Analysis

  • max time kernel
    112s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-09-2024 12:26

General

  • Target

    b6a248932bdad05c21b2f940bd1aef0ba1d4e866c0f6f7d8b2fd2a30a2724f48N.exe

  • Size

    368KB

  • MD5

    a521b03af94451e2386e0c2033d82870

  • SHA1

    2d34af6a73c3584506ba49171f47fd69f2d23ca1

  • SHA256

    b6a248932bdad05c21b2f940bd1aef0ba1d4e866c0f6f7d8b2fd2a30a2724f48

  • SHA512

    dfc22c79a5888e5095566e81faf6903f54c9e995e8d2aa3018416273bbcf13dbe8bc5cda7c6135933a1992097fc07938eeaea427093a82d64d74551c4cbf323c

  • SSDEEP

    6144:eo5N5OazOZaTDWlVnrchrahdOxveC2wo80/agxb0zLz4qF:emSuOcHmnYhrDMTrban4qF

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 6 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\b6a248932bdad05c21b2f940bd1aef0ba1d4e866c0f6f7d8b2fd2a30a2724f48N.exe
    "C:\Users\Admin\AppData\Local\Temp\b6a248932bdad05c21b2f940bd1aef0ba1d4e866c0f6f7d8b2fd2a30a2724f48N.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3876
    • C:\Users\Admin\AppData\Roaming\WNetval\b7a249932bdad06c21b2f940bd1aef0ba1d4e977c0f7f8d9b2fd2a30a2824f49N.exe
      C:\Users\Admin\AppData\Roaming\WNetval\b7a249932bdad06c21b2f940bd1aef0ba1d4e977c0f7f8d9b2fd2a30a2824f49N.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2340
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:4720
    • C:\Users\Admin\AppData\Roaming\WNetval\b7a249932bdad06c21b2f940bd1aef0ba1d4e977c0f7f8d9b2fd2a30a2824f49N.exe
      C:\Users\Admin\AppData\Roaming\WNetval\b7a249932bdad06c21b2f940bd1aef0ba1d4e977c0f7f8d9b2fd2a30a2824f49N.exe
      1⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:876
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:3888

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-523280732-2327480845-3730041215-1000\0f5007522459c86e95ffcc62f32308f1_a5c5e2ae-85e3-447c-9e0b-c9a7b966d823

        Filesize

        1KB

        MD5

        031063ea437e9b282d2382f954eaa9ff

        SHA1

        97adf10e11d9b56773e7e11f6f9b195d749a1cb3

        SHA256

        62ccdbe6b7c331e448b4c9bb6be76bdd6e364a39e8a57c450eca775e62036c36

        SHA512

        b4097c9306620ff4aba73db6953ff0d92dcec4d4dc0f1e617e64c8431afeb3d7343085849ca5b1d18424d585db717b2439686d939a872a20b62aa8063c793011

      • C:\Users\Admin\AppData\Roaming\WNetval\b7a249932bdad06c21b2f940bd1aef0ba1d4e977c0f7f8d9b2fd2a30a2824f49N.exe

        Filesize

        368KB

        MD5

        a521b03af94451e2386e0c2033d82870

        SHA1

        2d34af6a73c3584506ba49171f47fd69f2d23ca1

        SHA256

        b6a248932bdad05c21b2f940bd1aef0ba1d4e866c0f6f7d8b2fd2a30a2724f48

        SHA512

        dfc22c79a5888e5095566e81faf6903f54c9e995e8d2aa3018416273bbcf13dbe8bc5cda7c6135933a1992097fc07938eeaea427093a82d64d74551c4cbf323c

      • memory/876-28-0x00000000016C0000-0x00000000016E9000-memory.dmp

        Filesize

        164KB

      • memory/876-41-0x0000000002000000-0x00000000022C9000-memory.dmp

        Filesize

        2.8MB

      • memory/876-42-0x00000000016C0000-0x00000000016E9000-memory.dmp

        Filesize

        164KB

      • memory/876-40-0x0000000001F40000-0x0000000001FFE000-memory.dmp

        Filesize

        760KB

      • memory/876-34-0x0000000001F20000-0x0000000001F21000-memory.dmp

        Filesize

        4KB

      • memory/2340-11-0x0000000010000000-0x0000000010007000-memory.dmp

        Filesize

        28KB

      • memory/2340-22-0x0000000003040000-0x00000000030FE000-memory.dmp

        Filesize

        760KB

      • memory/2340-24-0x0000000001020000-0x0000000001049000-memory.dmp

        Filesize

        164KB

      • memory/2340-23-0x0000000003100000-0x00000000033C9000-memory.dmp

        Filesize

        2.8MB

      • memory/2340-15-0x00000000010F0000-0x00000000010F1000-memory.dmp

        Filesize

        4KB

      • memory/2340-10-0x0000000010000000-0x0000000010007000-memory.dmp

        Filesize

        28KB

      • memory/2340-8-0x0000000001020000-0x0000000001049000-memory.dmp

        Filesize

        164KB

      • memory/3876-1-0x00000000011F0000-0x0000000001219000-memory.dmp

        Filesize

        164KB

      • memory/3876-9-0x00000000011F0000-0x0000000001219000-memory.dmp

        Filesize

        164KB

      • memory/3888-44-0x0000000010000000-0x000000001001F000-memory.dmp

        Filesize

        124KB

      • memory/4720-17-0x0000000010000000-0x000000001001F000-memory.dmp

        Filesize

        124KB

      • memory/4720-16-0x0000000010000000-0x000000001001F000-memory.dmp

        Filesize

        124KB

      • memory/4720-21-0x0000021FE3780000-0x0000021FE3781000-memory.dmp

        Filesize

        4KB