Analysis

  • max time kernel
    134s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    31-07-2022 05:35

General

  • Target

    d0cc346706bfebc9882fa24199177320c076d02bf844a400a50600437836377b.exe

  • Size

    492KB

  • MD5

    3f1b28c0955bf9d8854a7a0887ba8785

  • SHA1

    29d602d28f21760a38e46f7d2f9a1f08d3dea092

  • SHA256

    d0cc346706bfebc9882fa24199177320c076d02bf844a400a50600437836377b

  • SHA512

    c46941e6578d06a7a5760847022b04414ca3d07af629957e12ebbd892b3f60bc1b86fb93c038ba3172f1c233edd99f18586e477a5f983cfd55ee6000cd0771ec

Score
10/10

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 4 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d0cc346706bfebc9882fa24199177320c076d02bf844a400a50600437836377b.exe
    "C:\Users\Admin\AppData\Local\Temp\d0cc346706bfebc9882fa24199177320c076d02bf844a400a50600437836377b.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:876
    • C:\ProgramData\ըհվտռոոոռեռֆ.exe
      "C:\ProgramData\ըհվտռոոոռեռֆ.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1964
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:828
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {51840CF6-7D90-4A61-9940-D2ED16FD1315} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:656
      • C:\Users\Admin\AppData\Roaming\netcloud\ըհվտռոոոռեռֆ.exe
        C:\Users\Admin\AppData\Roaming\netcloud\ըհվտռոոոռեռֆ.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:908
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1444

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\ըհվտռոոոռեռֆ.exe
      Filesize

      492KB

      MD5

      3f1b28c0955bf9d8854a7a0887ba8785

      SHA1

      29d602d28f21760a38e46f7d2f9a1f08d3dea092

      SHA256

      d0cc346706bfebc9882fa24199177320c076d02bf844a400a50600437836377b

      SHA512

      c46941e6578d06a7a5760847022b04414ca3d07af629957e12ebbd892b3f60bc1b86fb93c038ba3172f1c233edd99f18586e477a5f983cfd55ee6000cd0771ec

    • C:\ProgramData\ըհվտռոոոռեռֆ.exe
      Filesize

      492KB

      MD5

      3f1b28c0955bf9d8854a7a0887ba8785

      SHA1

      29d602d28f21760a38e46f7d2f9a1f08d3dea092

      SHA256

      d0cc346706bfebc9882fa24199177320c076d02bf844a400a50600437836377b

      SHA512

      c46941e6578d06a7a5760847022b04414ca3d07af629957e12ebbd892b3f60bc1b86fb93c038ba3172f1c233edd99f18586e477a5f983cfd55ee6000cd0771ec

    • C:\Users\Admin\AppData\Roaming\netcloud\ըհվտռոոոռեռֆ.exe
      Filesize

      492KB

      MD5

      3f1b28c0955bf9d8854a7a0887ba8785

      SHA1

      29d602d28f21760a38e46f7d2f9a1f08d3dea092

      SHA256

      d0cc346706bfebc9882fa24199177320c076d02bf844a400a50600437836377b

      SHA512

      c46941e6578d06a7a5760847022b04414ca3d07af629957e12ebbd892b3f60bc1b86fb93c038ba3172f1c233edd99f18586e477a5f983cfd55ee6000cd0771ec

    • C:\Users\Admin\AppData\Roaming\netcloud\ըհվտռոոոռեռֆ.exe
      Filesize

      492KB

      MD5

      3f1b28c0955bf9d8854a7a0887ba8785

      SHA1

      29d602d28f21760a38e46f7d2f9a1f08d3dea092

      SHA256

      d0cc346706bfebc9882fa24199177320c076d02bf844a400a50600437836377b

      SHA512

      c46941e6578d06a7a5760847022b04414ca3d07af629957e12ebbd892b3f60bc1b86fb93c038ba3172f1c233edd99f18586e477a5f983cfd55ee6000cd0771ec

    • \ProgramData\ըհվտռոոոռեռֆ.exe
      Filesize

      492KB

      MD5

      3f1b28c0955bf9d8854a7a0887ba8785

      SHA1

      29d602d28f21760a38e46f7d2f9a1f08d3dea092

      SHA256

      d0cc346706bfebc9882fa24199177320c076d02bf844a400a50600437836377b

      SHA512

      c46941e6578d06a7a5760847022b04414ca3d07af629957e12ebbd892b3f60bc1b86fb93c038ba3172f1c233edd99f18586e477a5f983cfd55ee6000cd0771ec

    • \ProgramData\ըհվտռոոոռեռֆ.exe
      Filesize

      492KB

      MD5

      3f1b28c0955bf9d8854a7a0887ba8785

      SHA1

      29d602d28f21760a38e46f7d2f9a1f08d3dea092

      SHA256

      d0cc346706bfebc9882fa24199177320c076d02bf844a400a50600437836377b

      SHA512

      c46941e6578d06a7a5760847022b04414ca3d07af629957e12ebbd892b3f60bc1b86fb93c038ba3172f1c233edd99f18586e477a5f983cfd55ee6000cd0771ec

    • memory/828-65-0x0000000000060000-0x000000000007E000-memory.dmp
      Filesize

      120KB

    • memory/828-62-0x0000000000000000-mapping.dmp
    • memory/828-64-0x0000000000060000-0x000000000007E000-memory.dmp
      Filesize

      120KB

    • memory/876-54-0x0000000076771000-0x0000000076773000-memory.dmp
      Filesize

      8KB

    • memory/908-67-0x0000000000000000-mapping.dmp
    • memory/908-70-0x00000000008A0000-0x00000000008CD000-memory.dmp
      Filesize

      180KB

    • memory/908-72-0x00000000008A0000-0x00000000008CD000-memory.dmp
      Filesize

      180KB

    • memory/1444-71-0x0000000000000000-mapping.dmp
    • memory/1444-73-0x0000000000060000-0x000000000007E000-memory.dmp
      Filesize

      120KB

    • memory/1444-74-0x0000000000060000-0x000000000007E000-memory.dmp
      Filesize

      120KB

    • memory/1964-63-0x00000000002E0000-0x000000000030D000-memory.dmp
      Filesize

      180KB

    • memory/1964-61-0x00000000002E0000-0x000000000030D000-memory.dmp
      Filesize

      180KB

    • memory/1964-57-0x0000000000000000-mapping.dmp