Analysis

  • max time kernel
    116s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    11-03-2023 15:50

General

  • Target

    415e04eb340f1b092288cbcc71295a2c95e864fc1bbfcd55d6e3f5aa67099b1a.exe

  • Size

    663KB

  • MD5

    367b6a5c0e0e8ec68ea14a085b1d32b3

  • SHA1

    d02f452d01660387fd78d40e9f2405c3e38c9668

  • SHA256

    415e04eb340f1b092288cbcc71295a2c95e864fc1bbfcd55d6e3f5aa67099b1a

  • SHA512

    6e07cd2dbbd729154b57afff569c9c9bc0e3cc23779698680c2f642cd9029fbe33a24222d9096599e8a54b43bc5eefe0b4590502093e0e35b9b769c67426d2d4

  • SSDEEP

    12288:nO4BydKj3ACZfNFEnw6qJxs3UPwgDrZiI0OSnnox7Yu:OOyO3YnwFRPVXZf09nMD

Score
10/10

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 4 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\415e04eb340f1b092288cbcc71295a2c95e864fc1bbfcd55d6e3f5aa67099b1a.exe
    "C:\Users\Admin\AppData\Local\Temp\415e04eb340f1b092288cbcc71295a2c95e864fc1bbfcd55d6e3f5aa67099b1a.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1424
    • C:\ProgramData\ստանձնած.exe
      "C:\ProgramData\ստանձնած.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1440
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:1960
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {2E23CDE0-EE00-47F7-9397-F91965F70E33} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:328
      • C:\Users\Admin\AppData\Roaming\iCloud\ստանձնած.exe
        C:\Users\Admin\AppData\Roaming\iCloud\ստանձնած.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:588
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1632

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\ստանձնած.exe
      Filesize

      663KB

      MD5

      367b6a5c0e0e8ec68ea14a085b1d32b3

      SHA1

      d02f452d01660387fd78d40e9f2405c3e38c9668

      SHA256

      415e04eb340f1b092288cbcc71295a2c95e864fc1bbfcd55d6e3f5aa67099b1a

      SHA512

      6e07cd2dbbd729154b57afff569c9c9bc0e3cc23779698680c2f642cd9029fbe33a24222d9096599e8a54b43bc5eefe0b4590502093e0e35b9b769c67426d2d4

    • C:\ProgramData\ստանձնած.exe
      Filesize

      663KB

      MD5

      367b6a5c0e0e8ec68ea14a085b1d32b3

      SHA1

      d02f452d01660387fd78d40e9f2405c3e38c9668

      SHA256

      415e04eb340f1b092288cbcc71295a2c95e864fc1bbfcd55d6e3f5aa67099b1a

      SHA512

      6e07cd2dbbd729154b57afff569c9c9bc0e3cc23779698680c2f642cd9029fbe33a24222d9096599e8a54b43bc5eefe0b4590502093e0e35b9b769c67426d2d4

    • C:\ProgramData\ստանձնած.exe
      Filesize

      663KB

      MD5

      367b6a5c0e0e8ec68ea14a085b1d32b3

      SHA1

      d02f452d01660387fd78d40e9f2405c3e38c9668

      SHA256

      415e04eb340f1b092288cbcc71295a2c95e864fc1bbfcd55d6e3f5aa67099b1a

      SHA512

      6e07cd2dbbd729154b57afff569c9c9bc0e3cc23779698680c2f642cd9029fbe33a24222d9096599e8a54b43bc5eefe0b4590502093e0e35b9b769c67426d2d4

    • C:\Users\Admin\AppData\Roaming\iCloud\ստանձնած.exe
      Filesize

      663KB

      MD5

      367b6a5c0e0e8ec68ea14a085b1d32b3

      SHA1

      d02f452d01660387fd78d40e9f2405c3e38c9668

      SHA256

      415e04eb340f1b092288cbcc71295a2c95e864fc1bbfcd55d6e3f5aa67099b1a

      SHA512

      6e07cd2dbbd729154b57afff569c9c9bc0e3cc23779698680c2f642cd9029fbe33a24222d9096599e8a54b43bc5eefe0b4590502093e0e35b9b769c67426d2d4

    • C:\Users\Admin\AppData\Roaming\iCloud\ստանձնած.exe
      Filesize

      663KB

      MD5

      367b6a5c0e0e8ec68ea14a085b1d32b3

      SHA1

      d02f452d01660387fd78d40e9f2405c3e38c9668

      SHA256

      415e04eb340f1b092288cbcc71295a2c95e864fc1bbfcd55d6e3f5aa67099b1a

      SHA512

      6e07cd2dbbd729154b57afff569c9c9bc0e3cc23779698680c2f642cd9029fbe33a24222d9096599e8a54b43bc5eefe0b4590502093e0e35b9b769c67426d2d4

    • \ProgramData\ստանձնած.exe
      Filesize

      663KB

      MD5

      367b6a5c0e0e8ec68ea14a085b1d32b3

      SHA1

      d02f452d01660387fd78d40e9f2405c3e38c9668

      SHA256

      415e04eb340f1b092288cbcc71295a2c95e864fc1bbfcd55d6e3f5aa67099b1a

      SHA512

      6e07cd2dbbd729154b57afff569c9c9bc0e3cc23779698680c2f642cd9029fbe33a24222d9096599e8a54b43bc5eefe0b4590502093e0e35b9b769c67426d2d4

    • \ProgramData\ստանձնած.exe
      Filesize

      663KB

      MD5

      367b6a5c0e0e8ec68ea14a085b1d32b3

      SHA1

      d02f452d01660387fd78d40e9f2405c3e38c9668

      SHA256

      415e04eb340f1b092288cbcc71295a2c95e864fc1bbfcd55d6e3f5aa67099b1a

      SHA512

      6e07cd2dbbd729154b57afff569c9c9bc0e3cc23779698680c2f642cd9029fbe33a24222d9096599e8a54b43bc5eefe0b4590502093e0e35b9b769c67426d2d4

    • memory/588-73-0x0000000000D50000-0x0000000000D7D000-memory.dmp
      Filesize

      180KB

    • memory/588-74-0x0000000000D50000-0x0000000000D7D000-memory.dmp
      Filesize

      180KB

    • memory/1440-64-0x00000000001C0000-0x00000000001C1000-memory.dmp
      Filesize

      4KB

    • memory/1440-65-0x00000000002C0000-0x00000000002ED000-memory.dmp
      Filesize

      180KB

    • memory/1440-67-0x0000000010001000-0x0000000010005000-memory.dmp
      Filesize

      16KB

    • memory/1440-66-0x00000000002C0000-0x00000000002ED000-memory.dmp
      Filesize

      180KB

    • memory/1632-75-0x00000000000E0000-0x00000000000FD000-memory.dmp
      Filesize

      116KB

    • memory/1632-76-0x00000000000E0000-0x00000000000FD000-memory.dmp
      Filesize

      116KB

    • memory/1960-68-0x0000000000060000-0x000000000007D000-memory.dmp
      Filesize

      116KB

    • memory/1960-70-0x0000000000060000-0x000000000007D000-memory.dmp
      Filesize

      116KB