Analysis

  • max time kernel
    139s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-07-2023 20:24

General

  • Target

    70bf5ad01da89bexeexeexeex.exe

  • Size

    518KB

  • MD5

    70bf5ad01da89b22b925c8a2359dd1c9

  • SHA1

    fab41ee13ab221510eeca72d268fe9e6cd41a224

  • SHA256

    9c3467347337d5edeae9fbef7b6a3de595a0349671cf27f686f94b182bcdb731

  • SHA512

    5eb3819042050a15fadcdc5cbb039221180ea1141fa1950554ece52728693aa5b7c1edec7d0faa18462be8889d0cebb2433aa29596e8b8526de936ffe98d8d7a

  • SSDEEP

    12288:Zx1Q61iHsXYvfVpMODDawkCurdEtttY+lE4Wg0uZKE6:ZXQUIsQpMsequrmGQ/T0sl6

Score
10/10

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 2 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\70bf5ad01da89bexeexeexeex.exe
    "C:\Users\Admin\AppData\Local\Temp\70bf5ad01da89bexeexeexeex.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:540
    • C:\ProgramData\аНаоすは래별.exe
      "C:\ProgramData\аНаоすは래별.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1084
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:3576
    • C:\Users\Admin\AppData\Roaming\NuiGet\аНаоすは래별.exe
      C:\Users\Admin\AppData\Roaming\NuiGet\аНаоすは래별.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4320
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1544

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\аНаоすは래별.exe
      Filesize

      518KB

      MD5

      70bf5ad01da89b22b925c8a2359dd1c9

      SHA1

      fab41ee13ab221510eeca72d268fe9e6cd41a224

      SHA256

      9c3467347337d5edeae9fbef7b6a3de595a0349671cf27f686f94b182bcdb731

      SHA512

      5eb3819042050a15fadcdc5cbb039221180ea1141fa1950554ece52728693aa5b7c1edec7d0faa18462be8889d0cebb2433aa29596e8b8526de936ffe98d8d7a

    • C:\ProgramData\аНаоすは래별.exe
      Filesize

      518KB

      MD5

      70bf5ad01da89b22b925c8a2359dd1c9

      SHA1

      fab41ee13ab221510eeca72d268fe9e6cd41a224

      SHA256

      9c3467347337d5edeae9fbef7b6a3de595a0349671cf27f686f94b182bcdb731

      SHA512

      5eb3819042050a15fadcdc5cbb039221180ea1141fa1950554ece52728693aa5b7c1edec7d0faa18462be8889d0cebb2433aa29596e8b8526de936ffe98d8d7a

    • C:\ProgramData\аНаоすは래별.exe
      Filesize

      518KB

      MD5

      70bf5ad01da89b22b925c8a2359dd1c9

      SHA1

      fab41ee13ab221510eeca72d268fe9e6cd41a224

      SHA256

      9c3467347337d5edeae9fbef7b6a3de595a0349671cf27f686f94b182bcdb731

      SHA512

      5eb3819042050a15fadcdc5cbb039221180ea1141fa1950554ece52728693aa5b7c1edec7d0faa18462be8889d0cebb2433aa29596e8b8526de936ffe98d8d7a

    • C:\Users\Admin\AppData\Roaming\NuiGet\аНаоすは래별.exe
      Filesize

      518KB

      MD5

      70bf5ad01da89b22b925c8a2359dd1c9

      SHA1

      fab41ee13ab221510eeca72d268fe9e6cd41a224

      SHA256

      9c3467347337d5edeae9fbef7b6a3de595a0349671cf27f686f94b182bcdb731

      SHA512

      5eb3819042050a15fadcdc5cbb039221180ea1141fa1950554ece52728693aa5b7c1edec7d0faa18462be8889d0cebb2433aa29596e8b8526de936ffe98d8d7a

    • C:\Users\Admin\AppData\Roaming\NuiGet\аНаоすは래별.exe
      Filesize

      518KB

      MD5

      70bf5ad01da89b22b925c8a2359dd1c9

      SHA1

      fab41ee13ab221510eeca72d268fe9e6cd41a224

      SHA256

      9c3467347337d5edeae9fbef7b6a3de595a0349671cf27f686f94b182bcdb731

      SHA512

      5eb3819042050a15fadcdc5cbb039221180ea1141fa1950554ece52728693aa5b7c1edec7d0faa18462be8889d0cebb2433aa29596e8b8526de936ffe98d8d7a

    • memory/1084-144-0x00000000021A0000-0x00000000021CE000-memory.dmp
      Filesize

      184KB

    • memory/1084-147-0x0000000010001000-0x0000000010005000-memory.dmp
      Filesize

      16KB

    • memory/1084-146-0x0000000002170000-0x000000000219C000-memory.dmp
      Filesize

      176KB

    • memory/1544-156-0x0000020EDD260000-0x0000020EDD27E000-memory.dmp
      Filesize

      120KB

    • memory/1544-158-0x0000020EDD260000-0x0000020EDD27E000-memory.dmp
      Filesize

      120KB

    • memory/1544-159-0x0000020EDD260000-0x0000020EDD27E000-memory.dmp
      Filesize

      120KB

    • memory/3576-148-0x000001D85DB60000-0x000001D85DB7E000-memory.dmp
      Filesize

      120KB

    • memory/3576-150-0x000001D85DB60000-0x000001D85DB7E000-memory.dmp
      Filesize

      120KB