Analysis

  • max time kernel
    130s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-07-2022 05:34

General

  • Target

    b9c05255342ad8bfc784925cee5b11050cc799830102b26b637af517db838e75.exe

  • Size

    728KB

  • MD5

    39895a8672a37aabf06a30e72857efd5

  • SHA1

    ee4eaa6cb1c7b55ce938f92b12882fb5d0d18bf0

  • SHA256

    b9c05255342ad8bfc784925cee5b11050cc799830102b26b637af517db838e75

  • SHA512

    500d0034080604447f9403724791a0fbb889a32ffe160440f32c8b59a58bcac1d04edc8e04129d55a5105abd3805bddafdb0fbbd2b80bb1d815898de9e8e17cb

Score
10/10

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 5 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b9c05255342ad8bfc784925cee5b11050cc799830102b26b637af517db838e75.exe
    "C:\Users\Admin\AppData\Local\Temp\b9c05255342ad8bfc784925cee5b11050cc799830102b26b637af517db838e75.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:380
    • C:\ProgramData\ñâà÷ìñïàåíÂÿ÷.exe
      "C:\ProgramData\ñâà÷ìñïàåíÂÿ÷.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4648
      • C:\Users\Admin\AppData\Roaming\adirecttools\ñâà÷ìñïàåíÂÿ÷.exe
        C:\Users\Admin\AppData\Roaming\adirecttools\ñâà÷ìñïàåíÂÿ÷.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4536
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          4⤵
            PID:4500
    • C:\Users\Admin\AppData\Roaming\adirecttools\ñâà÷ìñïàåíÂÿ÷.exe
      C:\Users\Admin\AppData\Roaming\adirecttools\ñâà÷ìñïàåíÂÿ÷.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4020
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:4896

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\ñâà÷ìñïàåíÂÿ÷.exe
        Filesize

        728KB

        MD5

        39895a8672a37aabf06a30e72857efd5

        SHA1

        ee4eaa6cb1c7b55ce938f92b12882fb5d0d18bf0

        SHA256

        b9c05255342ad8bfc784925cee5b11050cc799830102b26b637af517db838e75

        SHA512

        500d0034080604447f9403724791a0fbb889a32ffe160440f32c8b59a58bcac1d04edc8e04129d55a5105abd3805bddafdb0fbbd2b80bb1d815898de9e8e17cb

      • C:\ProgramData\ñâà÷ìñïàåíÂÿ÷.exe
        Filesize

        728KB

        MD5

        39895a8672a37aabf06a30e72857efd5

        SHA1

        ee4eaa6cb1c7b55ce938f92b12882fb5d0d18bf0

        SHA256

        b9c05255342ad8bfc784925cee5b11050cc799830102b26b637af517db838e75

        SHA512

        500d0034080604447f9403724791a0fbb889a32ffe160440f32c8b59a58bcac1d04edc8e04129d55a5105abd3805bddafdb0fbbd2b80bb1d815898de9e8e17cb

      • C:\Users\Admin\AppData\Roaming\adirecttools\ñâà÷ìñïàåíÂÿ÷.exe
        Filesize

        728KB

        MD5

        39895a8672a37aabf06a30e72857efd5

        SHA1

        ee4eaa6cb1c7b55ce938f92b12882fb5d0d18bf0

        SHA256

        b9c05255342ad8bfc784925cee5b11050cc799830102b26b637af517db838e75

        SHA512

        500d0034080604447f9403724791a0fbb889a32ffe160440f32c8b59a58bcac1d04edc8e04129d55a5105abd3805bddafdb0fbbd2b80bb1d815898de9e8e17cb

      • C:\Users\Admin\AppData\Roaming\adirecttools\ñâà÷ìñïàåíÂÿ÷.exe
        Filesize

        728KB

        MD5

        39895a8672a37aabf06a30e72857efd5

        SHA1

        ee4eaa6cb1c7b55ce938f92b12882fb5d0d18bf0

        SHA256

        b9c05255342ad8bfc784925cee5b11050cc799830102b26b637af517db838e75

        SHA512

        500d0034080604447f9403724791a0fbb889a32ffe160440f32c8b59a58bcac1d04edc8e04129d55a5105abd3805bddafdb0fbbd2b80bb1d815898de9e8e17cb

      • C:\Users\Admin\AppData\Roaming\adirecttools\ñâà÷ìñïàåíÂÿ÷.exe
        Filesize

        728KB

        MD5

        39895a8672a37aabf06a30e72857efd5

        SHA1

        ee4eaa6cb1c7b55ce938f92b12882fb5d0d18bf0

        SHA256

        b9c05255342ad8bfc784925cee5b11050cc799830102b26b637af517db838e75

        SHA512

        500d0034080604447f9403724791a0fbb889a32ffe160440f32c8b59a58bcac1d04edc8e04129d55a5105abd3805bddafdb0fbbd2b80bb1d815898de9e8e17cb

      • memory/4020-152-0x0000000010000000-0x0000000010005000-memory.dmp
        Filesize

        20KB

      • memory/4020-151-0x0000000000E81000-0x0000000000EAD000-memory.dmp
        Filesize

        176KB

      • memory/4500-145-0x00000188E6780000-0x00000188E67A0000-memory.dmp
        Filesize

        128KB

      • memory/4500-140-0x0000000000000000-mapping.dmp
      • memory/4500-146-0x00000188E6780000-0x00000188E67A0000-memory.dmp
        Filesize

        128KB

      • memory/4536-144-0x0000000010000000-0x0000000010005000-memory.dmp
        Filesize

        20KB

      • memory/4536-143-0x00000000021A1000-0x00000000021CD000-memory.dmp
        Filesize

        176KB

      • memory/4536-135-0x0000000000000000-mapping.dmp
      • memory/4648-130-0x0000000000000000-mapping.dmp
      • memory/4648-141-0x0000000002260000-0x000000000228D000-memory.dmp
        Filesize

        180KB

      • memory/4648-142-0x00000000023D1000-0x00000000023FD000-memory.dmp
        Filesize

        176KB

      • memory/4648-133-0x00000000023D0000-0x00000000023FE000-memory.dmp
        Filesize

        184KB

      • memory/4896-150-0x0000000000000000-mapping.dmp
      • memory/4896-153-0x000002A6FB990000-0x000002A6FB9B0000-memory.dmp
        Filesize

        128KB

      • memory/4896-154-0x000002A6FB990000-0x000002A6FB9B0000-memory.dmp
        Filesize

        128KB