Analysis

  • max time kernel
    190s
  • max time network
    199s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-07-2022 05:34

General

  • Target

    e68ceb1498f51baee9131a6397d72fe5e889750d04f0e350d1daecdba113880b.exe

  • Size

    728KB

  • MD5

    3404c4597c4a24d9577c01c50ba54ed8

  • SHA1

    2c41813274fe5506af6a68112699699ac03339b1

  • SHA256

    e68ceb1498f51baee9131a6397d72fe5e889750d04f0e350d1daecdba113880b

  • SHA512

    ac480a91513efd230d9b7ce1a24ea61df49f8e7718ffa3d58a65a199e458b2277c3e1dc6cdc76a0fedc0fe001b8739b40bcccbedd461ac8c998924f2789854b1

Score
10/10

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 5 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e68ceb1498f51baee9131a6397d72fe5e889750d04f0e350d1daecdba113880b.exe
    "C:\Users\Admin\AppData\Local\Temp\e68ceb1498f51baee9131a6397d72fe5e889750d04f0e350d1daecdba113880b.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:756
    • C:\ProgramData\àïñìàïÛÿâó.exe
      "C:\ProgramData\àïñìàïÛÿâó.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:228
      • C:\Users\Admin\AppData\Roaming\adirecttools\àïñìàïÛÿâó.exe
        C:\Users\Admin\AppData\Roaming\adirecttools\àïñìàïÛÿâó.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4344
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          4⤵
            PID:2172
    • C:\Users\Admin\AppData\Roaming\adirecttools\àïñìàïÛÿâó.exe
      C:\Users\Admin\AppData\Roaming\adirecttools\àïñìàïÛÿâó.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1512
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:1416

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\àïñìàïÛÿâó.exe
        Filesize

        728KB

        MD5

        3404c4597c4a24d9577c01c50ba54ed8

        SHA1

        2c41813274fe5506af6a68112699699ac03339b1

        SHA256

        e68ceb1498f51baee9131a6397d72fe5e889750d04f0e350d1daecdba113880b

        SHA512

        ac480a91513efd230d9b7ce1a24ea61df49f8e7718ffa3d58a65a199e458b2277c3e1dc6cdc76a0fedc0fe001b8739b40bcccbedd461ac8c998924f2789854b1

      • C:\ProgramData\àïñìàïÛÿâó.exe
        Filesize

        728KB

        MD5

        3404c4597c4a24d9577c01c50ba54ed8

        SHA1

        2c41813274fe5506af6a68112699699ac03339b1

        SHA256

        e68ceb1498f51baee9131a6397d72fe5e889750d04f0e350d1daecdba113880b

        SHA512

        ac480a91513efd230d9b7ce1a24ea61df49f8e7718ffa3d58a65a199e458b2277c3e1dc6cdc76a0fedc0fe001b8739b40bcccbedd461ac8c998924f2789854b1

      • C:\Users\Admin\AppData\Roaming\adirecttools\àïñìàïÛÿâó.exe
        Filesize

        728KB

        MD5

        3404c4597c4a24d9577c01c50ba54ed8

        SHA1

        2c41813274fe5506af6a68112699699ac03339b1

        SHA256

        e68ceb1498f51baee9131a6397d72fe5e889750d04f0e350d1daecdba113880b

        SHA512

        ac480a91513efd230d9b7ce1a24ea61df49f8e7718ffa3d58a65a199e458b2277c3e1dc6cdc76a0fedc0fe001b8739b40bcccbedd461ac8c998924f2789854b1

      • C:\Users\Admin\AppData\Roaming\adirecttools\àïñìàïÛÿâó.exe
        Filesize

        728KB

        MD5

        3404c4597c4a24d9577c01c50ba54ed8

        SHA1

        2c41813274fe5506af6a68112699699ac03339b1

        SHA256

        e68ceb1498f51baee9131a6397d72fe5e889750d04f0e350d1daecdba113880b

        SHA512

        ac480a91513efd230d9b7ce1a24ea61df49f8e7718ffa3d58a65a199e458b2277c3e1dc6cdc76a0fedc0fe001b8739b40bcccbedd461ac8c998924f2789854b1

      • C:\Users\Admin\AppData\Roaming\adirecttools\àïñìàïÛÿâó.exe
        Filesize

        728KB

        MD5

        3404c4597c4a24d9577c01c50ba54ed8

        SHA1

        2c41813274fe5506af6a68112699699ac03339b1

        SHA256

        e68ceb1498f51baee9131a6397d72fe5e889750d04f0e350d1daecdba113880b

        SHA512

        ac480a91513efd230d9b7ce1a24ea61df49f8e7718ffa3d58a65a199e458b2277c3e1dc6cdc76a0fedc0fe001b8739b40bcccbedd461ac8c998924f2789854b1

      • memory/228-141-0x00000000009D0000-0x00000000009FD000-memory.dmp
        Filesize

        180KB

      • memory/228-133-0x0000000000A10000-0x0000000000A3E000-memory.dmp
        Filesize

        184KB

      • memory/228-130-0x0000000000000000-mapping.dmp
      • memory/228-142-0x0000000000A11000-0x0000000000A3D000-memory.dmp
        Filesize

        176KB

      • memory/1416-150-0x0000000000000000-mapping.dmp
      • memory/1416-153-0x00000249EE720000-0x00000249EE740000-memory.dmp
        Filesize

        128KB

      • memory/1416-154-0x00000249EE720000-0x00000249EE740000-memory.dmp
        Filesize

        128KB

      • memory/1512-151-0x0000000000E11000-0x0000000000E3D000-memory.dmp
        Filesize

        176KB

      • memory/1512-152-0x0000000010000000-0x0000000010005000-memory.dmp
        Filesize

        20KB

      • memory/2172-145-0x000001BCD01F0000-0x000001BCD0210000-memory.dmp
        Filesize

        128KB

      • memory/2172-146-0x000001BCD01F0000-0x000001BCD0210000-memory.dmp
        Filesize

        128KB

      • memory/2172-140-0x0000000000000000-mapping.dmp
      • memory/4344-144-0x0000000010000000-0x0000000010005000-memory.dmp
        Filesize

        20KB

      • memory/4344-143-0x00000000023E1000-0x000000000240D000-memory.dmp
        Filesize

        176KB

      • memory/4344-135-0x0000000000000000-mapping.dmp