Analysis

  • max time kernel
    146s
  • max time network
    167s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2022 03:12

General

  • Target

    67c4f0e52e94b01bb3b52c0c9d449021bb13d3f871ed959f7bcf7ff61765a5fd.exe

  • Size

    732KB

  • MD5

    fe2561e35f17a5b2a91584b82e1a5327

  • SHA1

    b4dae902ffc6702eca466bb9aedfe69bfb114ab0

  • SHA256

    67c4f0e52e94b01bb3b52c0c9d449021bb13d3f871ed959f7bcf7ff61765a5fd

  • SHA512

    98925cea145a20bdcae545f4d9f57dace3fab7fea26b1238ef7cc0e9c1f4b844ab2218705287d5980c034fe0c494944bce5bee42470903aac2da7369be29f223

Score
10/10

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 5 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\67c4f0e52e94b01bb3b52c0c9d449021bb13d3f871ed959f7bcf7ff61765a5fd.exe
    "C:\Users\Admin\AppData\Local\Temp\67c4f0e52e94b01bb3b52c0c9d449021bb13d3f871ed959f7bcf7ff61765a5fd.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2488
    • C:\ProgramData\ñûâàâàÂß×ÛÂÔÓÛÀÀêå.exe
      "C:\ProgramData\ñûâàâàÂß×ÛÂÔÓÛÀÀêå.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:800
      • C:\Users\Admin\AppData\Roaming\adirecttools\ñûâàâàÂß×ÛÂÔÓÛÀÀêå.exe
        C:\Users\Admin\AppData\Roaming\adirecttools\ñûâàâàÂß×ÛÂÔÓÛÀÀêå.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4256
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          4⤵
            PID:2624
    • C:\Users\Admin\AppData\Roaming\adirecttools\ñûâàâàÂß×ÛÂÔÓÛÀÀêå.exe
      C:\Users\Admin\AppData\Roaming\adirecttools\ñûâàâàÂß×ÛÂÔÓÛÀÀêå.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4520
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:4764

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\ñûâàâàÂß×ÛÂÔÓÛÀÀêå.exe
        Filesize

        732KB

        MD5

        fe2561e35f17a5b2a91584b82e1a5327

        SHA1

        b4dae902ffc6702eca466bb9aedfe69bfb114ab0

        SHA256

        67c4f0e52e94b01bb3b52c0c9d449021bb13d3f871ed959f7bcf7ff61765a5fd

        SHA512

        98925cea145a20bdcae545f4d9f57dace3fab7fea26b1238ef7cc0e9c1f4b844ab2218705287d5980c034fe0c494944bce5bee42470903aac2da7369be29f223

      • C:\ProgramData\ñûâàâàÂß×ÛÂÔÓÛÀÀêå.exe
        Filesize

        732KB

        MD5

        fe2561e35f17a5b2a91584b82e1a5327

        SHA1

        b4dae902ffc6702eca466bb9aedfe69bfb114ab0

        SHA256

        67c4f0e52e94b01bb3b52c0c9d449021bb13d3f871ed959f7bcf7ff61765a5fd

        SHA512

        98925cea145a20bdcae545f4d9f57dace3fab7fea26b1238ef7cc0e9c1f4b844ab2218705287d5980c034fe0c494944bce5bee42470903aac2da7369be29f223

      • C:\Users\Admin\AppData\Roaming\adirecttools\ñûâàâàÂß×ÛÂÔÓÛÀÀêå.exe
        Filesize

        732KB

        MD5

        fe2561e35f17a5b2a91584b82e1a5327

        SHA1

        b4dae902ffc6702eca466bb9aedfe69bfb114ab0

        SHA256

        67c4f0e52e94b01bb3b52c0c9d449021bb13d3f871ed959f7bcf7ff61765a5fd

        SHA512

        98925cea145a20bdcae545f4d9f57dace3fab7fea26b1238ef7cc0e9c1f4b844ab2218705287d5980c034fe0c494944bce5bee42470903aac2da7369be29f223

      • C:\Users\Admin\AppData\Roaming\adirecttools\ñûâàâàÂß×ÛÂÔÓÛÀÀêå.exe
        Filesize

        732KB

        MD5

        fe2561e35f17a5b2a91584b82e1a5327

        SHA1

        b4dae902ffc6702eca466bb9aedfe69bfb114ab0

        SHA256

        67c4f0e52e94b01bb3b52c0c9d449021bb13d3f871ed959f7bcf7ff61765a5fd

        SHA512

        98925cea145a20bdcae545f4d9f57dace3fab7fea26b1238ef7cc0e9c1f4b844ab2218705287d5980c034fe0c494944bce5bee42470903aac2da7369be29f223

      • C:\Users\Admin\AppData\Roaming\adirecttools\ñûâàâàÂß×ÛÂÔÓÛÀÀêå.exe
        Filesize

        732KB

        MD5

        fe2561e35f17a5b2a91584b82e1a5327

        SHA1

        b4dae902ffc6702eca466bb9aedfe69bfb114ab0

        SHA256

        67c4f0e52e94b01bb3b52c0c9d449021bb13d3f871ed959f7bcf7ff61765a5fd

        SHA512

        98925cea145a20bdcae545f4d9f57dace3fab7fea26b1238ef7cc0e9c1f4b844ab2218705287d5980c034fe0c494944bce5bee42470903aac2da7369be29f223

      • memory/800-130-0x0000000000000000-mapping.dmp
      • memory/800-133-0x00000000022B0000-0x00000000022DE000-memory.dmp
        Filesize

        184KB

      • memory/800-142-0x0000000000630000-0x000000000065D000-memory.dmp
        Filesize

        180KB

      • memory/800-143-0x00000000022B1000-0x00000000022DD000-memory.dmp
        Filesize

        176KB

      • memory/2624-140-0x0000000000000000-mapping.dmp
      • memory/2624-141-0x0000016F71FA0000-0x0000016F71FC0000-memory.dmp
        Filesize

        128KB

      • memory/4256-135-0x0000000000000000-mapping.dmp
      • memory/4256-145-0x0000000010000000-0x0000000010005000-memory.dmp
        Filesize

        20KB

      • memory/4256-144-0x00000000023B1000-0x00000000023DD000-memory.dmp
        Filesize

        176KB

      • memory/4520-150-0x0000000000F91000-0x0000000000FBD000-memory.dmp
        Filesize

        176KB

      • memory/4520-151-0x0000000010000000-0x0000000010005000-memory.dmp
        Filesize

        20KB

      • memory/4764-149-0x0000000000000000-mapping.dmp
      • memory/4764-152-0x000001F257F80000-0x000001F257FA0000-memory.dmp
        Filesize

        128KB

      • memory/4764-153-0x000001F257F80000-0x000001F257FA0000-memory.dmp
        Filesize

        128KB