Analysis

  • max time kernel
    135s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-12-2024 18:32

General

  • Target

    2024-12-23_f3b41bdf446da20ec4a69b75553de00c_icedid.exe

  • Size

    492KB

  • MD5

    f3b41bdf446da20ec4a69b75553de00c

  • SHA1

    5a76ff6d33c3deea147b2aee40f81b852d05a547

  • SHA256

    0931164fd8dd8d00dcc552cd49c7906ad4daea838e534331f59c562e9ec9124b

  • SHA512

    58c796eabe0d90ca9d2bfc40fd8cdb04501ba461e4466364a91e080012a51ed0a81deed64acf12b8055955ec085a95653316aec7fb7f25a71a808f723e1337bd

  • SSDEEP

    6144:DY352aQ3hklPFghZqqdd2P1MmUncrxspxWlZ7XPNUXfpoW37kXQx:DG52rkDg/TdEY4XPWxoW37Yq

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot family
  • Trickbot x86 loader 6 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-12-23_f3b41bdf446da20ec4a69b75553de00c_icedid.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-12-23_f3b41bdf446da20ec4a69b75553de00c_icedid.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4556
    • C:\ProgramData\IƆCCMX ↀↂ;;;;рора;;;;;;ж;;;;;;;;;;;яЫФЦйвЫФв005645C.exe
      "C:\ProgramData\IƆCCMX ↀↂ;;;;рора;;;;;;ж;;;;;;;;;;;яЫФЦйвЫФв005645C.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4624
      • C:\Users\Admin\AppData\Roaming\WinDirectTools\IƆCCMX ↀↂ;;;;рора;;;;;;ж;;;;;;;;;;;яЫФЦйвЫФв005645C.exe
        "C:\Users\Admin\AppData\Roaming\WinDirectTools\IƆCCMX ↀↂ;;;;рора;;;;;;ж;;;;;;;;;;;яЫФЦйвЫФв005645C.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2076
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          4⤵
            PID:4508
    • C:\Users\Admin\AppData\Roaming\WinDirectTools\IƆCCMX ↀↂ;;;;рора;;;;;;ж;;;;;;;;;;;яЫФЦйвЫФв005645C.exe
      "C:\Users\Admin\AppData\Roaming\WinDirectTools\IƆCCMX ↀↂ;;;;рора;;;;;;ж;;;;;;;;;;;яЫФЦйвЫФв005645C.exe"
      1⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:5028
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:2516

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\IƆCCMX ↀↂ;;;;рора;;;;;;ж;;;;;;;;;;;яЫФЦйвЫФв005645C.exe

        Filesize

        492KB

        MD5

        f3b41bdf446da20ec4a69b75553de00c

        SHA1

        5a76ff6d33c3deea147b2aee40f81b852d05a547

        SHA256

        0931164fd8dd8d00dcc552cd49c7906ad4daea838e534331f59c562e9ec9124b

        SHA512

        58c796eabe0d90ca9d2bfc40fd8cdb04501ba461e4466364a91e080012a51ed0a81deed64acf12b8055955ec085a95653316aec7fb7f25a71a808f723e1337bd

      • memory/2076-20-0x0000000010000000-0x0000000010005000-memory.dmp

        Filesize

        20KB

      • memory/2076-25-0x0000000002190000-0x00000000021C1000-memory.dmp

        Filesize

        196KB

      • memory/2076-19-0x0000000002190000-0x00000000021C1000-memory.dmp

        Filesize

        196KB

      • memory/2076-21-0x0000000002210000-0x0000000002211000-memory.dmp

        Filesize

        4KB

      • memory/2516-31-0x00000165EDC60000-0x00000165EDC82000-memory.dmp

        Filesize

        136KB

      • memory/4508-23-0x00000229E4420000-0x00000229E4442000-memory.dmp

        Filesize

        136KB

      • memory/4508-22-0x00000229E4420000-0x00000229E4442000-memory.dmp

        Filesize

        136KB

      • memory/4624-11-0x0000000002140000-0x000000000216F000-memory.dmp

        Filesize

        188KB

      • memory/4624-12-0x0000000002170000-0x00000000021A1000-memory.dmp

        Filesize

        196KB

      • memory/4624-24-0x0000000002170000-0x00000000021A1000-memory.dmp

        Filesize

        196KB

      • memory/4624-9-0x0000000002170000-0x00000000021A1000-memory.dmp

        Filesize

        196KB

      • memory/4624-8-0x0000000001F90000-0x0000000001F91000-memory.dmp

        Filesize

        4KB