Analysis

  • max time kernel
    132s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    31-07-2022 08:57

General

  • Target

    76ab3bab55e55afdff24f971410b2e7b071edac304bddb791d687a0c084289b0.exe

  • Size

    492KB

  • MD5

    e29212a7f10f41c4404f694162b91de8

  • SHA1

    cb189d1eb74822a12b3f4efba5328400d7d81da0

  • SHA256

    76ab3bab55e55afdff24f971410b2e7b071edac304bddb791d687a0c084289b0

  • SHA512

    a86688ac819f7692ee7bc485bf7d89e53f6f422dffe036aa5a10730c82c6db816a4b25583835a77b8c76d674e5ac0b800752c5d6c69ca1c8cbd3003fa72ac40b

Score
10/10

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 4 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\76ab3bab55e55afdff24f971410b2e7b071edac304bddb791d687a0c084289b0.exe
    "C:\Users\Admin\AppData\Local\Temp\76ab3bab55e55afdff24f971410b2e7b071edac304bddb791d687a0c084289b0.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1436
    • C:\ProgramData\àâûñ÷âöóûâïï.exe
      "C:\ProgramData\àâûñ÷âöóûâïï.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2000
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:1736
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {66DD5075-EAB2-4E3D-A729-00B7559BDDF5} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1056
      • C:\Users\Admin\AppData\Roaming\taskhealth\àâûñ÷âöóûâïï.exe
        C:\Users\Admin\AppData\Roaming\taskhealth\àâûñ÷âöóûâïï.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:456
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
            PID:1724

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\àâûñ÷âöóûâïï.exe
        Filesize

        492KB

        MD5

        e29212a7f10f41c4404f694162b91de8

        SHA1

        cb189d1eb74822a12b3f4efba5328400d7d81da0

        SHA256

        76ab3bab55e55afdff24f971410b2e7b071edac304bddb791d687a0c084289b0

        SHA512

        a86688ac819f7692ee7bc485bf7d89e53f6f422dffe036aa5a10730c82c6db816a4b25583835a77b8c76d674e5ac0b800752c5d6c69ca1c8cbd3003fa72ac40b

      • C:\ProgramData\àâûñ÷âöóûâïï.exe
        Filesize

        492KB

        MD5

        e29212a7f10f41c4404f694162b91de8

        SHA1

        cb189d1eb74822a12b3f4efba5328400d7d81da0

        SHA256

        76ab3bab55e55afdff24f971410b2e7b071edac304bddb791d687a0c084289b0

        SHA512

        a86688ac819f7692ee7bc485bf7d89e53f6f422dffe036aa5a10730c82c6db816a4b25583835a77b8c76d674e5ac0b800752c5d6c69ca1c8cbd3003fa72ac40b

      • C:\Users\Admin\AppData\Roaming\taskhealth\àâûñ÷âöóûâïï.exe
        Filesize

        492KB

        MD5

        e29212a7f10f41c4404f694162b91de8

        SHA1

        cb189d1eb74822a12b3f4efba5328400d7d81da0

        SHA256

        76ab3bab55e55afdff24f971410b2e7b071edac304bddb791d687a0c084289b0

        SHA512

        a86688ac819f7692ee7bc485bf7d89e53f6f422dffe036aa5a10730c82c6db816a4b25583835a77b8c76d674e5ac0b800752c5d6c69ca1c8cbd3003fa72ac40b

      • C:\Users\Admin\AppData\Roaming\taskhealth\àâûñ÷âöóûâïï.exe
        Filesize

        492KB

        MD5

        e29212a7f10f41c4404f694162b91de8

        SHA1

        cb189d1eb74822a12b3f4efba5328400d7d81da0

        SHA256

        76ab3bab55e55afdff24f971410b2e7b071edac304bddb791d687a0c084289b0

        SHA512

        a86688ac819f7692ee7bc485bf7d89e53f6f422dffe036aa5a10730c82c6db816a4b25583835a77b8c76d674e5ac0b800752c5d6c69ca1c8cbd3003fa72ac40b

      • \ProgramData\àâûñ÷âöóûâïï.exe
        Filesize

        492KB

        MD5

        e29212a7f10f41c4404f694162b91de8

        SHA1

        cb189d1eb74822a12b3f4efba5328400d7d81da0

        SHA256

        76ab3bab55e55afdff24f971410b2e7b071edac304bddb791d687a0c084289b0

        SHA512

        a86688ac819f7692ee7bc485bf7d89e53f6f422dffe036aa5a10730c82c6db816a4b25583835a77b8c76d674e5ac0b800752c5d6c69ca1c8cbd3003fa72ac40b

      • \ProgramData\àâûñ÷âöóûâïï.exe
        Filesize

        492KB

        MD5

        e29212a7f10f41c4404f694162b91de8

        SHA1

        cb189d1eb74822a12b3f4efba5328400d7d81da0

        SHA256

        76ab3bab55e55afdff24f971410b2e7b071edac304bddb791d687a0c084289b0

        SHA512

        a86688ac819f7692ee7bc485bf7d89e53f6f422dffe036aa5a10730c82c6db816a4b25583835a77b8c76d674e5ac0b800752c5d6c69ca1c8cbd3003fa72ac40b

      • memory/456-74-0x0000000000581000-0x00000000005AD000-memory.dmp
        Filesize

        176KB

      • memory/456-69-0x0000000000000000-mapping.dmp
      • memory/1436-54-0x0000000076201000-0x0000000076203000-memory.dmp
        Filesize

        8KB

      • memory/1724-75-0x0000000000060000-0x0000000000080000-memory.dmp
        Filesize

        128KB

      • memory/1724-73-0x0000000000000000-mapping.dmp
      • memory/1736-67-0x0000000000060000-0x0000000000080000-memory.dmp
        Filesize

        128KB

      • memory/1736-66-0x0000000000060000-0x0000000000080000-memory.dmp
        Filesize

        128KB

      • memory/1736-62-0x0000000000000000-mapping.dmp
      • memory/2000-63-0x0000000000230000-0x000000000025D000-memory.dmp
        Filesize

        180KB

      • memory/2000-64-0x0000000000291000-0x00000000002BD000-memory.dmp
        Filesize

        176KB

      • memory/2000-65-0x0000000010001000-0x0000000010005000-memory.dmp
        Filesize

        16KB

      • memory/2000-61-0x0000000000290000-0x00000000002BD000-memory.dmp
        Filesize

        180KB

      • memory/2000-57-0x0000000000000000-mapping.dmp