Analysis

  • max time kernel
    131s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-09-2024 02:02

General

  • Target

    2024-09-03_35ab77b200653642662f40f4a0c8d5db_icedid.exe

  • Size

    523KB

  • MD5

    35ab77b200653642662f40f4a0c8d5db

  • SHA1

    ef4d59200b96f946ae9b98085cb3bc6074dba8e6

  • SHA256

    8f8334bce52065890c46f3a631bbc43e0f0c4cb46c4ff958b61ecaae787fc095

  • SHA512

    441d77148297ebe5383175cbd075df4ac58476f671ccaf2e7ab00a77b0acca173821c7ed589ba044967a7e45baee510025a03dd9d53a24679b5f99f9f3e97a47

  • SSDEEP

    12288:Zx1Q61iHsXYvfVpMODDawkCurdEtttYLNly3anX:ZXQUIsQpMsequrmGLNI3oX

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 6 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-09-03_35ab77b200653642662f40f4a0c8d5db_icedid.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-09-03_35ab77b200653642662f40f4a0c8d5db_icedid.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5044
    • C:\ProgramData\аНаоすは래별.exe
      "C:\ProgramData\аНаоすは래별.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:6080
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:1880
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4300,i,2904906934812054273,11716976550456127484,262144 --variations-seed-version --mojo-platform-channel-handle=4384 /prefetch:8
      1⤵
        PID:5956
      • C:\Users\Admin\AppData\Roaming\NuiGet\аНаоすは래별.exe
        C:\Users\Admin\AppData\Roaming\NuiGet\аНаоすは래별.exe
        1⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:6044
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:5840

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\аНаоすは래별.exe

        Filesize

        523KB

        MD5

        35ab77b200653642662f40f4a0c8d5db

        SHA1

        ef4d59200b96f946ae9b98085cb3bc6074dba8e6

        SHA256

        8f8334bce52065890c46f3a631bbc43e0f0c4cb46c4ff958b61ecaae787fc095

        SHA512

        441d77148297ebe5383175cbd075df4ac58476f671ccaf2e7ab00a77b0acca173821c7ed589ba044967a7e45baee510025a03dd9d53a24679b5f99f9f3e97a47

      • memory/1880-18-0x0000020643DC0000-0x0000020643DDE000-memory.dmp

        Filesize

        120KB

      • memory/1880-20-0x0000020643DC0000-0x0000020643DDE000-memory.dmp

        Filesize

        120KB

      • memory/5840-32-0x0000028406790000-0x00000284067AE000-memory.dmp

        Filesize

        120KB

      • memory/5840-30-0x0000028406790000-0x00000284067AE000-memory.dmp

        Filesize

        120KB

      • memory/6044-26-0x0000000000EA0000-0x0000000000ECE000-memory.dmp

        Filesize

        184KB

      • memory/6044-28-0x0000000010000000-0x0000000010005000-memory.dmp

        Filesize

        20KB

      • memory/6044-27-0x0000000000ED0000-0x0000000000ED1000-memory.dmp

        Filesize

        4KB

      • memory/6044-29-0x0000000000EA0000-0x0000000000ECE000-memory.dmp

        Filesize

        184KB

      • memory/6080-15-0x0000000002220000-0x0000000002221000-memory.dmp

        Filesize

        4KB

      • memory/6080-17-0x0000000002670000-0x000000000269E000-memory.dmp

        Filesize

        184KB

      • memory/6080-16-0x0000000010000000-0x0000000010005000-memory.dmp

        Filesize

        20KB

      • memory/6080-13-0x00000000021F0000-0x000000000221C000-memory.dmp

        Filesize

        176KB

      • memory/6080-14-0x0000000002670000-0x000000000269E000-memory.dmp

        Filesize

        184KB

      • memory/6080-11-0x0000000002670000-0x000000000269E000-memory.dmp

        Filesize

        184KB