Analysis

  • max time kernel
    112s
  • max time network
    121s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-08-2024 07:26

General

  • Target

    3800481c130c2671c5e4742cf6e99b00N.exe

  • Size

    368KB

  • MD5

    3800481c130c2671c5e4742cf6e99b00

  • SHA1

    e583eacb665803c63bf96c6924790f9bbed02449

  • SHA256

    2103e44868d587fe3247a09802318e062750471c94793cc56f537e60caf37b01

  • SHA512

    defb5666245d54f5557611b7c56d844191630f02571058c0e7ac35dbb62a47e4e5dcef9d171dbf9cf7c942279188351e3f15d32c6af90a558f71917a8e9657ff

  • SSDEEP

    6144:eo5N5OazOZaTDWlVnrchrahdOxveC2wo80/agxb0zLz4qp:emSuOcHmnYhrDMTrban4qp

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 6 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\3800481c130c2671c5e4742cf6e99b00N.exe
    "C:\Users\Admin\AppData\Local\Temp\3800481c130c2671c5e4742cf6e99b00N.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2820
    • C:\Users\Admin\AppData\Roaming\WNetval\3900491c130c2781c6e4842cf7e99b00N.exe
      C:\Users\Admin\AppData\Roaming\WNetval\3900491c130c2781c6e4842cf7e99b00N.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:552
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:4300
    • C:\Users\Admin\AppData\Roaming\WNetval\3900491c130c2781c6e4842cf7e99b00N.exe
      C:\Users\Admin\AppData\Roaming\WNetval\3900491c130c2781c6e4842cf7e99b00N.exe
      1⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3448
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:1736

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2392887640-1187051047-2909758433-1000\0f5007522459c86e95ffcc62f32308f1_c186ecc3-67e4-4d2b-8682-b6c322da87aa

        Filesize

        1KB

        MD5

        d68e7f79443e3389d55119a34c531b97

        SHA1

        2f2a71b91f2d68a591fa6d765bd2b7f3228de2e7

        SHA256

        bdc5d83454a1d1e478c2362c35dd3489444990cf96e32b7c77d082a4985536cd

        SHA512

        6b69d55971af5e85d21aaf78d133bb24790c83de4579f175f0f266bb96643c6ec37263077c8603d633298898f8cbd6f3140d0b9d64f8dcb7f2fcc48a2e3ce13a

      • C:\Users\Admin\AppData\Roaming\WNetval\3900491c130c2781c6e4842cf7e99b00N.exe

        Filesize

        368KB

        MD5

        3800481c130c2671c5e4742cf6e99b00

        SHA1

        e583eacb665803c63bf96c6924790f9bbed02449

        SHA256

        2103e44868d587fe3247a09802318e062750471c94793cc56f537e60caf37b01

        SHA512

        defb5666245d54f5557611b7c56d844191630f02571058c0e7ac35dbb62a47e4e5dcef9d171dbf9cf7c942279188351e3f15d32c6af90a558f71917a8e9657ff

      • memory/552-20-0x0000000002A60000-0x0000000002A61000-memory.dmp

        Filesize

        4KB

      • memory/552-23-0x0000000002B40000-0x0000000002E09000-memory.dmp

        Filesize

        2.8MB

      • memory/552-9-0x0000000000DB0000-0x0000000000DD9000-memory.dmp

        Filesize

        164KB

      • memory/552-10-0x0000000010000000-0x0000000010007000-memory.dmp

        Filesize

        28KB

      • memory/552-22-0x0000000002A80000-0x0000000002B3E000-memory.dmp

        Filesize

        760KB

      • memory/552-24-0x0000000000DB0000-0x0000000000DD9000-memory.dmp

        Filesize

        164KB

      • memory/1736-44-0x0000000010000000-0x000000001001F000-memory.dmp

        Filesize

        124KB

      • memory/2820-6-0x0000000000880000-0x00000000008A9000-memory.dmp

        Filesize

        164KB

      • memory/2820-1-0x0000000000880000-0x00000000008A9000-memory.dmp

        Filesize

        164KB

      • memory/3448-28-0x0000000000D60000-0x0000000000D89000-memory.dmp

        Filesize

        164KB

      • memory/3448-39-0x00000000018E0000-0x000000000199E000-memory.dmp

        Filesize

        760KB

      • memory/3448-40-0x0000000001110000-0x0000000001111000-memory.dmp

        Filesize

        4KB

      • memory/3448-42-0x0000000000D60000-0x0000000000D89000-memory.dmp

        Filesize

        164KB

      • memory/3448-41-0x00000000019A0000-0x0000000001C69000-memory.dmp

        Filesize

        2.8MB

      • memory/4300-21-0x0000015CC3A00000-0x0000015CC3A01000-memory.dmp

        Filesize

        4KB

      • memory/4300-15-0x0000000010000000-0x000000001001F000-memory.dmp

        Filesize

        124KB