Analysis

  • max time kernel
    158s
  • max time network
    167s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220722-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220722-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-07-2022 05:34

General

  • Target

    d3098fe1c6015833c67c2ef7ba87e95de80bfefcf9a5c1d74bf85f486d0a12a4.exe

  • Size

    728KB

  • MD5

    d425427fb7bca7213a79d3e68d12b066

  • SHA1

    3ee438b9b07a4eae11f2f993534c299196e80951

  • SHA256

    d3098fe1c6015833c67c2ef7ba87e95de80bfefcf9a5c1d74bf85f486d0a12a4

  • SHA512

    cefe9e29124f1a08544731bb9cc88b59c25401b7b9d26ff72fb7d419bb834e0cde7b98db11520d67d2a529c081ef859444902fd7f2430eb6ea4cf8496aff22c2

Score
10/10

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 4 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 40 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d3098fe1c6015833c67c2ef7ba87e95de80bfefcf9a5c1d74bf85f486d0a12a4.exe
    "C:\Users\Admin\AppData\Local\Temp\d3098fe1c6015833c67c2ef7ba87e95de80bfefcf9a5c1d74bf85f486d0a12a4.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4496
    • C:\ProgramData\àïñìàïÛÿâó.exe
      "C:\ProgramData\àïñìàïÛÿâó.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4248
      • C:\Users\Admin\AppData\Roaming\adirecttools\àïñìàïÛÿâó.exe
        C:\Users\Admin\AppData\Roaming\adirecttools\àïñìàïÛÿâó.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1904
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          4⤵
            PID:2420
    • C:\Users\Admin\AppData\Roaming\adirecttools\àïñìàïÛÿâó.exe
      C:\Users\Admin\AppData\Roaming\adirecttools\àïñìàïÛÿâó.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4312
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
        • Modifies data under HKEY_USERS
        PID:1952

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\àïñìàïÛÿâó.exe
      Filesize

      728KB

      MD5

      d425427fb7bca7213a79d3e68d12b066

      SHA1

      3ee438b9b07a4eae11f2f993534c299196e80951

      SHA256

      d3098fe1c6015833c67c2ef7ba87e95de80bfefcf9a5c1d74bf85f486d0a12a4

      SHA512

      cefe9e29124f1a08544731bb9cc88b59c25401b7b9d26ff72fb7d419bb834e0cde7b98db11520d67d2a529c081ef859444902fd7f2430eb6ea4cf8496aff22c2

    • C:\ProgramData\àïñìàïÛÿâó.exe
      Filesize

      728KB

      MD5

      d425427fb7bca7213a79d3e68d12b066

      SHA1

      3ee438b9b07a4eae11f2f993534c299196e80951

      SHA256

      d3098fe1c6015833c67c2ef7ba87e95de80bfefcf9a5c1d74bf85f486d0a12a4

      SHA512

      cefe9e29124f1a08544731bb9cc88b59c25401b7b9d26ff72fb7d419bb834e0cde7b98db11520d67d2a529c081ef859444902fd7f2430eb6ea4cf8496aff22c2

    • C:\Users\Admin\AppData\Roaming\adirecttools\àïñìàïÛÿâó.exe
      Filesize

      728KB

      MD5

      d425427fb7bca7213a79d3e68d12b066

      SHA1

      3ee438b9b07a4eae11f2f993534c299196e80951

      SHA256

      d3098fe1c6015833c67c2ef7ba87e95de80bfefcf9a5c1d74bf85f486d0a12a4

      SHA512

      cefe9e29124f1a08544731bb9cc88b59c25401b7b9d26ff72fb7d419bb834e0cde7b98db11520d67d2a529c081ef859444902fd7f2430eb6ea4cf8496aff22c2

    • C:\Users\Admin\AppData\Roaming\adirecttools\àïñìàïÛÿâó.exe
      Filesize

      728KB

      MD5

      d425427fb7bca7213a79d3e68d12b066

      SHA1

      3ee438b9b07a4eae11f2f993534c299196e80951

      SHA256

      d3098fe1c6015833c67c2ef7ba87e95de80bfefcf9a5c1d74bf85f486d0a12a4

      SHA512

      cefe9e29124f1a08544731bb9cc88b59c25401b7b9d26ff72fb7d419bb834e0cde7b98db11520d67d2a529c081ef859444902fd7f2430eb6ea4cf8496aff22c2

    • C:\Users\Admin\AppData\Roaming\adirecttools\àïñìàïÛÿâó.exe
      Filesize

      728KB

      MD5

      d425427fb7bca7213a79d3e68d12b066

      SHA1

      3ee438b9b07a4eae11f2f993534c299196e80951

      SHA256

      d3098fe1c6015833c67c2ef7ba87e95de80bfefcf9a5c1d74bf85f486d0a12a4

      SHA512

      cefe9e29124f1a08544731bb9cc88b59c25401b7b9d26ff72fb7d419bb834e0cde7b98db11520d67d2a529c081ef859444902fd7f2430eb6ea4cf8496aff22c2

    • memory/1904-145-0x0000000000981000-0x00000000009AD000-memory.dmp
      Filesize

      176KB

    • memory/1904-146-0x0000000010000000-0x0000000010005000-memory.dmp
      Filesize

      20KB

    • memory/1904-137-0x0000000000000000-mapping.dmp
    • memory/1952-156-0x000002332E510000-0x000002332E530000-memory.dmp
      Filesize

      128KB

    • memory/1952-155-0x000002332E510000-0x000002332E530000-memory.dmp
      Filesize

      128KB

    • memory/1952-152-0x0000000000000000-mapping.dmp
    • memory/2420-147-0x000001A122FB0000-0x000001A122FD0000-memory.dmp
      Filesize

      128KB

    • memory/2420-148-0x000001A122FB0000-0x000001A122FD0000-memory.dmp
      Filesize

      128KB

    • memory/2420-142-0x0000000000000000-mapping.dmp
    • memory/4248-132-0x0000000000000000-mapping.dmp
    • memory/4248-136-0x0000000000970000-0x000000000099E000-memory.dmp
      Filesize

      184KB

    • memory/4248-144-0x0000000000960000-0x0000000000BE1000-memory.dmp
      Filesize

      2.5MB

    • memory/4248-143-0x0000000000550000-0x000000000057D000-memory.dmp
      Filesize

      180KB

    • memory/4312-153-0x0000000000F21000-0x0000000000F4D000-memory.dmp
      Filesize

      176KB

    • memory/4312-154-0x0000000010000000-0x0000000010005000-memory.dmp
      Filesize

      20KB