Analysis

  • max time kernel
    131s
  • max time network
    82s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    31-07-2022 09:30

General

  • Target

    6d263f4f692de3e26ef3aa2e9152e9294696e6a15c4c39e7c14d53c861e79b11.exe

  • Size

    720KB

  • MD5

    67203088526a6681ced778e2cf2fd2ed

  • SHA1

    6731062c32e4fa15c3c3bcb2b4b9661efff05054

  • SHA256

    6d263f4f692de3e26ef3aa2e9152e9294696e6a15c4c39e7c14d53c861e79b11

  • SHA512

    365565ca379ec0add4f5de704ae0a78d727cf05c191e6847806f99b5e4d67abe2d33a5a7298625baf56451f5e783ade04173d7eb54727643e9f3e66ad8e91764

Score
10/10

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 6 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d263f4f692de3e26ef3aa2e9152e9294696e6a15c4c39e7c14d53c861e79b11.exe
    "C:\Users\Admin\AppData\Local\Temp\6d263f4f692de3e26ef3aa2e9152e9294696e6a15c4c39e7c14d53c861e79b11.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\ProgramData\جللدشتادنالرهعلةلحيللشائاأظر.exe
      "C:\ProgramData\جللدشتادنالرهعلةلحيللشائاأظر.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1960
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:1172
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {DCE47A01-1C56-485E-8BF1-9BDB7FAEA887} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1332
      • C:\Users\Admin\AppData\Roaming\netcloud\جللدشتادنالرهعلةلحيللشائاأظر.exe
        C:\Users\Admin\AppData\Roaming\netcloud\جللدشتادنالرهعلةلحيللشائاأظر.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1168
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
            PID:1496

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\جللدشتادنالرهعلةلحيللشائاأظر.exe
        Filesize

        720KB

        MD5

        67203088526a6681ced778e2cf2fd2ed

        SHA1

        6731062c32e4fa15c3c3bcb2b4b9661efff05054

        SHA256

        6d263f4f692de3e26ef3aa2e9152e9294696e6a15c4c39e7c14d53c861e79b11

        SHA512

        365565ca379ec0add4f5de704ae0a78d727cf05c191e6847806f99b5e4d67abe2d33a5a7298625baf56451f5e783ade04173d7eb54727643e9f3e66ad8e91764

      • C:\ProgramData\جللدشتادنالرهعلةلحيللشائاأظر.exe
        Filesize

        720KB

        MD5

        67203088526a6681ced778e2cf2fd2ed

        SHA1

        6731062c32e4fa15c3c3bcb2b4b9661efff05054

        SHA256

        6d263f4f692de3e26ef3aa2e9152e9294696e6a15c4c39e7c14d53c861e79b11

        SHA512

        365565ca379ec0add4f5de704ae0a78d727cf05c191e6847806f99b5e4d67abe2d33a5a7298625baf56451f5e783ade04173d7eb54727643e9f3e66ad8e91764

      • C:\Users\Admin\AppData\Roaming\netcloud\جللدشتادنالرهعلةلحيللشائاأظر.exe
        Filesize

        720KB

        MD5

        67203088526a6681ced778e2cf2fd2ed

        SHA1

        6731062c32e4fa15c3c3bcb2b4b9661efff05054

        SHA256

        6d263f4f692de3e26ef3aa2e9152e9294696e6a15c4c39e7c14d53c861e79b11

        SHA512

        365565ca379ec0add4f5de704ae0a78d727cf05c191e6847806f99b5e4d67abe2d33a5a7298625baf56451f5e783ade04173d7eb54727643e9f3e66ad8e91764

      • C:\Users\Admin\AppData\Roaming\netcloud\جللدشتادنالرهعلةلحيللشائاأظر.exe
        Filesize

        720KB

        MD5

        67203088526a6681ced778e2cf2fd2ed

        SHA1

        6731062c32e4fa15c3c3bcb2b4b9661efff05054

        SHA256

        6d263f4f692de3e26ef3aa2e9152e9294696e6a15c4c39e7c14d53c861e79b11

        SHA512

        365565ca379ec0add4f5de704ae0a78d727cf05c191e6847806f99b5e4d67abe2d33a5a7298625baf56451f5e783ade04173d7eb54727643e9f3e66ad8e91764

      • \ProgramData\جللدشتادنالرهعلةلحيللشائاأظر.exe
        Filesize

        720KB

        MD5

        67203088526a6681ced778e2cf2fd2ed

        SHA1

        6731062c32e4fa15c3c3bcb2b4b9661efff05054

        SHA256

        6d263f4f692de3e26ef3aa2e9152e9294696e6a15c4c39e7c14d53c861e79b11

        SHA512

        365565ca379ec0add4f5de704ae0a78d727cf05c191e6847806f99b5e4d67abe2d33a5a7298625baf56451f5e783ade04173d7eb54727643e9f3e66ad8e91764

      • \ProgramData\جللدشتادنالرهعلةلحيللشائاأظر.exe
        Filesize

        720KB

        MD5

        67203088526a6681ced778e2cf2fd2ed

        SHA1

        6731062c32e4fa15c3c3bcb2b4b9661efff05054

        SHA256

        6d263f4f692de3e26ef3aa2e9152e9294696e6a15c4c39e7c14d53c861e79b11

        SHA512

        365565ca379ec0add4f5de704ae0a78d727cf05c191e6847806f99b5e4d67abe2d33a5a7298625baf56451f5e783ade04173d7eb54727643e9f3e66ad8e91764

      • memory/1168-70-0x0000000000000000-mapping.dmp
      • memory/1168-77-0x0000000000681000-0x00000000006AC000-memory.dmp
        Filesize

        172KB

      • memory/1168-75-0x0000000000681000-0x00000000006AC000-memory.dmp
        Filesize

        172KB

      • memory/1172-65-0x0000000000000000-mapping.dmp
      • memory/1172-67-0x0000000000060000-0x000000000007E000-memory.dmp
        Filesize

        120KB

      • memory/1172-68-0x0000000000060000-0x000000000007E000-memory.dmp
        Filesize

        120KB

      • memory/1496-78-0x0000000000060000-0x000000000007E000-memory.dmp
        Filesize

        120KB

      • memory/1496-76-0x0000000000000000-mapping.dmp
      • memory/1612-54-0x0000000075E21000-0x0000000075E23000-memory.dmp
        Filesize

        8KB

      • memory/1960-66-0x0000000000381000-0x00000000003AC000-memory.dmp
        Filesize

        172KB

      • memory/1960-57-0x0000000000000000-mapping.dmp
      • memory/1960-61-0x0000000000380000-0x00000000003AD000-memory.dmp
        Filesize

        180KB

      • memory/1960-63-0x0000000000350000-0x000000000037C000-memory.dmp
        Filesize

        176KB

      • memory/1960-64-0x0000000000381000-0x00000000003AC000-memory.dmp
        Filesize

        172KB