Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 13:38

General

  • Target

    415e04eb340f1b092288cbcc71295a2c95e864fc1bbfcd55d6e3f5aa67099b1a.exe

  • Size

    663KB

  • MD5

    367b6a5c0e0e8ec68ea14a085b1d32b3

  • SHA1

    d02f452d01660387fd78d40e9f2405c3e38c9668

  • SHA256

    415e04eb340f1b092288cbcc71295a2c95e864fc1bbfcd55d6e3f5aa67099b1a

  • SHA512

    6e07cd2dbbd729154b57afff569c9c9bc0e3cc23779698680c2f642cd9029fbe33a24222d9096599e8a54b43bc5eefe0b4590502093e0e35b9b769c67426d2d4

  • SSDEEP

    12288:nO4BydKj3ACZfNFEnw6qJxs3UPwgDrZiI0OSnnox7Yu:OOyO3YnwFRPVXZf09nMD

Score
10/10

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 4 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\415e04eb340f1b092288cbcc71295a2c95e864fc1bbfcd55d6e3f5aa67099b1a.exe
    "C:\Users\Admin\AppData\Local\Temp\415e04eb340f1b092288cbcc71295a2c95e864fc1bbfcd55d6e3f5aa67099b1a.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3020
    • C:\ProgramData\ստանձնած.exe
      "C:\ProgramData\ստանձնած.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2004
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:2548
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {74547B9B-9190-499B-90E5-AA489BFF965C} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:3004
      • C:\Users\Admin\AppData\Roaming\iCloud\ստանձնած.exe
        C:\Users\Admin\AppData\Roaming\iCloud\ստանձնած.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2824
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2980

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \ProgramData\ստանձնած.exe
      Filesize

      663KB

      MD5

      367b6a5c0e0e8ec68ea14a085b1d32b3

      SHA1

      d02f452d01660387fd78d40e9f2405c3e38c9668

      SHA256

      415e04eb340f1b092288cbcc71295a2c95e864fc1bbfcd55d6e3f5aa67099b1a

      SHA512

      6e07cd2dbbd729154b57afff569c9c9bc0e3cc23779698680c2f642cd9029fbe33a24222d9096599e8a54b43bc5eefe0b4590502093e0e35b9b769c67426d2d4

    • memory/2004-11-0x00000000003B0000-0x00000000003DD000-memory.dmp
      Filesize

      180KB

    • memory/2004-12-0x00000000003B0000-0x00000000003DD000-memory.dmp
      Filesize

      180KB

    • memory/2004-13-0x0000000010001000-0x0000000010005000-memory.dmp
      Filesize

      16KB

    • memory/2548-14-0x0000000000060000-0x000000000007D000-memory.dmp
      Filesize

      116KB

    • memory/2548-16-0x0000000000060000-0x000000000007D000-memory.dmp
      Filesize

      116KB

    • memory/2824-19-0x00000000003D0000-0x00000000003FD000-memory.dmp
      Filesize

      180KB

    • memory/2824-20-0x00000000003D0000-0x00000000003FD000-memory.dmp
      Filesize

      180KB

    • memory/2980-21-0x0000000000060000-0x000000000007D000-memory.dmp
      Filesize

      116KB

    • memory/2980-22-0x0000000000060000-0x000000000007D000-memory.dmp
      Filesize

      116KB

    • memory/3020-1-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB