Analysis

  • max time kernel
    142s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-07-2023 20:26

General

  • Target

    75f1ef832b4011exeexeexeex.exe

  • Size

    555KB

  • MD5

    75f1ef832b4011335293bbaab95cdb6d

  • SHA1

    e038d7865a4c59dedd6182169afc5cc1a25fba37

  • SHA256

    e25adbd589fa5449d34b9fa982e02c156cccb47bdf61ac499356c5aa93ad74b6

  • SHA512

    99a4ccc6bcc788296a22d5427e4157d16bd9ed2af600c71be484d1048261b21c8ee6da69f001367ce77e2739aabb1c93fc581cae378457ce0e2975f2a0cdc247

  • SSDEEP

    12288:Zx1Q61iHsXYvfVpMODDawkCurdEtttYYNbpTXCMMxMApMD:ZXQUIsQpMsequrmGEUlxBMD

Score
10/10

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 2 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\75f1ef832b4011exeexeexeex.exe
    "C:\Users\Admin\AppData\Local\Temp\75f1ef832b4011exeexeexeex.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:988
    • C:\ProgramData\аНаоすは래별.exe
      "C:\ProgramData\аНаоすは래별.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:620
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:3660
    • C:\Users\Admin\AppData\Roaming\NuiGet\аНаоすは래별.exe
      C:\Users\Admin\AppData\Roaming\NuiGet\аНаоすは래별.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2136
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3488

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\аНаоすは래별.exe
      Filesize

      555KB

      MD5

      75f1ef832b4011335293bbaab95cdb6d

      SHA1

      e038d7865a4c59dedd6182169afc5cc1a25fba37

      SHA256

      e25adbd589fa5449d34b9fa982e02c156cccb47bdf61ac499356c5aa93ad74b6

      SHA512

      99a4ccc6bcc788296a22d5427e4157d16bd9ed2af600c71be484d1048261b21c8ee6da69f001367ce77e2739aabb1c93fc581cae378457ce0e2975f2a0cdc247

    • C:\ProgramData\аНаоすは래별.exe
      Filesize

      555KB

      MD5

      75f1ef832b4011335293bbaab95cdb6d

      SHA1

      e038d7865a4c59dedd6182169afc5cc1a25fba37

      SHA256

      e25adbd589fa5449d34b9fa982e02c156cccb47bdf61ac499356c5aa93ad74b6

      SHA512

      99a4ccc6bcc788296a22d5427e4157d16bd9ed2af600c71be484d1048261b21c8ee6da69f001367ce77e2739aabb1c93fc581cae378457ce0e2975f2a0cdc247

    • C:\ProgramData\аНаоすは래별.exe
      Filesize

      555KB

      MD5

      75f1ef832b4011335293bbaab95cdb6d

      SHA1

      e038d7865a4c59dedd6182169afc5cc1a25fba37

      SHA256

      e25adbd589fa5449d34b9fa982e02c156cccb47bdf61ac499356c5aa93ad74b6

      SHA512

      99a4ccc6bcc788296a22d5427e4157d16bd9ed2af600c71be484d1048261b21c8ee6da69f001367ce77e2739aabb1c93fc581cae378457ce0e2975f2a0cdc247

    • C:\Users\Admin\AppData\Roaming\NuiGet\аНаоすは래별.exe
      Filesize

      555KB

      MD5

      75f1ef832b4011335293bbaab95cdb6d

      SHA1

      e038d7865a4c59dedd6182169afc5cc1a25fba37

      SHA256

      e25adbd589fa5449d34b9fa982e02c156cccb47bdf61ac499356c5aa93ad74b6

      SHA512

      99a4ccc6bcc788296a22d5427e4157d16bd9ed2af600c71be484d1048261b21c8ee6da69f001367ce77e2739aabb1c93fc581cae378457ce0e2975f2a0cdc247

    • C:\Users\Admin\AppData\Roaming\NuiGet\аНаоすは래별.exe
      Filesize

      555KB

      MD5

      75f1ef832b4011335293bbaab95cdb6d

      SHA1

      e038d7865a4c59dedd6182169afc5cc1a25fba37

      SHA256

      e25adbd589fa5449d34b9fa982e02c156cccb47bdf61ac499356c5aa93ad74b6

      SHA512

      99a4ccc6bcc788296a22d5427e4157d16bd9ed2af600c71be484d1048261b21c8ee6da69f001367ce77e2739aabb1c93fc581cae378457ce0e2975f2a0cdc247

    • memory/620-144-0x00000000022C0000-0x00000000022EE000-memory.dmp
      Filesize

      184KB

    • memory/620-146-0x0000000002290000-0x00000000022BC000-memory.dmp
      Filesize

      176KB

    • memory/620-147-0x0000000010001000-0x0000000010005000-memory.dmp
      Filesize

      16KB

    • memory/2136-155-0x0000000000D30000-0x0000000000D31000-memory.dmp
      Filesize

      4KB

    • memory/2136-156-0x0000000010000000-0x0000000010005000-memory.dmp
      Filesize

      20KB

    • memory/2136-160-0x0000000010000000-0x0000000010005000-memory.dmp
      Filesize

      20KB

    • memory/3488-157-0x0000025F78490000-0x0000025F784AE000-memory.dmp
      Filesize

      120KB

    • memory/3488-159-0x0000025F78490000-0x0000025F784AE000-memory.dmp
      Filesize

      120KB

    • memory/3660-149-0x0000023D2B600000-0x0000023D2B61E000-memory.dmp
      Filesize

      120KB