Resubmissions

28-12-2022 03:05

221228-dk91fahc93 10

20-12-2022 19:37

221220-ycbswsea2x 10

Analysis

  • max time kernel
    146s
  • max time network
    42s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    20-12-2022 19:37

General

  • Target

    client/2020-01-14-Trickbot-gtag-mor75-retrieved-by-Emotet-infected-host.exe

  • Size

    524KB

  • MD5

    8c9749ce27426c38f68f21f3dcf71b68

  • SHA1

    68852ef36597d732c721b990328f0fc4d2d5e48a

  • SHA256

    37b1c77366dc34b787f076b894fb97e384ffc1ac4212a716cce2446a9aad3b6b

  • SHA512

    d7d5c3909ddf45f22a267dab3db9908c8e29d931f51910b5bad0025db49b1f394de5ea6662480797a9eb808a832e6ae3ca7cff319ec407f57a624ad636c65efb

  • SSDEEP

    12288:aY+PntopVydpBB9H4dJX5az1et14MHB8e:b+15pBB9oazg6MH

Score
10/10

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 6 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\client\2020-01-14-Trickbot-gtag-mor75-retrieved-by-Emotet-infected-host.exe
    "C:\Users\Admin\AppData\Local\Temp\client\2020-01-14-Trickbot-gtag-mor75-retrieved-by-Emotet-infected-host.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\ProgramData\IƆCCMX ↀↂ;;;;;;;;;;;;;;;;;;;ж;;;;;;;;;;;яЫФЦйвЫФв005645C.exe
      "C:\ProgramData\IƆCCMX ↀↂ;;;;;;;;;;;;;;;;;;;ж;;;;;;;;;;;яЫФЦйвЫФв005645C.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1496
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:1168
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {2471C0EF-6A74-4D0C-B1F7-C8DA27270F11} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1984
      • C:\Users\Admin\AppData\Roaming\gpuhealth\GƆCCKX ↀↂ;;;;;;;;;;;;;;;;;;;ж;;;;;;;;;;;яЫФЦйвЫФв003423C.exe
        "C:\Users\Admin\AppData\Roaming\gpuhealth\GƆCCKX ↀↂ;;;;;;;;;;;;;;;;;;;ж;;;;;;;;;;;яЫФЦйвЫФв003423C.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1020
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1792

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\IƆCCMX ↀↂ;;;;;;;;;;;;;;;;;;;ж;;;;;;;;;;;яЫФЦйвЫФв005645C.exe
      Filesize

      524KB

      MD5

      8c9749ce27426c38f68f21f3dcf71b68

      SHA1

      68852ef36597d732c721b990328f0fc4d2d5e48a

      SHA256

      37b1c77366dc34b787f076b894fb97e384ffc1ac4212a716cce2446a9aad3b6b

      SHA512

      d7d5c3909ddf45f22a267dab3db9908c8e29d931f51910b5bad0025db49b1f394de5ea6662480797a9eb808a832e6ae3ca7cff319ec407f57a624ad636c65efb

    • C:\ProgramData\IƆCCMX ↀↂ;;;;;;;;;;;;;;;;;;;ж;;;;;;;;;;;яЫФЦйвЫФв005645C.exe
      Filesize

      524KB

      MD5

      8c9749ce27426c38f68f21f3dcf71b68

      SHA1

      68852ef36597d732c721b990328f0fc4d2d5e48a

      SHA256

      37b1c77366dc34b787f076b894fb97e384ffc1ac4212a716cce2446a9aad3b6b

      SHA512

      d7d5c3909ddf45f22a267dab3db9908c8e29d931f51910b5bad0025db49b1f394de5ea6662480797a9eb808a832e6ae3ca7cff319ec407f57a624ad636c65efb

    • C:\Users\Admin\AppData\Roaming\gpuhealth\GƆCCKX ↀↂ;;;;;;;;;;;;;;;;;;;ж;;;;;;;;;;;яЫФЦйвЫФв003423C.exe
      Filesize

      524KB

      MD5

      8c9749ce27426c38f68f21f3dcf71b68

      SHA1

      68852ef36597d732c721b990328f0fc4d2d5e48a

      SHA256

      37b1c77366dc34b787f076b894fb97e384ffc1ac4212a716cce2446a9aad3b6b

      SHA512

      d7d5c3909ddf45f22a267dab3db9908c8e29d931f51910b5bad0025db49b1f394de5ea6662480797a9eb808a832e6ae3ca7cff319ec407f57a624ad636c65efb

