Analysis

  • max time kernel
    106s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    31-07-2022 05:34

General

  • Target

    b9c05255342ad8bfc784925cee5b11050cc799830102b26b637af517db838e75.exe

  • Size

    728KB

  • MD5

    39895a8672a37aabf06a30e72857efd5

  • SHA1

    ee4eaa6cb1c7b55ce938f92b12882fb5d0d18bf0

  • SHA256

    b9c05255342ad8bfc784925cee5b11050cc799830102b26b637af517db838e75

  • SHA512

    500d0034080604447f9403724791a0fbb889a32ffe160440f32c8b59a58bcac1d04edc8e04129d55a5105abd3805bddafdb0fbbd2b80bb1d815898de9e8e17cb

Score
10/10

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 5 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b9c05255342ad8bfc784925cee5b11050cc799830102b26b637af517db838e75.exe
    "C:\Users\Admin\AppData\Local\Temp\b9c05255342ad8bfc784925cee5b11050cc799830102b26b637af517db838e75.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1376
    • C:\ProgramData\ñâà÷ìñïàåíÂÿ÷.exe
      "C:\ProgramData\ñâà÷ìñïàåíÂÿ÷.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1316
      • C:\Users\Admin\AppData\Roaming\adirecttools\ñâà÷ìñïàåíÂÿ÷.exe
        C:\Users\Admin\AppData\Roaming\adirecttools\ñâà÷ìñïàåíÂÿ÷.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:912
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          4⤵
            PID:1564
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {E02D9F4D-6534-4CAE-996A-894802C898CB} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1524
      • C:\Users\Admin\AppData\Roaming\adirecttools\ñâà÷ìñïàåíÂÿ÷.exe
        C:\Users\Admin\AppData\Roaming\adirecttools\ñâà÷ìñïàåíÂÿ÷.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1112
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
            PID:820

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\ñâà÷ìñïàåíÂÿ÷.exe
        Filesize

        728KB

        MD5

        39895a8672a37aabf06a30e72857efd5

        SHA1

        ee4eaa6cb1c7b55ce938f92b12882fb5d0d18bf0

        SHA256

        b9c05255342ad8bfc784925cee5b11050cc799830102b26b637af517db838e75

        SHA512

        500d0034080604447f9403724791a0fbb889a32ffe160440f32c8b59a58bcac1d04edc8e04129d55a5105abd3805bddafdb0fbbd2b80bb1d815898de9e8e17cb

      • C:\ProgramData\ñâà÷ìñïàåíÂÿ÷.exe
        Filesize

        728KB

        MD5

        39895a8672a37aabf06a30e72857efd5

        SHA1

        ee4eaa6cb1c7b55ce938f92b12882fb5d0d18bf0

        SHA256

        b9c05255342ad8bfc784925cee5b11050cc799830102b26b637af517db838e75

        SHA512

        500d0034080604447f9403724791a0fbb889a32ffe160440f32c8b59a58bcac1d04edc8e04129d55a5105abd3805bddafdb0fbbd2b80bb1d815898de9e8e17cb

      • C:\Users\Admin\AppData\Roaming\adirecttools\ñâà÷ìñïàåíÂÿ÷.exe
        Filesize

        728KB

        MD5

        39895a8672a37aabf06a30e72857efd5

        SHA1

        ee4eaa6cb1c7b55ce938f92b12882fb5d0d18bf0

        SHA256

        b9c05255342ad8bfc784925cee5b11050cc799830102b26b637af517db838e75

        SHA512

        500d0034080604447f9403724791a0fbb889a32ffe160440f32c8b59a58bcac1d04edc8e04129d55a5105abd3805bddafdb0fbbd2b80bb1d815898de9e8e17cb

      • C:\Users\Admin\AppData\Roaming\adirecttools\ñâà÷ìñïàåíÂÿ÷.exe
        Filesize

        728KB

        MD5

        39895a8672a37aabf06a30e72857efd5

        SHA1

        ee4eaa6cb1c7b55ce938f92b12882fb5d0d18bf0

        SHA256

        b9c05255342ad8bfc784925cee5b11050cc799830102b26b637af517db838e75

        SHA512

        500d0034080604447f9403724791a0fbb889a32ffe160440f32c8b59a58bcac1d04edc8e04129d55a5105abd3805bddafdb0fbbd2b80bb1d815898de9e8e17cb

