Analysis

  • max time kernel
    106s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    25-07-2022 03:12

General

  • Target

    67c4f0e52e94b01bb3b52c0c9d449021bb13d3f871ed959f7bcf7ff61765a5fd.exe

  • Size

    732KB

  • MD5

    fe2561e35f17a5b2a91584b82e1a5327

  • SHA1

    b4dae902ffc6702eca466bb9aedfe69bfb114ab0

  • SHA256

    67c4f0e52e94b01bb3b52c0c9d449021bb13d3f871ed959f7bcf7ff61765a5fd

  • SHA512

    98925cea145a20bdcae545f4d9f57dace3fab7fea26b1238ef7cc0e9c1f4b844ab2218705287d5980c034fe0c494944bce5bee42470903aac2da7369be29f223

Score
10/10

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 5 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\67c4f0e52e94b01bb3b52c0c9d449021bb13d3f871ed959f7bcf7ff61765a5fd.exe
    "C:\Users\Admin\AppData\Local\Temp\67c4f0e52e94b01bb3b52c0c9d449021bb13d3f871ed959f7bcf7ff61765a5fd.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1088
    • C:\ProgramData\ñûâàâàÂß×ÛÂÔÓÛÀÀêå.exe
      "C:\ProgramData\ñûâàâàÂß×ÛÂÔÓÛÀÀêå.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1520
      • C:\Users\Admin\AppData\Roaming\adirecttools\ñûâàâàÂß×ÛÂÔÓÛÀÀêå.exe
        C:\Users\Admin\AppData\Roaming\adirecttools\ñûâàâàÂß×ÛÂÔÓÛÀÀêå.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1272
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          4⤵
            PID:836
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {E0DC1D1A-53FA-40FC-8DA2-239BE443F55B} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:528
      • C:\Users\Admin\AppData\Roaming\adirecttools\ñûâàâàÂß×ÛÂÔÓÛÀÀêå.exe
        C:\Users\Admin\AppData\Roaming\adirecttools\ñûâàâàÂß×ÛÂÔÓÛÀÀêå.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1812
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
            PID:1644

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\ñûâàâàÂß×ÛÂÔÓÛÀÀêå.exe
        Filesize

        732KB

        MD5

        fe2561e35f17a5b2a91584b82e1a5327

        SHA1

        b4dae902ffc6702eca466bb9aedfe69bfb114ab0

        SHA256

        67c4f0e52e94b01bb3b52c0c9d449021bb13d3f871ed959f7bcf7ff61765a5fd

        SHA512

        98925cea145a20bdcae545f4d9f57dace3fab7fea26b1238ef7cc0e9c1f4b844ab2218705287d5980c034fe0c494944bce5bee42470903aac2da7369be29f223

      • C:\ProgramData\ñûâàâàÂß×ÛÂÔÓÛÀÀêå.exe
        Filesize

        732KB

        MD5

        fe2561e35f17a5b2a91584b82e1a5327

        SHA1

        b4dae902ffc6702eca466bb9aedfe69bfb114ab0

        SHA256

        67c4f0e52e94b01bb3b52c0c9d449021bb13d3f871ed959f7bcf7ff61765a5fd

        SHA512

        98925cea145a20bdcae545f4d9f57dace3fab7fea26b1238ef7cc0e9c1f4b844ab2218705287d5980c034fe0c494944bce5bee42470903aac2da7369be29f223

      • C:\Users\Admin\AppData\Roaming\adirecttools\ñûâàâàÂß×ÛÂÔÓÛÀÀêå.exe
        Filesize

        732KB

        MD5

        fe2561e35f17a5b2a91584b82e1a5327

        SHA1

        b4dae902ffc6702eca466bb9aedfe69bfb114ab0

        SHA256

        67c4f0e52e94b01bb3b52c0c9d449021bb13d3f871ed959f7bcf7ff61765a5fd

        SHA512

        98925cea145a20bdcae545f4d9f57dace3fab7fea26b1238ef7cc0e9c1f4b844ab2218705287d5980c034fe0c494944bce5bee42470903aac2da7369be29f223

      • C:\Users\Admin\AppData\Roaming\adirecttools\ñûâàâàÂß×ÛÂÔÓÛÀÀêå.exe
        Filesize

        732KB

        MD5

        fe2561e35f17a5b2a91584b82e1a5327

        SHA1

        b4dae902ffc6702eca466bb9aedfe69bfb114ab0

        SHA256

        67c4f0e52e94b01bb3b52c0c9d449021bb13d3f871ed959f7bcf7ff61765a5fd

        SHA512

        98925cea145a20bdcae545f4d9f57dace3fab7fea26b1238ef7cc0e9c1f4b844ab2218705287d5980c034fe0c494944bce5bee42470903aac2da7369be29f223

      • C:\Users\Admin\AppData\Roaming\adirecttools\ñûâàâàÂß×ÛÂÔÓÛÀÀêå.exe
        Filesize

