Resubmissions

28-12-2022 03:05

221228-dk91fahc93 10

20-12-2022 19:37

221220-ycbswsea2x 10

Analysis

  • max time kernel
    145s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    20-12-2022 19:37

General

  • Target

    client/gpuhealth/GƆCCKX ↀↂ;;;;;;;;;;;;;;;;;;;ж;;;;;;;;;;;яЫФЦйвЫФв003423C.exe

  • Size

    524KB

  • MD5

    8c9749ce27426c38f68f21f3dcf71b68

  • SHA1

    68852ef36597d732c721b990328f0fc4d2d5e48a

  • SHA256

    37b1c77366dc34b787f076b894fb97e384ffc1ac4212a716cce2446a9aad3b6b

  • SHA512

    d7d5c3909ddf45f22a267dab3db9908c8e29d931f51910b5bad0025db49b1f394de5ea6662480797a9eb808a832e6ae3ca7cff319ec407f57a624ad636c65efb

  • SSDEEP

    12288:aY+PntopVydpBB9H4dJX5az1et14MHB8e:b+15pBB9oazg6MH

Score
10/10

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 6 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\client\gpuhealth\GƆCCKX ↀↂ;;;;;;;;;;;;;;;;;;;ж;;;;;;;;;;;яЫФЦйвЫФв003423C.exe
    "C:\Users\Admin\AppData\Local\Temp\client\gpuhealth\GƆCCKX ↀↂ;;;;;;;;;;;;;;;;;;;ж;;;;;;;;;;;яЫФЦйвЫФв003423C.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1900
    • C:\ProgramData\IƆCCMX ↀↂ;;;;;;;;;;;;;;;;;;;ж;;;;;;;;;;;яЫФЦйвЫФв005645C.exe
      "C:\ProgramData\IƆCCMX ↀↂ;;;;;;;;;;;;;;;;;;;ж;;;;;;;;;;;яЫФЦйвЫФв005645C.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2016
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:888
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {D67763A8-D20C-4CA6-A9EC-80B9C1BD9889} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2000
      • C:\Users\Admin\AppData\Roaming\gpuhealth\GƆCCKX ↀↂ;;;;;;;;;;;;;;;;;;;ж;;;;;;;;;;;яЫФЦйвЫФв003423C.exe
        "C:\Users\Admin\AppData\Roaming\gpuhealth\GƆCCKX ↀↂ;;;;;;;;;;;;;;;;;;;ж;;;;;;;;;;;яЫФЦйвЫФв003423C.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1156
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2040

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\IƆCCMX ↀↂ;;;;;;;;;;;;;;;;;;;ж;;;;;;;;;;;яЫФЦйвЫФв005645C.exe
      Filesize

      524KB

      MD5

      8c9749ce27426c38f68f21f3dcf71b68

      SHA1

      68852ef36597d732c721b990328f0fc4d2d5e48a

      SHA256

      37b1c77366dc34b787f076b894fb97e384ffc1ac4212a716cce2446a9aad3b6b

      SHA512

      d7d5c3909ddf45f22a267dab3db9908c8e29d931f51910b5bad0025db49b1f394de5ea6662480797a9eb808a832e6ae3ca7cff319ec407f57a624ad636c65efb

    • C:\ProgramData\IƆCCMX ↀↂ;;;;;;;;;;;;;;;;;;;ж;;;;;;;;;;;яЫФЦйвЫФв005645C.exe
      Filesize

      524KB

      MD5

      8c9749ce27426c38f68f21f3dcf71b68

      SHA1

      68852ef36597d732c721b990328f0fc4d2d5e48a

      SHA256

      37b1c77366dc34b787f076b894fb97e384ffc1ac4212a716cce2446a9aad3b6b

      SHA512

      d7d5c3909ddf45f22a267dab3db9908c8e29d931f51910b5bad0025db49b1f394de5ea6662480797a9eb808a832e6ae3ca7cff319ec407f57a624ad636c65efb

    • C:\Users\Admin\AppData\Roaming\gpuhealth\GƆCCKX ↀↂ;;;;;;;;;;;;;;;;;;;ж;;;;;;;;;;;яЫФЦйвЫФв003423C.exe
      Filesize

