Resubmissions

29-01-2023 17:44

230129-wbbqdshc5z 10

Analysis

  • max time kernel
    126s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 17:44

General

  • Target

    732a688e619a0f755e0da9303135aa3360dca3098e113a758f8fa6505b7705c7.exe

  • Size

    329KB

  • MD5

    27837c212d654407b893ca689aa71ed4

  • SHA1

    ac0ec08c5a132c39a15626bf1f638ee6b545302e

  • SHA256

    732a688e619a0f755e0da9303135aa3360dca3098e113a758f8fa6505b7705c7

  • SHA512

    ed9601b607fe93ee26e1b4851a420ca5dc7687092199196b349e8ffcfdbfeae30d5762cd63612120620deb83ae92648a95f08e48257620d2787d40f1f772e559

  • SSDEEP

    6144:6HBGzzdFCJx6fVyYlrXKkKQU5dr/pseozXgWRZB0sP/vUg:D3zZ8YNKaU5NBsemQWTBN

Score
10/10

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 6 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\732a688e619a0f755e0da9303135aa3360dca3098e113a758f8fa6505b7705c7.exe
    "C:\Users\Admin\AppData\Local\Temp\732a688e619a0f755e0da9303135aa3360dca3098e113a758f8fa6505b7705c7.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2808
    • C:\Users\Admin\AppData\Roaming\appnet\832a799e719a0f866e0da9303136aa3370dca3099e113a869f9fa7606b8806c8.exe
      C:\Users\Admin\AppData\Roaming\appnet\832a799e719a0f866e0da9303136aa3370dca3099e113a869f9fa7606b8806c8.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1792
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:4856
    • C:\Users\Admin\AppData\Roaming\appnet\832a799e719a0f866e0da9303136aa3370dca3099e113a869f9fa7606b8806c8.exe
      C:\Users\Admin\AppData\Roaming\appnet\832a799e719a0f866e0da9303136aa3370dca3099e113a869f9fa7606b8806c8.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4192
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:3272

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-929662420-1054238289-2961194603-1000\0f5007522459c86e95ffcc62f32308f1_4cfb5922-b036-4c14-9ed1-03c0dad19fbd
        Filesize

        1KB

        MD5

        bf886d73a40cdf24bead549d0d044c71

        SHA1

        4a35bf96870b6f5f6a0398b3d0eb19f4941f02ff

        SHA256

        a2755bc5666416f2609de458a107ae0a503451906d2b179b9a360871daf8f1f5

        SHA512

        43896d530530d30107789b56d490a092b6135f823ca3f652d382e7040a87893ffa579b34d4e703d274a655342e4752af771d2e92ce62a209ff37c903dc99f3b4

      • C:\Users\Admin\AppData\Roaming\appnet\832a799e719a0f866e0da9303136aa3370dca3099e113a869f9fa7606b8806c8.exe
        Filesize

        329KB

        MD5

        27837c212d654407b893ca689aa71ed4

        SHA1

        ac0ec08c5a132c39a15626bf1f638ee6b545302e

        SHA256

        732a688e619a0f755e0da9303135aa3360dca3098e113a758f8fa6505b7705c7

        SHA512

        ed9601b607fe93ee26e1b4851a420ca5dc7687092199196b349e8ffcfdbfeae30d5762cd63612120620deb83ae92648a95f08e48257620d2787d40f1f772e559

      • C:\Users\Admin\AppData\Roaming\appnet\832a799e719a0f866e0da9303136aa3370dca3099e113a869f9fa7606b8806c8.exe
        Filesize

        329KB

        MD5

        27837c212d654407b893ca689aa71ed4

        SHA1

        ac0ec08c5a132c39a15626bf1f638ee6b545302e

        SHA256

        732a688e619a0f755e0da9303135aa3360dca3098e113a758f8fa6505b7705c7

        SHA512

        ed9601b607fe93ee26e1b4851a420ca5dc7687092199196b349e8ffcfdbfeae30d5762cd63612120620deb83ae92648a95f08e48257620d2787d40f1f772e559

      • C:\Users\Admin\AppData\Roaming\appnet\832a799e719a0f866e0da9303136aa3370dca3099e113a869f9fa7606b8806c8.exe
        Filesize

        329KB

        MD5

        27837c212d654407b893ca689aa71ed4

        SHA1

        ac0ec08c5a132c39a15626bf1f638ee6b545302e

        SHA256

        732a688e619a0f755e0da9303135aa3360dca3098e113a758f8fa6505b7705c7

        SHA512

        ed9601b607fe93ee26e1b4851a420ca5dc7687092199196b349e8ffcfdbfeae30d5762cd63612120620deb83ae92648a95f08e48257620d2787d40f1f772e559

      • memory/1792-138-0x00000000001A0000-0x00000000001CB000-memory.dmp
        Filesize

        172KB

      • memory/1792-140-0x0000000010000000-0x0000000010007000-memory.dmp
        Filesize

        28KB

      • memory/1792-149-0x00000000001A0000-0x00000000001CB000-memory.dmp
        Filesize

        172KB

      • memory/1792-133-0x0000000000000000-mapping.dmp
      • memory/2808-137-0x0000000000730000-0x000000000075B000-memory.dmp
        Filesize

        172KB

      • memory/2808-132-0x0000000000730000-0x000000000075B000-memory.dmp
        Filesize

        172KB

      • memory/3272-156-0x0000000000000000-mapping.dmp
      • memory/4192-151-0x0000000000F60000-0x0000000000F8B000-memory.dmp
        Filesize

        172KB

      • memory/4192-162-0x0000000000F60000-0x0000000000F8B000-memory.dmp
        Filesize

        172KB

      • memory/4856-143-0x0000000000000000-mapping.dmp
      • memory/4856-145-0x0000000010000000-0x0000000010020000-memory.dmp
        Filesize

        128KB