Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-03-2023 15:50

General

  • Target

    415e04eb340f1b092288cbcc71295a2c95e864fc1bbfcd55d6e3f5aa67099b1a.exe

  • Size

    663KB

  • MD5

    367b6a5c0e0e8ec68ea14a085b1d32b3

  • SHA1

    d02f452d01660387fd78d40e9f2405c3e38c9668

  • SHA256

    415e04eb340f1b092288cbcc71295a2c95e864fc1bbfcd55d6e3f5aa67099b1a

  • SHA512

    6e07cd2dbbd729154b57afff569c9c9bc0e3cc23779698680c2f642cd9029fbe33a24222d9096599e8a54b43bc5eefe0b4590502093e0e35b9b769c67426d2d4

  • SSDEEP

    12288:nO4BydKj3ACZfNFEnw6qJxs3UPwgDrZiI0OSnnox7Yu:OOyO3YnwFRPVXZf09nMD

Score
10/10

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 4 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\415e04eb340f1b092288cbcc71295a2c95e864fc1bbfcd55d6e3f5aa67099b1a.exe
    "C:\Users\Admin\AppData\Local\Temp\415e04eb340f1b092288cbcc71295a2c95e864fc1bbfcd55d6e3f5aa67099b1a.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3064
    • C:\ProgramData\ստանձնած.exe
      "C:\ProgramData\ստանձնած.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4368
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:3944
    • C:\Users\Admin\AppData\Roaming\iCloud\ստանձնած.exe
      C:\Users\Admin\AppData\Roaming\iCloud\ստանձնած.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3228
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2668

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\ստանձնած.exe
      Filesize

      663KB

      MD5

      367b6a5c0e0e8ec68ea14a085b1d32b3

      SHA1

      d02f452d01660387fd78d40e9f2405c3e38c9668

      SHA256

      415e04eb340f1b092288cbcc71295a2c95e864fc1bbfcd55d6e3f5aa67099b1a

      SHA512

      6e07cd2dbbd729154b57afff569c9c9bc0e3cc23779698680c2f642cd9029fbe33a24222d9096599e8a54b43bc5eefe0b4590502093e0e35b9b769c67426d2d4

    • C:\ProgramData\ստանձնած.exe
      Filesize

      663KB

      MD5

      367b6a5c0e0e8ec68ea14a085b1d32b3

      SHA1

      d02f452d01660387fd78d40e9f2405c3e38c9668

      SHA256

      415e04eb340f1b092288cbcc71295a2c95e864fc1bbfcd55d6e3f5aa67099b1a

      SHA512

      6e07cd2dbbd729154b57afff569c9c9bc0e3cc23779698680c2f642cd9029fbe33a24222d9096599e8a54b43bc5eefe0b4590502093e0e35b9b769c67426d2d4

    • C:\ProgramData\ստանձնած.exe
      Filesize

      663KB

      MD5

      367b6a5c0e0e8ec68ea14a085b1d32b3

      SHA1

      d02f452d01660387fd78d40e9f2405c3e38c9668

      SHA256

      415e04eb340f1b092288cbcc71295a2c95e864fc1bbfcd55d6e3f5aa67099b1a

      SHA512

      6e07cd2dbbd729154b57afff569c9c9bc0e3cc23779698680c2f642cd9029fbe33a24222d9096599e8a54b43bc5eefe0b4590502093e0e35b9b769c67426d2d4

    • C:\Users\Admin\AppData\Roaming\iCloud\ստանձնած.exe
      Filesize

      663KB

      MD5

      367b6a5c0e0e8ec68ea14a085b1d32b3

      SHA1

      d02f452d01660387fd78d40e9f2405c3e38c9668

      SHA256

      415e04eb340f1b092288cbcc71295a2c95e864fc1bbfcd55d6e3f5aa67099b1a

      SHA512

      6e07cd2dbbd729154b57afff569c9c9bc0e3cc23779698680c2f642cd9029fbe33a24222d9096599e8a54b43bc5eefe0b4590502093e0e35b9b769c67426d2d4

    • C:\Users\Admin\AppData\Roaming\iCloud\ստանձնած.exe
      Filesize

      663KB

      MD5

      367b6a5c0e0e8ec68ea14a085b1d32b3

      SHA1

      d02f452d01660387fd78d40e9f2405c3e38c9668

      SHA256

      415e04eb340f1b092288cbcc71295a2c95e864fc1bbfcd55d6e3f5aa67099b1a

      SHA512

      6e07cd2dbbd729154b57afff569c9c9bc0e3cc23779698680c2f642cd9029fbe33a24222d9096599e8a54b43bc5eefe0b4590502093e0e35b9b769c67426d2d4

    • memory/2668-154-0x0000022432120000-0x000002243213D000-memory.dmp
      Filesize

      116KB

    • memory/2668-152-0x0000022432120000-0x000002243213D000-memory.dmp
      Filesize

      116KB

    • memory/3228-150-0x0000000000E40000-0x0000000000E6D000-memory.dmp
      Filesize

      180KB

    • memory/3228-151-0x0000000000E40000-0x0000000000E6D000-memory.dmp
      Filesize

      180KB

    • memory/3944-145-0x0000017ADCFA0000-0x0000017ADCFBD000-memory.dmp
      Filesize

      116KB

    • memory/3944-147-0x0000017ADCFA0000-0x0000017ADCFBD000-memory.dmp
      Filesize

      116KB

    • memory/4368-142-0x00000000021A0000-0x00000000021CD000-memory.dmp
      Filesize

      180KB

    • memory/4368-144-0x0000000010001000-0x0000000010005000-memory.dmp
      Filesize

      16KB

    • memory/4368-143-0x00000000021A0000-0x00000000021CD000-memory.dmp
      Filesize

      180KB

    • memory/4368-141-0x0000000002150000-0x0000000002151000-memory.dmp
      Filesize

      4KB