Resubmissions

28-12-2022 03:05

221228-dk91fahc93 10

20-12-2022 19:37

221220-ycbswsea2x 10

Analysis

  • max time kernel
    133s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    28-12-2022 03:05

General

  • Target

    client/2020-01-14-Trickbot-gtag-mor75-retrieved-by-Emotet-infected-host.exe

  • Size

    524KB

  • MD5

    8c9749ce27426c38f68f21f3dcf71b68

  • SHA1

    68852ef36597d732c721b990328f0fc4d2d5e48a

  • SHA256

    37b1c77366dc34b787f076b894fb97e384ffc1ac4212a716cce2446a9aad3b6b

  • SHA512

    d7d5c3909ddf45f22a267dab3db9908c8e29d931f51910b5bad0025db49b1f394de5ea6662480797a9eb808a832e6ae3ca7cff319ec407f57a624ad636c65efb

  • SSDEEP

    12288:aY+PntopVydpBB9H4dJX5az1et14MHB8e:b+15pBB9oazg6MH

Score
10/10

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 6 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\client\2020-01-14-Trickbot-gtag-mor75-retrieved-by-Emotet-infected-host.exe
    "C:\Users\Admin\AppData\Local\Temp\client\2020-01-14-Trickbot-gtag-mor75-retrieved-by-Emotet-infected-host.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1724
    • C:\ProgramData\IƆCCMX ↀↂ;;;;;;;;;;;;;;;;;;;ж;;;;;;;;;;;яЫФЦйвЫФв005645C.exe
      "C:\ProgramData\IƆCCMX ↀↂ;;;;;;;;;;;;;;;;;;;ж;;;;;;;;;;;яЫФЦйвЫФв005645C.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:944
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:964
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {F63E40FC-2F50-428D-AC64-084740C7965F} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1328
      • C:\Users\Admin\AppData\Roaming\gpuhealth\GƆCCKX ↀↂ;;;;;;;;;;;;;;;;;;;ж;;;;;;;;;;;яЫФЦйвЫФв003423C.exe
        "C:\Users\Admin\AppData\Roaming\gpuhealth\GƆCCKX ↀↂ;;;;;;;;;;;;;;;;;;;ж;;;;;;;;;;;яЫФЦйвЫФв003423C.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1740
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:884

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\IƆCCMX ↀↂ;;;;;;;;;;;;;;;;;;;ж;;;;;;;;;;;яЫФЦйвЫФв005645C.exe
      Filesize

      524KB

      MD5

      8c9749ce27426c38f68f21f3dcf71b68

      SHA1

      68852ef36597d732c721b990328f0fc4d2d5e48a

      SHA256

      37b1c77366dc34b787f076b894fb97e384ffc1ac4212a716cce2446a9aad3b6b

      SHA512

      d7d5c3909ddf45f22a267dab3db9908c8e29d931f51910b5bad0025db49b1f394de5ea6662480797a9eb808a832e6ae3ca7cff319ec407f57a624ad636c65efb

    • C:\ProgramData\IƆCCMX ↀↂ;;;;;;;;;;;;;;;;;;;ж;;;;;;;;;;;яЫФЦйвЫФв005645C.exe
      Filesize

      524KB

      MD5

      8c9749ce27426c38f68f21f3dcf71b68

      SHA1

      68852ef36597d732c721b990328f0fc4d2d5e48a

      SHA256

      37b1c77366dc34b787f076b894fb97e384ffc1ac4212a716cce2446a9aad3b6b

      SHA512

      d7d5c3909ddf45f22a267dab3db9908c8e29d931f51910b5bad0025db49b1f394de5ea6662480797a9eb808a832e6ae3ca7cff319ec407f57a624ad636c65efb

    • C:\Users\Admin\AppData\Roaming\gpuhealth\GƆCCKX ↀↂ;;;;;;;;;;;;;;;;;;;ж;;;;;;;;;;;яЫФЦйвЫФв003423C.exe
      Filesize

