Analysis

  • max time kernel
    113s
  • max time network
    35s
  • platform
    windows7_x64
  • resource
    win7-20230703-en
  • resource tags

    arch:x64arch:x86image:win7-20230703-enlocale:en-usos:windows7-x64system
  • submitted
    08-07-2023 20:26

General

  • Target

    75f1ef832b4011exeexeexeex.exe

  • Size

    555KB

  • MD5

    75f1ef832b4011335293bbaab95cdb6d

  • SHA1

    e038d7865a4c59dedd6182169afc5cc1a25fba37

  • SHA256

    e25adbd589fa5449d34b9fa982e02c156cccb47bdf61ac499356c5aa93ad74b6

  • SHA512

    99a4ccc6bcc788296a22d5427e4157d16bd9ed2af600c71be484d1048261b21c8ee6da69f001367ce77e2739aabb1c93fc581cae378457ce0e2975f2a0cdc247

  • SSDEEP

    12288:Zx1Q61iHsXYvfVpMODDawkCurdEtttYYNbpTXCMMxMApMD:ZXQUIsQpMsequrmGEUlxBMD

Score
10/10

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 2 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\75f1ef832b4011exeexeexeex.exe
    "C:\Users\Admin\AppData\Local\Temp\75f1ef832b4011exeexeexeex.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2344
    • C:\ProgramData\аНаоすは래별.exe
      "C:\ProgramData\аНаоすは래별.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2020
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:1116
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {727DF552-30A4-4323-B425-82A68140AE26} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:3064
      • C:\Users\Admin\AppData\Roaming\NuiGet\аНаоすは래별.exe
        C:\Users\Admin\AppData\Roaming\NuiGet\аНаоすは래별.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2232
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2176

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\аНаоすは래별.exe
      Filesize

      555KB

      MD5

      75f1ef832b4011335293bbaab95cdb6d

      SHA1

      e038d7865a4c59dedd6182169afc5cc1a25fba37

      SHA256

      e25adbd589fa5449d34b9fa982e02c156cccb47bdf61ac499356c5aa93ad74b6

      SHA512

      99a4ccc6bcc788296a22d5427e4157d16bd9ed2af600c71be484d1048261b21c8ee6da69f001367ce77e2739aabb1c93fc581cae378457ce0e2975f2a0cdc247

    • C:\ProgramData\аНаоすは래별.exe
      Filesize

      555KB

      MD5

      75f1ef832b4011335293bbaab95cdb6d

      SHA1

      e038d7865a4c59dedd6182169afc5cc1a25fba37

      SHA256

      e25adbd589fa5449d34b9fa982e02c156cccb47bdf61ac499356c5aa93ad74b6

      SHA512

      99a4ccc6bcc788296a22d5427e4157d16bd9ed2af600c71be484d1048261b21c8ee6da69f001367ce77e2739aabb1c93fc581cae378457ce0e2975f2a0cdc247

    • C:\ProgramData\аНаоすは래별.exe
      Filesize

      555KB

      MD5

      75f1ef832b4011335293bbaab95cdb6d

      SHA1

      e038d7865a4c59dedd6182169afc5cc1a25fba37

      SHA256

      e25adbd589fa5449d34b9fa982e02c156cccb47bdf61ac499356c5aa93ad74b6

      SHA512

      99a4ccc6bcc788296a22d5427e4157d16bd9ed2af600c71be484d1048261b21c8ee6da69f001367ce77e2739aabb1c93fc581cae378457ce0e2975f2a0cdc247

    • C:\Users\Admin\AppData\Roaming\NuiGet\аНаоすは래별.exe
      Filesize

      555KB

      MD5

      75f1ef832b4011335293bbaab95cdb6d

      SHA1

      e038d7865a4c59dedd6182169afc5cc1a25fba37

      SHA256

      e25adbd589fa5449d34b9fa982e02c156cccb47bdf61ac499356c5aa93ad74b6

      SHA512

      99a4ccc6bcc788296a22d5427e4157d16bd9ed2af600c71be484d1048261b21c8ee6da69f001367ce77e2739aabb1c93fc581cae378457ce0e2975f2a0cdc247

    • C:\Users\Admin\AppData\Roaming\NuiGet\аНаоすは래별.exe
      Filesize

      555KB

      MD5

      75f1ef832b4011335293bbaab95cdb6d

      SHA1

      e038d7865a4c59dedd6182169afc5cc1a25fba37

      SHA256

      e25adbd589fa5449d34b9fa982e02c156cccb47bdf61ac499356c5aa93ad74b6

      SHA512

      99a4ccc6bcc788296a22d5427e4157d16bd9ed2af600c71be484d1048261b21c8ee6da69f001367ce77e2739aabb1c93fc581cae378457ce0e2975f2a0cdc247

    • \ProgramData\аНаоすは래별.exe
      Filesize

      555KB

      MD5

      75f1ef832b4011335293bbaab95cdb6d

      SHA1

      e038d7865a4c59dedd6182169afc5cc1a25fba37

      SHA256

      e25adbd589fa5449d34b9fa982e02c156cccb47bdf61ac499356c5aa93ad74b6

      SHA512

      99a4ccc6bcc788296a22d5427e4157d16bd9ed2af600c71be484d1048261b21c8ee6da69f001367ce77e2739aabb1c93fc581cae378457ce0e2975f2a0cdc247

    • \ProgramData\аНаоすは래별.exe
      Filesize

      555KB

      MD5

      75f1ef832b4011335293bbaab95cdb6d

      SHA1

      e038d7865a4c59dedd6182169afc5cc1a25fba37

      SHA256

      e25adbd589fa5449d34b9fa982e02c156cccb47bdf61ac499356c5aa93ad74b6

      SHA512

      99a4ccc6bcc788296a22d5427e4157d16bd9ed2af600c71be484d1048261b21c8ee6da69f001367ce77e2739aabb1c93fc581cae378457ce0e2975f2a0cdc247

    • memory/1116-70-0x0000000000060000-0x000000000007E000-memory.dmp
      Filesize

      120KB

    • memory/1116-68-0x0000000000060000-0x000000000007E000-memory.dmp
      Filesize

      120KB

    • memory/2020-67-0x0000000010001000-0x0000000010005000-memory.dmp
      Filesize

      16KB

    • memory/2020-66-0x0000000000340000-0x000000000036C000-memory.dmp
      Filesize

      176KB

    • memory/2020-64-0x0000000000600000-0x000000000062E000-memory.dmp
      Filesize

      184KB

    • memory/2176-75-0x0000000000060000-0x000000000007E000-memory.dmp
      Filesize

      120KB

    • memory/2176-76-0x0000000000060000-0x000000000007E000-memory.dmp
      Filesize

      120KB