Resubmissions

03-08-2024 17:19

240803-vv3sjszdkm 10

03-08-2024 09:36

240803-lk7jbazanq 10

Analysis

  • max time kernel
    30s
  • max time network
    31s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-08-2024 17:19

General

  • Target

    7fb1de391d2e8956aab8a707ba7047b0N.exe

  • Size

    368KB

  • MD5

    7fb1de391d2e8956aab8a707ba7047b0

  • SHA1

    b4596d683f948181068395159cf245d7faf5617a

  • SHA256

    e31ace5602fa7c78e8a7c73efded326053a27ee8b94a868e3487c798803d8f3b

  • SHA512

    32b7e4773585434eabc057f3af32c08726bf347bac1a3375b87cff22e1b8498b90821f918047778a7e22add83293dcc08d3ccdb8c74ae0a75616f1cd39153305

  • SSDEEP

    6144:eo5N5OazOZaTDWlVnrchrahdOxveC2wo80/agxb0zLz4q0:emSuOcHmnYhrDMTrban4q0

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 4 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 24 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\7fb1de391d2e8956aab8a707ba7047b0N.exe
    "C:\Users\Admin\AppData\Local\Temp\7fb1de391d2e8956aab8a707ba7047b0N.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:5028
    • C:\Users\Admin\AppData\Roaming\WNetval\8fb1de391d2e9967aab9a808ba8048b0N.exe
      C:\Users\Admin\AppData\Roaming\WNetval\8fb1de391d2e9967aab9a808ba8048b0N.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:380
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:1832

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-523280732-2327480845-3730041215-1000\0f5007522459c86e95ffcc62f32308f1_a5c5e2ae-85e3-447c-9e0b-c9a7b966d823

      Filesize

      1KB

      MD5

      48071fd142bef6a258e8800a97c8a273

      SHA1

      a6fa396d63054c3a375bf20116b1e74601dbde4c

      SHA256

      c87f76466f28f616437def638fbb67cfba7c78227b124ede48ce0eef1041d6c4

      SHA512

      f099f8695c0f2050bc18165b77025955086219c47d68e106ecb1027c173c7eb27b22c21021a075b9fcaff1cc781e2ee98f326bd02af6bb5d98788dfb0ba8d06a

    • C:\Users\Admin\AppData\Roaming\WNetval\8fb1de391d2e9967aab9a808ba8048b0N.exe

      Filesize

      368KB

      MD5

      7fb1de391d2e8956aab8a707ba7047b0

      SHA1

      b4596d683f948181068395159cf245d7faf5617a

      SHA256

      e31ace5602fa7c78e8a7c73efded326053a27ee8b94a868e3487c798803d8f3b

      SHA512

      32b7e4773585434eabc057f3af32c08726bf347bac1a3375b87cff22e1b8498b90821f918047778a7e22add83293dcc08d3ccdb8c74ae0a75616f1cd39153305

    • memory/380-11-0x0000000010000000-0x0000000010007000-memory.dmp

      Filesize

      28KB

    • memory/380-9-0x0000000000520000-0x0000000000549000-memory.dmp

      Filesize

      164KB

    • memory/380-10-0x0000000010000000-0x0000000010007000-memory.dmp

      Filesize

      28KB

    • memory/380-15-0x00000000005F0000-0x00000000005F1000-memory.dmp

      Filesize

      4KB

    • memory/380-22-0x0000000000880000-0x000000000093E000-memory.dmp

      Filesize

      760KB

    • memory/380-24-0x0000000000520000-0x0000000000549000-memory.dmp

      Filesize

      164KB

    • memory/380-23-0x00000000025E0000-0x00000000028A9000-memory.dmp

      Filesize

      2.8MB

    • memory/1832-17-0x0000000010000000-0x000000001001F000-memory.dmp

      Filesize

      124KB

    • memory/1832-16-0x0000000010000000-0x000000001001F000-memory.dmp

      Filesize

      124KB

    • memory/1832-21-0x000001DBD87D0000-0x000001DBD87D1000-memory.dmp

      Filesize

      4KB

    • memory/5028-7-0x0000000000B50000-0x0000000000B79000-memory.dmp

      Filesize

      164KB

    • memory/5028-1-0x0000000000B50000-0x0000000000B79000-memory.dmp

      Filesize

      164KB