Analysis

  • max time kernel
    126s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    24-09-2024 21:08

General

  • Target

    d9b05da007d51cf86d4a6448d17183ab69a195436fe17b497185149676d0e77b.exe

  • Size

    404KB

  • MD5

    6477d357280bc2ca8dfa4ff398da6062

  • SHA1

    712a6f520603094d7fe889d8f4957ce7ebfe1801

  • SHA256

    d9b05da007d51cf86d4a6448d17183ab69a195436fe17b497185149676d0e77b

  • SHA512

    dfd6d944be1a25fd7ca1b4636a620616979d0adf395d989ba0f30eb75f47885549fff9633377bf1e1cd9a215be194717e139ed96ed876b1593d25ae5bb590d3d

  • SSDEEP

    6144:IePkG7pFzb2dYC3nPbv4FNVmVeoFr9DZZtA9nO8ou6PmiDHu3JFoFtYUHGm4HJqB:IikGjzBC3bmrmRDXiDidHKjoLfHGm+O

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 3 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\d9b05da007d51cf86d4a6448d17183ab69a195436fe17b497185149676d0e77b.exe
    "C:\Users\Admin\AppData\Local\Temp\d9b05da007d51cf86d4a6448d17183ab69a195436fe17b497185149676d0e77b.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\ProgramData\ແຟԴեCCC;ↈↈↈ;ծCC;ↈↈↈ;CCCաայデモツリルのCCC;ↈↈↈ;CCルクフリկա;;;հաշվում;ແຟ້ມຕົ້;;;ենկаПテーブルыսակю.exe
      "C:\ProgramData\ແຟԴեCCC;ↈↈↈ;ծCC;ↈↈↈ;CCCաայデモツリルのCCC;ↈↈↈ;CCルクフリկա;;;հաշվում;ແຟ້ມຕົ້;;;ենկаПテーブルыսակю.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2304
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2728

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \ProgramData\ແຟԴեCCC;ↈↈↈ;ծCC;ↈↈↈ;CCCաայデモツリルのCCC;ↈↈↈ;CCルクフリկա;;;հաշվում;ແຟ້ມຕົ້;;;ենկаПテーブルыսակю.exe

    Filesize

    404KB

    MD5

    6477d357280bc2ca8dfa4ff398da6062

    SHA1

    712a6f520603094d7fe889d8f4957ce7ebfe1801

    SHA256

    d9b05da007d51cf86d4a6448d17183ab69a195436fe17b497185149676d0e77b

    SHA512

    dfd6d944be1a25fd7ca1b4636a620616979d0adf395d989ba0f30eb75f47885549fff9633377bf1e1cd9a215be194717e139ed96ed876b1593d25ae5bb590d3d

  • memory/2004-4-0x0000000000390000-0x00000000003C9000-memory.dmp

    Filesize

    228KB

  • memory/2004-0-0x0000000000470000-0x00000000004AC000-memory.dmp

    Filesize

    240KB

  • memory/2304-15-0x0000000000570000-0x00000000005AC000-memory.dmp

    Filesize

    240KB

  • memory/2304-22-0x00000000020E0000-0x0000000002111000-memory.dmp

    Filesize

    196KB

  • memory/2304-21-0x0000000002120000-0x0000000002152000-memory.dmp

    Filesize

    200KB

  • memory/2304-23-0x0000000002120000-0x0000000002152000-memory.dmp

    Filesize

    200KB

  • memory/2304-24-0x00000000003F0000-0x00000000003F1000-memory.dmp

    Filesize

    4KB

  • memory/2304-25-0x0000000010000000-0x0000000010006000-memory.dmp

    Filesize

    24KB

  • memory/2304-26-0x0000000002120000-0x0000000002152000-memory.dmp

    Filesize

    200KB

  • memory/2304-28-0x0000000002120000-0x0000000002152000-memory.dmp

    Filesize

    200KB

  • memory/2728-27-0x00000000000E0000-0x0000000000104000-memory.dmp

    Filesize

    144KB

  • memory/2728-29-0x00000000000E0000-0x0000000000104000-memory.dmp

    Filesize

    144KB