Analysis

  • max time kernel
    115s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    31-07-2022 05:34

General

  • Target

    d3098fe1c6015833c67c2ef7ba87e95de80bfefcf9a5c1d74bf85f486d0a12a4.exe

  • Size

    728KB

  • MD5

    d425427fb7bca7213a79d3e68d12b066

  • SHA1

    3ee438b9b07a4eae11f2f993534c299196e80951

  • SHA256

    d3098fe1c6015833c67c2ef7ba87e95de80bfefcf9a5c1d74bf85f486d0a12a4

  • SHA512

    cefe9e29124f1a08544731bb9cc88b59c25401b7b9d26ff72fb7d419bb834e0cde7b98db11520d67d2a529c081ef859444902fd7f2430eb6ea4cf8496aff22c2

Score
10/10

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 5 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d3098fe1c6015833c67c2ef7ba87e95de80bfefcf9a5c1d74bf85f486d0a12a4.exe
    "C:\Users\Admin\AppData\Local\Temp\d3098fe1c6015833c67c2ef7ba87e95de80bfefcf9a5c1d74bf85f486d0a12a4.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1936
    • C:\ProgramData\àïñìàïÛÿâó.exe
      "C:\ProgramData\àïñìàïÛÿâó.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1608
      • C:\Users\Admin\AppData\Roaming\adirecttools\àïñìàïÛÿâó.exe
        C:\Users\Admin\AppData\Roaming\adirecttools\àïñìàïÛÿâó.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1400
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          4⤵
            PID:832
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {A1624953-5AC9-4971-A0FD-0B164C4E3352} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:332
      • C:\Users\Admin\AppData\Roaming\adirecttools\àïñìàïÛÿâó.exe
        C:\Users\Admin\AppData\Roaming\adirecttools\àïñìàïÛÿâó.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1248
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
            PID:1036

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\àïñìàïÛÿâó.exe
        Filesize

        728KB

        MD5

        d425427fb7bca7213a79d3e68d12b066

        SHA1

        3ee438b9b07a4eae11f2f993534c299196e80951

        SHA256

        d3098fe1c6015833c67c2ef7ba87e95de80bfefcf9a5c1d74bf85f486d0a12a4

        SHA512

        cefe9e29124f1a08544731bb9cc88b59c25401b7b9d26ff72fb7d419bb834e0cde7b98db11520d67d2a529c081ef859444902fd7f2430eb6ea4cf8496aff22c2

      • C:\ProgramData\àïñìàïÛÿâó.exe
        Filesize

        728KB

        MD5

        d425427fb7bca7213a79d3e68d12b066

        SHA1

        3ee438b9b07a4eae11f2f993534c299196e80951

        SHA256

        d3098fe1c6015833c67c2ef7ba87e95de80bfefcf9a5c1d74bf85f486d0a12a4

        SHA512

        cefe9e29124f1a08544731bb9cc88b59c25401b7b9d26ff72fb7d419bb834e0cde7b98db11520d67d2a529c081ef859444902fd7f2430eb6ea4cf8496aff22c2

      • C:\Users\Admin\AppData\Roaming\adirecttools\àïñìàïÛÿâó.exe
        Filesize

        728KB

        MD5

        d425427fb7bca7213a79d3e68d12b066

        SHA1

        3ee438b9b07a4eae11f2f993534c299196e80951

        SHA256

        d3098fe1c6015833c67c2ef7ba87e95de80bfefcf9a5c1d74bf85f486d0a12a4

        SHA512

        cefe9e29124f1a08544731bb9cc88b59c25401b7b9d26ff72fb7d419bb834e0cde7b98db11520d67d2a529c081ef859444902fd7f2430eb6ea4cf8496aff22c2

      • C:\Users\Admin\AppData\Roaming\adirecttools\àïñìàïÛÿâó.exe
        Filesize

        728KB

        MD5

        d425427fb7bca7213a79d3e68d12b066

        SHA1

        3ee438b9b07a4eae11f2f993534c299196e80951

        SHA256

        d3098fe1c6015833c67c2ef7ba87e95de80bfefcf9a5c1d74bf85f486d0a12a4

        SHA512

        cefe9e29124f1a08544731bb9cc88b59c25401b7b9d26ff72fb7d419bb834e0cde7b98db11520d67d2a529c081ef859444902fd7f2430eb6ea4cf8496aff22c2

