Analysis

  • max time kernel
    185s
  • max time network
    195s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-10-2022 00:54

General

  • Target

    b28e3da94bbeadd3d73d80007f889c1cde73bd53.exe

  • Size

    451KB

  • MD5

    933103a4d17cfb59c3cdd3bc5562b9c0

  • SHA1

    b28e3da94bbeadd3d73d80007f889c1cde73bd53

  • SHA256

    2c418f0823efa7af1ce88a816add23e45058ff7ff5951251a450718861a4beb5

  • SHA512

    1b6b634292c6fab53bbfcef90c45a422a8cf4c5a36e051c5f82b79b0e9347b3ea00ac2c8b3855559f7b662bce92ea771e7aa4f8b332c185e9176608fa772e116

  • SSDEEP

    6144:A6D6bAa+urTedef/xi9hFj7AqnjtGaatHlqW6shOteyvd6XfRY:bXJfoijtGaaPqm0ey8XfRY

Score
10/10

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 6 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 40 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b28e3da94bbeadd3d73d80007f889c1cde73bd53.exe
    "C:\Users\Admin\AppData\Local\Temp\b28e3da94bbeadd3d73d80007f889c1cde73bd53.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2368
    • C:\ProgramData\ICCMXåïàï;;;êâûâ;;;;ìà;;îðïïïà.exe
      "C:\ProgramData\ICCMXåïàï;;;êâûâ;;;;ìà;;îðïïïà.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:616
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:2072
    • C:\Users\Admin\AppData\Roaming\WinNetCore\GCCKXåïàï;;;êâûâ;;;;ìà;;îðïïïà.exe
      C:\Users\Admin\AppData\Roaming\WinNetCore\GCCKXåïàï;;;êâûâ;;;;ìà;;îðïïïà.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1164
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
        • Modifies data under HKEY_USERS
        • Suspicious use of AdjustPrivilegeToken
        PID:4876

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\ICCMXåïàï;;;êâûâ;;;;ìà;;îðïïïà.exe
      Filesize

      451KB

      MD5

      933103a4d17cfb59c3cdd3bc5562b9c0

      SHA1

      b28e3da94bbeadd3d73d80007f889c1cde73bd53

      SHA256

      2c418f0823efa7af1ce88a816add23e45058ff7ff5951251a450718861a4beb5

      SHA512

      1b6b634292c6fab53bbfcef90c45a422a8cf4c5a36e051c5f82b79b0e9347b3ea00ac2c8b3855559f7b662bce92ea771e7aa4f8b332c185e9176608fa772e116

    • C:\ProgramData\ICCMXåïàï;;;êâûâ;;;;ìà;;îðïïïà.exe
      Filesize

      451KB

      MD5

      933103a4d17cfb59c3cdd3bc5562b9c0

      SHA1

      b28e3da94bbeadd3d73d80007f889c1cde73bd53

      SHA256

      2c418f0823efa7af1ce88a816add23e45058ff7ff5951251a450718861a4beb5

      SHA512

      1b6b634292c6fab53bbfcef90c45a422a8cf4c5a36e051c5f82b79b0e9347b3ea00ac2c8b3855559f7b662bce92ea771e7aa4f8b332c185e9176608fa772e116

    • C:\Users\Admin\AppData\Roaming\WinNetCore\GCCKXåïàï;;;êâûâ;;;;ìà;;îðïïïà.exe
      Filesize

      451KB

      MD5

      933103a4d17cfb59c3cdd3bc5562b9c0

      SHA1

      b28e3da94bbeadd3d73d80007f889c1cde73bd53

      SHA256

      2c418f0823efa7af1ce88a816add23e45058ff7ff5951251a450718861a4beb5

      SHA512

      1b6b634292c6fab53bbfcef90c45a422a8cf4c5a36e051c5f82b79b0e9347b3ea00ac2c8b3855559f7b662bce92ea771e7aa4f8b332c185e9176608fa772e116

    • C:\Users\Admin\AppData\Roaming\WinNetCore\GCCKXåïàï;;;êâûâ;;;;ìà;;îðïïïà.exe
      Filesize

      451KB

      MD5

      933103a4d17cfb59c3cdd3bc5562b9c0

      SHA1

      b28e3da94bbeadd3d73d80007f889c1cde73bd53

      SHA256

      2c418f0823efa7af1ce88a816add23e45058ff7ff5951251a450718861a4beb5

      SHA512

      1b6b634292c6fab53bbfcef90c45a422a8cf4c5a36e051c5f82b79b0e9347b3ea00ac2c8b3855559f7b662bce92ea771e7aa4f8b332c185e9176608fa772e116

    • memory/616-136-0x00000000008D0000-0x00000000008FF000-memory.dmp
      Filesize

      188KB

    • memory/616-132-0x0000000000000000-mapping.dmp
    • memory/616-135-0x0000000000900000-0x0000000000930000-memory.dmp
      Filesize

      192KB

    • memory/616-140-0x0000000000901000-0x0000000000930000-memory.dmp
      Filesize

      188KB

    • memory/616-138-0x0000000010001000-0x0000000010005000-memory.dmp
      Filesize

      16KB

    • memory/616-141-0x0000000010001000-0x0000000010005000-memory.dmp
      Filesize

      16KB

    • memory/616-137-0x0000000000901000-0x0000000000930000-memory.dmp
      Filesize

      188KB

    • memory/1164-146-0x0000000000E61000-0x0000000000E90000-memory.dmp
      Filesize

      188KB

    • memory/1164-148-0x0000000000E61000-0x0000000000E90000-memory.dmp
      Filesize

      188KB

    • memory/2072-142-0x0000026A7B4E0000-0x0000026A7B502000-memory.dmp
      Filesize

      136KB

    • memory/2072-139-0x0000000000000000-mapping.dmp
    • memory/4876-147-0x0000000000000000-mapping.dmp
    • memory/4876-149-0x000001BED6B00000-0x000001BED6B22000-memory.dmp
      Filesize

      136KB

    • memory/4876-150-0x000001BED6B00000-0x000001BED6B22000-memory.dmp
      Filesize

      136KB