Analysis

  • max time kernel
    199s
  • max time network
    202s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-10-2022 00:11

General

  • Target

    2a4c3a363810627b849d4d45acb3410314557dec.exe

  • Size

    544KB

  • MD5

    88b43fd6bddca55a719cbfa665a71560

  • SHA1

    2a4c3a363810627b849d4d45acb3410314557dec

  • SHA256

    1aca6791f40a8b5aecd8b3e8b639295c319fe340c1afca7a67e38e9c5de1f0c4

  • SHA512

    972eea06a5f69a4b54fb8938c597a81de14a4ab6f5d7de80fda4917b1aa221d006c79ae77210102cd13cff9f8cf6512238b5279d59ad495f905687b0c47bb460

  • SSDEEP

    12288:Zx1Q61iHsXYvfVpMODDawkCurdEtttYUpXdzH2ABoCbaCgpT:ZXQUIsQpMsequrmGG9H2aadpT

Score
10/10

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 6 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2a4c3a363810627b849d4d45acb3410314557dec.exe
    "C:\Users\Admin\AppData\Local\Temp\2a4c3a363810627b849d4d45acb3410314557dec.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2700
    • C:\ProgramData\аНаоすは래별.exe
      "C:\ProgramData\аНаоすは래별.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3872
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:4464
    • C:\Users\Admin\AppData\Roaming\NuiGet\аНаоすは래별.exe
      C:\Users\Admin\AppData\Roaming\NuiGet\аНаоすは래별.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3176
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4036

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\аНаоすは래별.exe
      Filesize

      544KB

      MD5

      88b43fd6bddca55a719cbfa665a71560

      SHA1

      2a4c3a363810627b849d4d45acb3410314557dec

      SHA256

      1aca6791f40a8b5aecd8b3e8b639295c319fe340c1afca7a67e38e9c5de1f0c4

      SHA512

      972eea06a5f69a4b54fb8938c597a81de14a4ab6f5d7de80fda4917b1aa221d006c79ae77210102cd13cff9f8cf6512238b5279d59ad495f905687b0c47bb460

    • C:\ProgramData\аНаоすは래별.exe
      Filesize

      544KB

      MD5

      88b43fd6bddca55a719cbfa665a71560

      SHA1

      2a4c3a363810627b849d4d45acb3410314557dec

      SHA256

      1aca6791f40a8b5aecd8b3e8b639295c319fe340c1afca7a67e38e9c5de1f0c4

      SHA512

      972eea06a5f69a4b54fb8938c597a81de14a4ab6f5d7de80fda4917b1aa221d006c79ae77210102cd13cff9f8cf6512238b5279d59ad495f905687b0c47bb460

    • C:\Users\Admin\AppData\Roaming\NuiGet\аНаоすは래별.exe
      Filesize

      544KB

      MD5

      88b43fd6bddca55a719cbfa665a71560

      SHA1

      2a4c3a363810627b849d4d45acb3410314557dec

      SHA256

      1aca6791f40a8b5aecd8b3e8b639295c319fe340c1afca7a67e38e9c5de1f0c4

      SHA512

      972eea06a5f69a4b54fb8938c597a81de14a4ab6f5d7de80fda4917b1aa221d006c79ae77210102cd13cff9f8cf6512238b5279d59ad495f905687b0c47bb460

    • C:\Users\Admin\AppData\Roaming\NuiGet\аНаоすは래별.exe
      Filesize

      544KB

      MD5

      88b43fd6bddca55a719cbfa665a71560

      SHA1

      2a4c3a363810627b849d4d45acb3410314557dec

      SHA256

      1aca6791f40a8b5aecd8b3e8b639295c319fe340c1afca7a67e38e9c5de1f0c4

      SHA512

      972eea06a5f69a4b54fb8938c597a81de14a4ab6f5d7de80fda4917b1aa221d006c79ae77210102cd13cff9f8cf6512238b5279d59ad495f905687b0c47bb460

    • memory/3176-149-0x0000000000CD1000-0x0000000000CFD000-memory.dmp
      Filesize

      176KB

    • memory/3176-147-0x0000000000CD1000-0x0000000000CFD000-memory.dmp
      Filesize

      176KB

    • memory/3872-137-0x0000000002170000-0x000000000219C000-memory.dmp
      Filesize

      176KB

    • memory/3872-140-0x00000000022C1000-0x00000000022ED000-memory.dmp
      Filesize

      176KB

    • memory/3872-138-0x00000000022C1000-0x00000000022ED000-memory.dmp
      Filesize

      176KB

    • memory/3872-132-0x0000000000000000-mapping.dmp
    • memory/3872-135-0x00000000022C0000-0x00000000022EE000-memory.dmp
      Filesize

      184KB

    • memory/4036-148-0x0000000000000000-mapping.dmp
    • memory/4036-150-0x000002386E990000-0x000002386E9AE000-memory.dmp
      Filesize

      120KB

    • memory/4464-141-0x000002EE1BE90000-0x000002EE1BEAE000-memory.dmp
      Filesize

      120KB

    • memory/4464-142-0x000002EE1BE90000-0x000002EE1BEAE000-memory.dmp
      Filesize

      120KB

    • memory/4464-139-0x0000000000000000-mapping.dmp