      • C:\Users\Admin\AppData\Roaming\adirecttools\àïñìàïÛÿâó.exe
        Filesize

        728KB

        MD5

        d425427fb7bca7213a79d3e68d12b066

        SHA1

        3ee438b9b07a4eae11f2f993534c299196e80951

        SHA256

        d3098fe1c6015833c67c2ef7ba87e95de80bfefcf9a5c1d74bf85f486d0a12a4

        SHA512

        cefe9e29124f1a08544731bb9cc88b59c25401b7b9d26ff72fb7d419bb834e0cde7b98db11520d67d2a529c081ef859444902fd7f2430eb6ea4cf8496aff22c2

      • \ProgramData\àïñìàïÛÿâó.exe
        Filesize

        728KB

        MD5

        d425427fb7bca7213a79d3e68d12b066

        SHA1

        3ee438b9b07a4eae11f2f993534c299196e80951

        SHA256

        d3098fe1c6015833c67c2ef7ba87e95de80bfefcf9a5c1d74bf85f486d0a12a4

        SHA512

        cefe9e29124f1a08544731bb9cc88b59c25401b7b9d26ff72fb7d419bb834e0cde7b98db11520d67d2a529c081ef859444902fd7f2430eb6ea4cf8496aff22c2

      • \ProgramData\àïñìàïÛÿâó.exe
        Filesize

        728KB

        MD5

        d425427fb7bca7213a79d3e68d12b066

        SHA1

        3ee438b9b07a4eae11f2f993534c299196e80951

        SHA256

        d3098fe1c6015833c67c2ef7ba87e95de80bfefcf9a5c1d74bf85f486d0a12a4

        SHA512

        cefe9e29124f1a08544731bb9cc88b59c25401b7b9d26ff72fb7d419bb834e0cde7b98db11520d67d2a529c081ef859444902fd7f2430eb6ea4cf8496aff22c2

      • \Users\Admin\AppData\Roaming\adirecttools\àïñìàïÛÿâó.exe
        Filesize

        728KB

        MD5

        d425427fb7bca7213a79d3e68d12b066

        SHA1

        3ee438b9b07a4eae11f2f993534c299196e80951

        SHA256

        d3098fe1c6015833c67c2ef7ba87e95de80bfefcf9a5c1d74bf85f486d0a12a4

        SHA512

        cefe9e29124f1a08544731bb9cc88b59c25401b7b9d26ff72fb7d419bb834e0cde7b98db11520d67d2a529c081ef859444902fd7f2430eb6ea4cf8496aff22c2

      • \Users\Admin\AppData\Roaming\adirecttools\àïñìàïÛÿâó.exe
        Filesize

        728KB

        MD5

        d425427fb7bca7213a79d3e68d12b066

        SHA1

        3ee438b9b07a4eae11f2f993534c299196e80951

        SHA256

        d3098fe1c6015833c67c2ef7ba87e95de80bfefcf9a5c1d74bf85f486d0a12a4

        SHA512

        cefe9e29124f1a08544731bb9cc88b59c25401b7b9d26ff72fb7d419bb834e0cde7b98db11520d67d2a529c081ef859444902fd7f2430eb6ea4cf8496aff22c2

      • memory/832-77-0x0000000000060000-0x0000000000080000-memory.dmp
        Filesize

        128KB

      • memory/832-71-0x0000000000000000-mapping.dmp
      • memory/832-76-0x0000000000060000-0x0000000000080000-memory.dmp
        Filesize

        128KB

      • memory/1036-87-0x0000000000060000-0x0000000000080000-memory.dmp
        Filesize

        128KB

      • memory/1036-86-0x0000000000060000-0x0000000000080000-memory.dmp
        Filesize

        128KB

      • memory/1036-83-0x0000000000000000-mapping.dmp
      • memory/1248-78-0x0000000000000000-mapping.dmp
      • memory/1248-85-0x0000000010000000-0x0000000010005000-memory.dmp
        Filesize

        20KB

      • memory/1248-84-0x00000000005F1000-0x000000000061D000-memory.dmp
        Filesize

        176KB

      • memory/1400-74-0x0000000000281000-0x00000000002AD000-memory.dmp
        Filesize

        176KB

      • memory/1400-65-0x0000000000000000-mapping.dmp
      • memory/1400-75-0x0000000010000000-0x0000000010005000-memory.dmp
        Filesize

        20KB

      • memory/1608-57-0x0000000000000000-mapping.dmp
      • memory/1608-72-0x00000000003C0000-0x00000000003ED000-memory.dmp
        Filesize

        180KB

      • memory/1608-73-0x0000000001D91000-0x0000000001DBD000-memory.dmp
        Filesize

        176KB

      • memory/1608-61-0x0000000001D90000-0x0000000001DBE000-memory.dmp
        Filesize

        184KB

      • memory/1936-54-0x00000000760F1000-0x00000000760F3000-memory.dmp
        Filesize

        8KB