      524KB

      MD5

      8c9749ce27426c38f68f21f3dcf71b68

      SHA1

      68852ef36597d732c721b990328f0fc4d2d5e48a

      SHA256

      37b1c77366dc34b787f076b894fb97e384ffc1ac4212a716cce2446a9aad3b6b

      SHA512

      d7d5c3909ddf45f22a267dab3db9908c8e29d931f51910b5bad0025db49b1f394de5ea6662480797a9eb808a832e6ae3ca7cff319ec407f57a624ad636c65efb

    • C:\Users\Admin\AppData\Roaming\gpuhealth\GƆCCKX ↀↂ;;;;;;;;;;;;;;;;;;;ж;;;;;;;;;;;яЫФЦйвЫФв003423C.exe
      Filesize

      524KB

      MD5

      8c9749ce27426c38f68f21f3dcf71b68

      SHA1

      68852ef36597d732c721b990328f0fc4d2d5e48a

      SHA256

      37b1c77366dc34b787f076b894fb97e384ffc1ac4212a716cce2446a9aad3b6b

      SHA512

      d7d5c3909ddf45f22a267dab3db9908c8e29d931f51910b5bad0025db49b1f394de5ea6662480797a9eb808a832e6ae3ca7cff319ec407f57a624ad636c65efb

    • \ProgramData\IƆCCMX ↀↂ;;;;;;;;;;;;;;;;;;;ж;;;;;;;;;;;яЫФЦйвЫФв005645C.exe
      Filesize

      524KB

      MD5

      8c9749ce27426c38f68f21f3dcf71b68

      SHA1

      68852ef36597d732c721b990328f0fc4d2d5e48a

      SHA256

      37b1c77366dc34b787f076b894fb97e384ffc1ac4212a716cce2446a9aad3b6b

      SHA512

      d7d5c3909ddf45f22a267dab3db9908c8e29d931f51910b5bad0025db49b1f394de5ea6662480797a9eb808a832e6ae3ca7cff319ec407f57a624ad636c65efb

    • \ProgramData\IƆCCMX ↀↂ;;;;;;;;;;;;;;;;;;;ж;;;;;;;;;;;яЫФЦйвЫФв005645C.exe
      Filesize

      524KB

      MD5

      8c9749ce27426c38f68f21f3dcf71b68

      SHA1

      68852ef36597d732c721b990328f0fc4d2d5e48a

      SHA256

      37b1c77366dc34b787f076b894fb97e384ffc1ac4212a716cce2446a9aad3b6b

      SHA512

      d7d5c3909ddf45f22a267dab3db9908c8e29d931f51910b5bad0025db49b1f394de5ea6662480797a9eb808a832e6ae3ca7cff319ec407f57a624ad636c65efb

    • memory/884-78-0x0000000000060000-0x0000000000082000-memory.dmp
      Filesize

      136KB

    • memory/884-77-0x0000000000060000-0x0000000000082000-memory.dmp
      Filesize

      136KB

    • memory/884-74-0x0000000000000000-mapping.dmp
    • memory/944-65-0x0000000000291000-0x00000000002C1000-memory.dmp
      Filesize

      192KB

    • memory/944-63-0x0000000000291000-0x00000000002C1000-memory.dmp
      Filesize

      192KB

    • memory/944-62-0x00000000001C0000-0x00000000001F0000-memory.dmp
      Filesize

      192KB

    • memory/944-61-0x0000000000290000-0x00000000002C1000-memory.dmp
      Filesize

      196KB

    • memory/944-57-0x0000000000000000-mapping.dmp
    • memory/964-66-0x0000000000060000-0x0000000000082000-memory.dmp
      Filesize

      136KB

    • memory/964-67-0x0000000000060000-0x0000000000082000-memory.dmp
      Filesize

      136KB

    • memory/964-64-0x0000000000000000-mapping.dmp
    • memory/1724-54-0x0000000076771000-0x0000000076773000-memory.dmp
      Filesize

      8KB

    • memory/1740-69-0x0000000000000000-mapping.dmp
    • memory/1740-73-0x0000000000BB1000-0x0000000000BE1000-memory.dmp
      Filesize

      192KB

    • memory/1740-75-0x0000000000BB1000-0x0000000000BE1000-memory.dmp
      Filesize

      192KB

    • memory/1740-76-0x0000000010001000-0x0000000010005000-memory.dmp
      Filesize

      16KB