Analysis

  • max time kernel
    21s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    31-07-2022 06:24

General

  • Target

    bbd0ca9719854ce438ece7149ceb554202df8740f48c82c2d720d3baa07617f4.exe

  • Size

    600KB

  • MD5

    9505b9103683330e861ce6ed0ece0270

  • SHA1

    eefc9ac38568e0fa48c9d2db1ef352bd7918be7f

  • SHA256

    bbd0ca9719854ce438ece7149ceb554202df8740f48c82c2d720d3baa07617f4

  • SHA512

    cdbe548243055cfa5060f2734dd7066ca466ff1a5cf95350af85994d10804fc3385101762c3d08f9a999a5c352c86b1b0494da702b068204cc2214caf69c7696

Score
10/10

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 3 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bbd0ca9719854ce438ece7149ceb554202df8740f48c82c2d720d3baa07617f4.exe
    "C:\Users\Admin\AppData\Local\Temp\bbd0ca9719854ce438ece7149ceb554202df8740f48c82c2d720d3baa07617f4.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1504
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1424
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell Set-MpPreference -DisableRealtimeMonitoring $true
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1324

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1324-56-0x0000000000000000-mapping.dmp
  • memory/1324-57-0x000007FEFC101000-0x000007FEFC103000-memory.dmp
    Filesize

    8KB

  • memory/1324-58-0x000007FEF3D10000-0x000007FEF4733000-memory.dmp
    Filesize

    10.1MB

  • memory/1324-59-0x000007FEF31B0000-0x000007FEF3D0D000-memory.dmp
    Filesize

    11.4MB

  • memory/1324-60-0x0000000002604000-0x0000000002607000-memory.dmp
    Filesize

    12KB

  • memory/1324-61-0x000000000260B000-0x000000000262A000-memory.dmp
    Filesize

    124KB

  • memory/1424-55-0x0000000000000000-mapping.dmp
  • memory/1504-54-0x0000000075CE1000-0x0000000075CE3000-memory.dmp
    Filesize

    8KB

  • memory/1504-63-0x0000000000890000-0x00000000008BB000-memory.dmp
    Filesize

    172KB

  • memory/1504-62-0x0000000000400000-0x0000000000498000-memory.dmp
    Filesize

    608KB

  • memory/1504-64-0x0000000000890000-0x00000000008BB000-memory.dmp
    Filesize

    172KB