Analysis

  • max time kernel
    133s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    31-07-2022 06:24

General

  • Target

    94804e1d517646d18a96c39bfa216bedcf6feb430875ce7ae7a5336a530e396d.exe

  • Size

    580KB

  • MD5

    899548beb4e249e4c4293241fb6fd4bc

  • SHA1

    35ec596c9fccf41d961d87ad62e758cf7798131b

  • SHA256

    94804e1d517646d18a96c39bfa216bedcf6feb430875ce7ae7a5336a530e396d

  • SHA512

    9e92478f32d848aabe07b1f73e1d13b4b8770bac309fb4fd30d65b5e0b1437b290639e56d4c1362ddd9d6e5276bcd692d7379d9337d32a6e64cf78b20db42932

Score
10/10

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 6 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\94804e1d517646d18a96c39bfa216bedcf6feb430875ce7ae7a5336a530e396d.exe
    "C:\Users\Admin\AppData\Local\Temp\94804e1d517646d18a96c39bfa216bedcf6feb430875ce7ae7a5336a530e396d.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\ProgramData\هدميملئظائراصوةلطنشدنرلعمكأا.exe
      "C:\ProgramData\هدميملئظائراصوةلطنشدنرلعمكأا.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:788
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:1260
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {67DE4EC3-771E-4030-AF3B-6EA560A393E6} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1628
      • C:\Users\Admin\AppData\Roaming\netcloud\هدميملئظائراصوةلطنشدنرلعمكأا.exe
        C:\Users\Admin\AppData\Roaming\netcloud\هدميملئظائراصوةلطنشدنرلعمكأا.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1756
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1920

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\هدميملئظائراصوةلطنشدنرلعمكأا.exe
      Filesize

      580KB

      MD5

      899548beb4e249e4c4293241fb6fd4bc

      SHA1

      35ec596c9fccf41d961d87ad62e758cf7798131b

      SHA256

      94804e1d517646d18a96c39bfa216bedcf6feb430875ce7ae7a5336a530e396d

      SHA512

      9e92478f32d848aabe07b1f73e1d13b4b8770bac309fb4fd30d65b5e0b1437b290639e56d4c1362ddd9d6e5276bcd692d7379d9337d32a6e64cf78b20db42932

    • C:\ProgramData\هدميملئظائراصوةلطنشدنرلعمكأا.exe
      Filesize

      580KB

      MD5

      899548beb4e249e4c4293241fb6fd4bc

      SHA1

      35ec596c9fccf41d961d87ad62e758cf7798131b

      SHA256

      94804e1d517646d18a96c39bfa216bedcf6feb430875ce7ae7a5336a530e396d

      SHA512

      9e92478f32d848aabe07b1f73e1d13b4b8770bac309fb4fd30d65b5e0b1437b290639e56d4c1362ddd9d6e5276bcd692d7379d9337d32a6e64cf78b20db42932

    • C:\Users\Admin\AppData\Roaming\netcloud\هدميملئظائراصوةلطنشدنرلعمكأا.exe
      Filesize

      580KB

      MD5

      899548beb4e249e4c4293241fb6fd4bc

      SHA1

      35ec596c9fccf41d961d87ad62e758cf7798131b

      SHA256

      94804e1d517646d18a96c39bfa216bedcf6feb430875ce7ae7a5336a530e396d

      SHA512

      9e92478f32d848aabe07b1f73e1d13b4b8770bac309fb4fd30d65b5e0b1437b290639e56d4c1362ddd9d6e5276bcd692d7379d9337d32a6e64cf78b20db42932

    • C:\Users\Admin\AppData\Roaming\netcloud\هدميملئظائراصوةلطنشدنرلعمكأا.exe
      Filesize

      580KB

      MD5

      899548beb4e249e4c4293241fb6fd4bc

      SHA1

      35ec596c9fccf41d961d87ad62e758cf7798131b

      SHA256

      94804e1d517646d18a96c39bfa216bedcf6feb430875ce7ae7a5336a530e396d

      SHA512

      9e92478f32d848aabe07b1f73e1d13b4b8770bac309fb4fd30d65b5e0b1437b290639e56d4c1362ddd9d6e5276bcd692d7379d9337d32a6e64cf78b20db42932

    • \ProgramData\هدميملئظائراصوةلطنشدنرلعمكأا.exe
      Filesize

      580KB

      MD5

      899548beb4e249e4c4293241fb6fd4bc

      SHA1

      35ec596c9fccf41d961d87ad62e758cf7798131b

      SHA256

      94804e1d517646d18a96c39bfa216bedcf6feb430875ce7ae7a5336a530e396d

      SHA512

      9e92478f32d848aabe07b1f73e1d13b4b8770bac309fb4fd30d65b5e0b1437b290639e56d4c1362ddd9d6e5276bcd692d7379d9337d32a6e64cf78b20db42932

    • \ProgramData\هدميملئظائراصوةلطنشدنرلعمكأا.exe
      Filesize

      580KB

      MD5

      899548beb4e249e4c4293241fb6fd4bc

      SHA1

      35ec596c9fccf41d961d87ad62e758cf7798131b

      SHA256

      94804e1d517646d18a96c39bfa216bedcf6feb430875ce7ae7a5336a530e396d

      SHA512

      9e92478f32d848aabe07b1f73e1d13b4b8770bac309fb4fd30d65b5e0b1437b290639e56d4c1362ddd9d6e5276bcd692d7379d9337d32a6e64cf78b20db42932

    • memory/788-57-0x0000000000000000-mapping.dmp
    • memory/788-61-0x00000000004A0000-0x00000000004CD000-memory.dmp
      Filesize

      180KB

    • memory/788-63-0x0000000000250000-0x000000000027C000-memory.dmp
      Filesize

      176KB

    • memory/788-64-0x00000000004A1000-0x00000000004CC000-memory.dmp
      Filesize

      172KB

    • memory/788-66-0x00000000004A1000-0x00000000004CC000-memory.dmp
      Filesize

      172KB

    • memory/1260-68-0x0000000000060000-0x000000000007E000-memory.dmp
      Filesize

      120KB

    • memory/1260-67-0x0000000000060000-0x000000000007E000-memory.dmp
      Filesize

      120KB

    • memory/1260-65-0x0000000000000000-mapping.dmp
    • memory/1756-70-0x0000000000000000-mapping.dmp
    • memory/1756-75-0x00000000003B1000-0x00000000003DC000-memory.dmp
      Filesize

      172KB

    • memory/1756-77-0x00000000003B1000-0x00000000003DC000-memory.dmp
      Filesize

      172KB

    • memory/1920-76-0x0000000000000000-mapping.dmp
    • memory/1920-78-0x0000000000060000-0x000000000007E000-memory.dmp
      Filesize

      120KB

    • memory/1920-79-0x0000000000060000-0x000000000007E000-memory.dmp
      Filesize

      120KB

    • memory/2008-54-0x0000000075791000-0x0000000075793000-memory.dmp
      Filesize

      8KB