Analysis

  • max time kernel
    27s
  • max time network
    17s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    25-03-2023 19:53

General

  • Target

    af42fbce8dce22d3d6846830142586a1961012e8ed9a4cefb0821a7676445060.exe

  • Size

    475KB

  • MD5

    18a19c324963bb69a492accf4e9a7600

  • SHA1

    6602ce8086c8e90c1673201830f07bc365f1187b

  • SHA256

    af42fbce8dce22d3d6846830142586a1961012e8ed9a4cefb0821a7676445060

  • SHA512

    0754ca17b59e0c80495340562b5a4e3f635a78ef1453399b756123f3f07f09ed440ccd446c079997f3f6f78493278be7f6298a36123365912ad7002d907edce6

  • SSDEEP

    6144:jCdu2xwKm4poMGNnodOXzHdl+LTaY3V0Vnfg+1zRCNyzoXeEtKyBSn:jZOrpFLQbya3VowyntjSn

Score
10/10

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 2 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\af42fbce8dce22d3d6846830142586a1961012e8ed9a4cefb0821a7676445060.exe
    "C:\Users\Admin\AppData\Local\Temp\af42fbce8dce22d3d6846830142586a1961012e8ed9a4cefb0821a7676445060.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4156
    • C:\ProgramData\ՍրբիչՍրբիչՍրբիչՍրբիչՍրբիչՍրբիչՍրբիչՍրբիչՍրբիչՍրբի.exe
      "C:\ProgramData\ՍրբիչՍրբիչՍրբիչՍրբիչՍրբիչՍրբիչՍրբիչՍրբիչՍրբիչՍրբի.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3540
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:4360
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:2656

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      System Information Discovery

      1
      T1082

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\ՍրբիչՍրբիչՍրբիչՍրբիչՍրբիչՍրբիչՍրբիչՍրբիչՍրբիչՍրբի.exe
        Filesize

        475KB

        MD5

        18a19c324963bb69a492accf4e9a7600

        SHA1

        6602ce8086c8e90c1673201830f07bc365f1187b

        SHA256

        af42fbce8dce22d3d6846830142586a1961012e8ed9a4cefb0821a7676445060

        SHA512

        0754ca17b59e0c80495340562b5a4e3f635a78ef1453399b756123f3f07f09ed440ccd446c079997f3f6f78493278be7f6298a36123365912ad7002d907edce6

      • C:\ProgramData\ՍրբիչՍրբիչՍրբիչՍրբիչՍրբիչՍրբիչՍրբիչՍրբիչՍրբիչՍրբի.exe
        Filesize

        475KB

        MD5

        18a19c324963bb69a492accf4e9a7600

        SHA1

        6602ce8086c8e90c1673201830f07bc365f1187b

        SHA256

        af42fbce8dce22d3d6846830142586a1961012e8ed9a4cefb0821a7676445060

        SHA512

        0754ca17b59e0c80495340562b5a4e3f635a78ef1453399b756123f3f07f09ed440ccd446c079997f3f6f78493278be7f6298a36123365912ad7002d907edce6

      • memory/3540-125-0x0000000002160000-0x0000000002191000-memory.dmp
        Filesize

        196KB

      • memory/3540-126-0x00000000001E0000-0x00000000001E1000-memory.dmp
        Filesize

        4KB

      • memory/3540-127-0x0000000002130000-0x0000000002160000-memory.dmp
        Filesize

        192KB

      • memory/3540-128-0x0000000010001000-0x0000000010005000-memory.dmp
        Filesize

        16KB

      • memory/4360-131-0x000001EF2AF90000-0x000001EF2AFB2000-memory.dmp
        Filesize

        136KB

      • memory/4360-133-0x000001EF2AF90000-0x000001EF2AFB2000-memory.dmp
        Filesize

        136KB