef994942164414a319641bfb01185d6f55b317cbb128ee.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4424
    • C:\ProgramData\счв.exe
      "C:\ProgramData\счв.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4040
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:4188
    • C:\Users\Admin\AppData\Roaming\cmdcache\счв.exe
      C:\Users\Admin\AppData\Roaming\cmdcache\счв.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2072
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1592

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\счв.exe
      Filesize

      350KB

      MD5

      02441573d362188574bb84b67032b83f

      SHA1

      1a00c86f95c432810a173bbb4cb5e241282b0609

      SHA256

      e053947a18a68631a4ef994942164414a319641bfb01185d6f55b317cbb128ee

      SHA512

      8e2a397f89fde598a2b9afd7f0432dbd241179471e76240f6d37399f0e5bc7b812c0379b685493ec8c7cd669cc803af69136ce53da4e9374d9257abd2a613556

    • C:\ProgramData\счв.exe
      Filesize

      350KB

      MD5

      02441573d362188574bb84b67032b83f

      SHA1

      1a00c86f95c432810a173bbb4cb5e241282b0609

      SHA256

      e053947a18a68631a4ef994942164414a319641bfb01185d6f55b317cbb128ee

      SHA512

      8e2a397f89fde598a2b9afd7f0432dbd241179471e76240f6d37399f0e5bc7b812c0379b685493ec8c7cd669cc803af69136ce53da4e9374d9257abd2a613556

    • C:\Users\Admin\AppData\Roaming\cmdcache\счв.exe
      Filesize

      350KB

      MD5

      02441573d362188574bb84b67032b83f

      SHA1

      1a00c86f95c432810a173bbb4cb5e241282b0609

      SHA256

      e053947a18a68631a4ef994942164414a319641bfb01185d6f55b317cbb128ee

      SHA512

      8e2a397f89fde598a2b9afd7f0432dbd241179471e76240f6d37399f0e5bc7b812c0379b685493ec8c7cd669cc803af69136ce53da4e9374d9257abd2a613556

    • C:\Users\Admin\AppData\Roaming\cmdcache\счв.exe
      Filesize

      350KB

      MD5

      02441573d362188574bb84b67032b83f

      SHA1

      1a00c86f95c432810a173bbb4cb5e241282b0609

      SHA256

      e053947a18a68631a4ef994942164414a319641bfb01185d6f55b317cbb128ee

      SHA512

      8e2a397f89fde598a2b9afd7f0432dbd241179471e76240f6d37399f0e5bc7b812c0379b685493ec8c7cd669cc803af69136ce53da4e9374d9257abd2a613556

    • memory/1592-148-0x0000022392C60000-0x0000022392C80000-memory.dmp
      Filesize

      128KB

    • memory/1592-146-0x0000000000000000-mapping.dmp
    • memory/2072-147-0x00000000014D1000-0x00000000014FF000-memory.dmp
      Filesize

      184KB

    • memory/2072-145-0x00000000014D1000-0x00000000014FF000-memory.dmp
      Filesize

      184KB

    • memory/4040-135-0x00000000006D0000-0x00000000006FE000-memory.dmp
      Filesize

      184KB

    • memory/4040-138-0x0000000000701000-0x000000000072F000-memory.dmp
      Filesize

      184KB

    • memory/4040-136-0x0000000000701000-0x000000000072F000-memory.dmp
      Filesize

      184KB

    • memory/4040-130-0x0000000000000000-mapping.dmp
    • memory/4040-133-0x0000000000700000-0x0000000000730000-memory.dmp
      Filesize

      192KB

    • memory/4188-140-0x000001933B560000-0x000001933B580000-memory.dmp
      Filesize

      128KB

    • memory/4188-139-0x000001933B560000-0x000001933B580000-memory.dmp
      Filesize

      128KB

    • memory/4188-137-0x0000000000000000-mapping.dmp