        732KB

        MD5

        fe2561e35f17a5b2a91584b82e1a5327

        SHA1

        b4dae902ffc6702eca466bb9aedfe69bfb114ab0

        SHA256

        67c4f0e52e94b01bb3b52c0c9d449021bb13d3f871ed959f7bcf7ff61765a5fd

        SHA512

        98925cea145a20bdcae545f4d9f57dace3fab7fea26b1238ef7cc0e9c1f4b844ab2218705287d5980c034fe0c494944bce5bee42470903aac2da7369be29f223

      • \ProgramData\ñûâàâàÂß×ÛÂÔÓÛÀÀêå.exe
        Filesize

        732KB

        MD5

        fe2561e35f17a5b2a91584b82e1a5327

        SHA1

        b4dae902ffc6702eca466bb9aedfe69bfb114ab0

        SHA256

        67c4f0e52e94b01bb3b52c0c9d449021bb13d3f871ed959f7bcf7ff61765a5fd

        SHA512

        98925cea145a20bdcae545f4d9f57dace3fab7fea26b1238ef7cc0e9c1f4b844ab2218705287d5980c034fe0c494944bce5bee42470903aac2da7369be29f223

      • \ProgramData\ñûâàâàÂß×ÛÂÔÓÛÀÀêå.exe
        Filesize

        732KB

        MD5

        fe2561e35f17a5b2a91584b82e1a5327

        SHA1

        b4dae902ffc6702eca466bb9aedfe69bfb114ab0

        SHA256

        67c4f0e52e94b01bb3b52c0c9d449021bb13d3f871ed959f7bcf7ff61765a5fd

        SHA512

        98925cea145a20bdcae545f4d9f57dace3fab7fea26b1238ef7cc0e9c1f4b844ab2218705287d5980c034fe0c494944bce5bee42470903aac2da7369be29f223

      • \Users\Admin\AppData\Roaming\adirecttools\ñûâàâàÂß×ÛÂÔÓÛÀÀêå.exe
        Filesize

        732KB

        MD5

        fe2561e35f17a5b2a91584b82e1a5327

        SHA1

        b4dae902ffc6702eca466bb9aedfe69bfb114ab0

        SHA256

        67c4f0e52e94b01bb3b52c0c9d449021bb13d3f871ed959f7bcf7ff61765a5fd

        SHA512

        98925cea145a20bdcae545f4d9f57dace3fab7fea26b1238ef7cc0e9c1f4b844ab2218705287d5980c034fe0c494944bce5bee42470903aac2da7369be29f223

      • \Users\Admin\AppData\Roaming\adirecttools\ñûâàâàÂß×ÛÂÔÓÛÀÀêå.exe
        Filesize

        732KB

        MD5

        fe2561e35f17a5b2a91584b82e1a5327

        SHA1

        b4dae902ffc6702eca466bb9aedfe69bfb114ab0

        SHA256

        67c4f0e52e94b01bb3b52c0c9d449021bb13d3f871ed959f7bcf7ff61765a5fd

        SHA512

        98925cea145a20bdcae545f4d9f57dace3fab7fea26b1238ef7cc0e9c1f4b844ab2218705287d5980c034fe0c494944bce5bee42470903aac2da7369be29f223

      • memory/836-77-0x0000000000060000-0x0000000000080000-memory.dmp
        Filesize

        128KB

      • memory/836-71-0x0000000000000000-mapping.dmp
      • memory/836-76-0x0000000000060000-0x0000000000080000-memory.dmp
        Filesize

        128KB

      • memory/1088-54-0x0000000076231000-0x0000000076233000-memory.dmp
        Filesize

        8KB

      • memory/1272-75-0x0000000010000000-0x0000000010005000-memory.dmp
        Filesize

        20KB

      • memory/1272-65-0x0000000000000000-mapping.dmp
      • memory/1272-74-0x0000000000321000-0x000000000034D000-memory.dmp
        Filesize

        176KB

      • memory/1520-73-0x0000000001EB1000-0x0000000001EDD000-memory.dmp
        Filesize

        176KB

      • memory/1520-72-0x00000000003C0000-0x00000000003ED000-memory.dmp
        Filesize

        180KB

      • memory/1520-61-0x0000000001EB0000-0x0000000001EDE000-memory.dmp
        Filesize

        184KB

      • memory/1520-57-0x0000000000000000-mapping.dmp
      • memory/1644-83-0x0000000000000000-mapping.dmp
      • memory/1644-86-0x0000000000060000-0x0000000000080000-memory.dmp
        Filesize

        128KB

      • memory/1644-87-0x0000000000060000-0x0000000000080000-memory.dmp
        Filesize

        128KB

      • memory/1812-78-0x0000000000000000-mapping.dmp
      • memory/1812-84-0x0000000000F71000-0x0000000000F9D000-memory.dmp
        Filesize

        176KB

      • memory/1812-85-0x0000000010000000-0x0000000010005000-memory.dmp
        Filesize

        20KB