      • C:\Users\Admin\AppData\Roaming\adirecttools\ñâà÷ìñïàåíÂÿ÷.exe
        Filesize

        728KB

        MD5

        39895a8672a37aabf06a30e72857efd5

        SHA1

        ee4eaa6cb1c7b55ce938f92b12882fb5d0d18bf0

        SHA256

        b9c05255342ad8bfc784925cee5b11050cc799830102b26b637af517db838e75

        SHA512

        500d0034080604447f9403724791a0fbb889a32ffe160440f32c8b59a58bcac1d04edc8e04129d55a5105abd3805bddafdb0fbbd2b80bb1d815898de9e8e17cb

      • \ProgramData\ñâà÷ìñïàåíÂÿ÷.exe
        Filesize

        728KB

        MD5

        39895a8672a37aabf06a30e72857efd5

        SHA1

        ee4eaa6cb1c7b55ce938f92b12882fb5d0d18bf0

        SHA256

        b9c05255342ad8bfc784925cee5b11050cc799830102b26b637af517db838e75

        SHA512

        500d0034080604447f9403724791a0fbb889a32ffe160440f32c8b59a58bcac1d04edc8e04129d55a5105abd3805bddafdb0fbbd2b80bb1d815898de9e8e17cb

      • \ProgramData\ñâà÷ìñïàåíÂÿ÷.exe
        Filesize

        728KB

        MD5

        39895a8672a37aabf06a30e72857efd5

        SHA1

        ee4eaa6cb1c7b55ce938f92b12882fb5d0d18bf0

        SHA256

        b9c05255342ad8bfc784925cee5b11050cc799830102b26b637af517db838e75

        SHA512

        500d0034080604447f9403724791a0fbb889a32ffe160440f32c8b59a58bcac1d04edc8e04129d55a5105abd3805bddafdb0fbbd2b80bb1d815898de9e8e17cb

      • \Users\Admin\AppData\Roaming\adirecttools\ñâà÷ìñïàåíÂÿ÷.exe
        Filesize

        728KB

        MD5

        39895a8672a37aabf06a30e72857efd5

        SHA1

        ee4eaa6cb1c7b55ce938f92b12882fb5d0d18bf0

        SHA256

        b9c05255342ad8bfc784925cee5b11050cc799830102b26b637af517db838e75

        SHA512

        500d0034080604447f9403724791a0fbb889a32ffe160440f32c8b59a58bcac1d04edc8e04129d55a5105abd3805bddafdb0fbbd2b80bb1d815898de9e8e17cb

      • \Users\Admin\AppData\Roaming\adirecttools\ñâà÷ìñïàåíÂÿ÷.exe
        Filesize

        728KB

        MD5

        39895a8672a37aabf06a30e72857efd5

        SHA1

        ee4eaa6cb1c7b55ce938f92b12882fb5d0d18bf0

        SHA256

        b9c05255342ad8bfc784925cee5b11050cc799830102b26b637af517db838e75

        SHA512

        500d0034080604447f9403724791a0fbb889a32ffe160440f32c8b59a58bcac1d04edc8e04129d55a5105abd3805bddafdb0fbbd2b80bb1d815898de9e8e17cb

      • memory/820-87-0x00000000000E0000-0x0000000000100000-memory.dmp
        Filesize

        128KB

      • memory/820-83-0x0000000000000000-mapping.dmp
      • memory/820-86-0x00000000000E0000-0x0000000000100000-memory.dmp
        Filesize

        128KB

      • memory/912-75-0x0000000010000000-0x0000000010005000-memory.dmp
        Filesize

        20KB

      • memory/912-65-0x0000000000000000-mapping.dmp
      • memory/912-74-0x00000000003A1000-0x00000000003CD000-memory.dmp
        Filesize

        176KB

      • memory/1112-78-0x0000000000000000-mapping.dmp
      • memory/1112-85-0x0000000010000000-0x0000000010005000-memory.dmp
        Filesize

        20KB

      • memory/1112-84-0x00000000003D1000-0x00000000003FD000-memory.dmp
        Filesize

        176KB

      • memory/1316-72-0x00000000003A0000-0x00000000003CD000-memory.dmp
        Filesize

        180KB

      • memory/1316-73-0x00000000004C1000-0x00000000004ED000-memory.dmp
        Filesize

        176KB

      • memory/1316-61-0x00000000004C0000-0x00000000004EE000-memory.dmp
        Filesize

        184KB

      • memory/1316-57-0x0000000000000000-mapping.dmp
      • memory/1376-54-0x0000000074E11000-0x0000000074E13000-memory.dmp
        Filesize

        8KB

      • memory/1564-71-0x0000000000000000-mapping.dmp
      • memory/1564-77-0x0000000000060000-0x0000000000080000-memory.dmp
        Filesize

        128KB

      • memory/1564-76-0x0000000000060000-0x0000000000080000-memory.dmp
        Filesize

        128KB