      524KB

      MD5

      8c9749ce27426c38f68f21f3dcf71b68

      SHA1

      68852ef36597d732c721b990328f0fc4d2d5e48a

      SHA256

      37b1c77366dc34b787f076b894fb97e384ffc1ac4212a716cce2446a9aad3b6b

      SHA512

      d7d5c3909ddf45f22a267dab3db9908c8e29d931f51910b5bad0025db49b1f394de5ea6662480797a9eb808a832e6ae3ca7cff319ec407f57a624ad636c65efb

    • C:\Users\Admin\AppData\Roaming\gpuhealth\GƆCCKX ↀↂ;;;;;;;;;;;;;;;;;;;ж;;;;;;;;;;;яЫФЦйвЫФв003423C.exe
      Filesize

      524KB

      MD5

      8c9749ce27426c38f68f21f3dcf71b68

      SHA1

      68852ef36597d732c721b990328f0fc4d2d5e48a

      SHA256

      37b1c77366dc34b787f076b894fb97e384ffc1ac4212a716cce2446a9aad3b6b

      SHA512

      d7d5c3909ddf45f22a267dab3db9908c8e29d931f51910b5bad0025db49b1f394de5ea6662480797a9eb808a832e6ae3ca7cff319ec407f57a624ad636c65efb

    • \ProgramData\IƆCCMX ↀↂ;;;;;;;;;;;;;;;;;;;ж;;;;;;;;;;;яЫФЦйвЫФв005645C.exe
      Filesize

      524KB

      MD5

      8c9749ce27426c38f68f21f3dcf71b68

      SHA1

      68852ef36597d732c721b990328f0fc4d2d5e48a

      SHA256

      37b1c77366dc34b787f076b894fb97e384ffc1ac4212a716cce2446a9aad3b6b

      SHA512

      d7d5c3909ddf45f22a267dab3db9908c8e29d931f51910b5bad0025db49b1f394de5ea6662480797a9eb808a832e6ae3ca7cff319ec407f57a624ad636c65efb

    • \ProgramData\IƆCCMX ↀↂ;;;;;;;;;;;;;;;;;;;ж;;;;;;;;;;;яЫФЦйвЫФв005645C.exe
      Filesize

      524KB

      MD5

      8c9749ce27426c38f68f21f3dcf71b68

      SHA1

      68852ef36597d732c721b990328f0fc4d2d5e48a

      SHA256

      37b1c77366dc34b787f076b894fb97e384ffc1ac4212a716cce2446a9aad3b6b

      SHA512

      d7d5c3909ddf45f22a267dab3db9908c8e29d931f51910b5bad0025db49b1f394de5ea6662480797a9eb808a832e6ae3ca7cff319ec407f57a624ad636c65efb

    • memory/888-64-0x0000000000000000-mapping.dmp
    • memory/888-67-0x0000000000060000-0x0000000000082000-memory.dmp
      Filesize

      136KB

    • memory/888-66-0x0000000000060000-0x0000000000082000-memory.dmp
      Filesize

      136KB

    • memory/1156-69-0x0000000000000000-mapping.dmp
    • memory/1156-73-0x0000000000971000-0x00000000009A1000-memory.dmp
      Filesize

      192KB

    • memory/1156-75-0x0000000000971000-0x00000000009A1000-memory.dmp
      Filesize

      192KB

    • memory/1156-76-0x0000000010001000-0x0000000010005000-memory.dmp
      Filesize

      16KB

    • memory/1900-54-0x00000000759F1000-0x00000000759F3000-memory.dmp
      Filesize

      8KB

    • memory/2016-65-0x0000000000361000-0x0000000000391000-memory.dmp
      Filesize

      192KB

    • memory/2016-63-0x0000000000361000-0x0000000000391000-memory.dmp
      Filesize

      192KB

    • memory/2016-62-0x0000000000330000-0x0000000000360000-memory.dmp
      Filesize

      192KB

    • memory/2016-61-0x0000000000360000-0x0000000000391000-memory.dmp
      Filesize

      196KB

    • memory/2016-57-0x0000000000000000-mapping.dmp
    • memory/2040-74-0x0000000000000000-mapping.dmp
    • memory/2040-77-0x0000000000060000-0x0000000000082000-memory.dmp
      Filesize

      136KB

    • memory/2040-78-0x0000000000060000-0x0000000000082000-memory.dmp
      Filesize

      136KB