Analysis

  • max time kernel
    112s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-11-2024 14:24

General

  • Target

    2a25c9561cdf843e16a010dd37c0090bf2cba4b72900bcbe0c1492b0a99fc163N.exe

  • Size

    368KB

  • MD5

    8ae8a3dc0f002e9c59c9c91d5317a1a0

  • SHA1

    1302711814372f7f12730db21e76d7d75afc7c5c

  • SHA256

    2a25c9561cdf843e16a010dd37c0090bf2cba4b72900bcbe0c1492b0a99fc163

  • SHA512

    d0e91bbe9d878a0852d93ae9938cd1cb5ecaa714db2a85403034f3a016b7a0bd701dae411b2dab8ad2dd64badc7836e274a6773fef2062745ba29392aedbb361

  • SSDEEP

    6144:eo5N5OazOZaTDWlVnrchrahdOxveC2wo80/agxb0zLz4qi:emSuOcHmnYhrDMTrban4qi

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot family
  • Trickbot x86 loader 6 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2a25c9561cdf843e16a010dd37c0090bf2cba4b72900bcbe0c1492b0a99fc163N.exe
    "C:\Users\Admin\AppData\Local\Temp\2a25c9561cdf843e16a010dd37c0090bf2cba4b72900bcbe0c1492b0a99fc163N.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2268
    • C:\Users\Admin\AppData\Roaming\WNetval\2a26c9671cdf943e17a010dd38c0090bf2cba4b82900bcbe0c1492b0a99fc173N.exe
      C:\Users\Admin\AppData\Roaming\WNetval\2a26c9671cdf943e17a010dd38c0090bf2cba4b82900bcbe0c1492b0a99fc173N.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4380
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:2632
    • C:\Users\Admin\AppData\Roaming\WNetval\2a26c9671cdf943e17a010dd38c0090bf2cba4b82900bcbe0c1492b0a99fc173N.exe
      C:\Users\Admin\AppData\Roaming\WNetval\2a26c9671cdf943e17a010dd38c0090bf2cba4b82900bcbe0c1492b0a99fc173N.exe
      1⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3256
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:2144

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-493223053-2004649691-1575712786-1000\0f5007522459c86e95ffcc62f32308f1_755b0f1a-bb38-4bb2-bc7e-240c892146ee

        Filesize

        1KB

        MD5

        fc56d243352ea556f23b5f4f0267e7d9

        SHA1

        fc203e04ad2ab7ee79794e98135cf75fed743040

        SHA256

        b75555059d2d70e42fe522ed2ae77c67e016ea3f6a5f29199ac02704d8db6f11

        SHA512

        0bfb32236674598947a248e08b6295faa88765890a68f7ecb4da68492b740cefc56fc4abddae3b545f0040398cc08809f71d66ba83939504e2f0696c1644a86c

      • C:\Users\Admin\AppData\Roaming\WNetval\2a26c9671cdf943e17a010dd38c0090bf2cba4b82900bcbe0c1492b0a99fc173N.exe

        Filesize

        368KB

        MD5

        8ae8a3dc0f002e9c59c9c91d5317a1a0

        SHA1

        1302711814372f7f12730db21e76d7d75afc7c5c

        SHA256

        2a25c9561cdf843e16a010dd37c0090bf2cba4b72900bcbe0c1492b0a99fc163

        SHA512

        d0e91bbe9d878a0852d93ae9938cd1cb5ecaa714db2a85403034f3a016b7a0bd701dae411b2dab8ad2dd64badc7836e274a6773fef2062745ba29392aedbb361

      • memory/2144-44-0x0000000010000000-0x000000001001F000-memory.dmp

        Filesize

        124KB

      • memory/2268-5-0x0000000000F60000-0x0000000000F89000-memory.dmp

        Filesize

        164KB

      • memory/2268-1-0x0000000000F60000-0x0000000000F89000-memory.dmp

        Filesize

        164KB

      • memory/2632-15-0x0000000010000000-0x000000001001F000-memory.dmp

        Filesize

        124KB

      • memory/2632-17-0x000001F0F54A0000-0x000001F0F54A1000-memory.dmp

        Filesize

        4KB

      • memory/3256-28-0x00000000008F0000-0x0000000000919000-memory.dmp

        Filesize

        164KB

      • memory/3256-34-0x0000000000970000-0x0000000000971000-memory.dmp

        Filesize

        4KB

      • memory/3256-40-0x0000000001490000-0x000000000154E000-memory.dmp

        Filesize

        760KB

      • memory/3256-42-0x00000000008F0000-0x0000000000919000-memory.dmp

        Filesize

        164KB

      • memory/3256-41-0x0000000001550000-0x0000000001819000-memory.dmp

        Filesize

        2.8MB

      • memory/4380-16-0x0000000000D20000-0x0000000000D21000-memory.dmp

        Filesize

        4KB

      • memory/4380-22-0x0000000002870000-0x000000000292E000-memory.dmp

        Filesize

        760KB

      • memory/4380-24-0x00000000009A0000-0x00000000009C9000-memory.dmp

        Filesize

        164KB

      • memory/4380-23-0x0000000002930000-0x0000000002BF9000-memory.dmp

        Filesize

        2.8MB

      • memory/4380-10-0x0000000010000000-0x0000000010007000-memory.dmp

        Filesize

        28KB

      • memory/4380-9-0x00000000009A0000-0x00000000009C9000-memory.dmp

        Filesize

        164KB