    • C:\Users\Admin\AppData\Roaming\gpuhealth\GƆCCKX ↀↂ;;;;;;;;;;;;;;;;;;;ж;;;;;;;;;;;яЫФЦйвЫФв003423C.exe
      Filesize

      524KB

      MD5

      8c9749ce27426c38f68f21f3dcf71b68

      SHA1

      68852ef36597d732c721b990328f0fc4d2d5e48a

      SHA256

      37b1c77366dc34b787f076b894fb97e384ffc1ac4212a716cce2446a9aad3b6b

      SHA512

      d7d5c3909ddf45f22a267dab3db9908c8e29d931f51910b5bad0025db49b1f394de5ea6662480797a9eb808a832e6ae3ca7cff319ec407f57a624ad636c65efb

    • \ProgramData\IƆCCMX ↀↂ;;;;;;;;;;;;;;;;;;;ж;;;;;;;;;;;яЫФЦйвЫФв005645C.exe
      Filesize

      524KB

      MD5

      8c9749ce27426c38f68f21f3dcf71b68

      SHA1

      68852ef36597d732c721b990328f0fc4d2d5e48a

      SHA256

      37b1c77366dc34b787f076b894fb97e384ffc1ac4212a716cce2446a9aad3b6b

      SHA512

      d7d5c3909ddf45f22a267dab3db9908c8e29d931f51910b5bad0025db49b1f394de5ea6662480797a9eb808a832e6ae3ca7cff319ec407f57a624ad636c65efb

    • \ProgramData\IƆCCMX ↀↂ;;;;;;;;;;;;;;;;;;;ж;;;;;;;;;;;яЫФЦйвЫФв005645C.exe
      Filesize

      524KB

      MD5

      8c9749ce27426c38f68f21f3dcf71b68

      SHA1

      68852ef36597d732c721b990328f0fc4d2d5e48a

      SHA256

      37b1c77366dc34b787f076b894fb97e384ffc1ac4212a716cce2446a9aad3b6b

      SHA512

      d7d5c3909ddf45f22a267dab3db9908c8e29d931f51910b5bad0025db49b1f394de5ea6662480797a9eb808a832e6ae3ca7cff319ec407f57a624ad636c65efb

    • memory/1020-70-0x0000000000000000-mapping.dmp
    • memory/1020-77-0x0000000010001000-0x0000000010005000-memory.dmp
      Filesize

      16KB

    • memory/1020-76-0x0000000000AE1000-0x0000000000B11000-memory.dmp
      Filesize

      192KB

    • memory/1020-74-0x0000000000AE1000-0x0000000000B11000-memory.dmp
      Filesize

      192KB

    • memory/1168-68-0x0000000000060000-0x0000000000082000-memory.dmp
      Filesize

      136KB

    • memory/1168-64-0x0000000000000000-mapping.dmp
    • memory/1168-67-0x0000000000060000-0x0000000000082000-memory.dmp
      Filesize

      136KB

    • memory/1496-65-0x0000000001C41000-0x0000000001C71000-memory.dmp
      Filesize

      192KB

    • memory/1496-61-0x0000000001C40000-0x0000000001C71000-memory.dmp
      Filesize

      196KB

    • memory/1496-57-0x0000000000000000-mapping.dmp
    • memory/1496-62-0x00000000003B0000-0x00000000003E0000-memory.dmp
      Filesize

      192KB

    • memory/1496-66-0x0000000010000000-0x0000000010005000-memory.dmp
      Filesize

      20KB

    • memory/1496-63-0x0000000001C41000-0x0000000001C71000-memory.dmp
      Filesize

      192KB

    • memory/1708-54-0x0000000075451000-0x0000000075453000-memory.dmp
      Filesize

      8KB

    • memory/1792-75-0x0000000000000000-mapping.dmp
    • memory/1792-78-0x0000000000060000-0x0000000000082000-memory.dmp
      Filesize

      136KB

    • memory/1792-79-0x0000000000060000-0x0000000000082000-memory.dmp
      Filesize

      136KB