Analysis

  • max time kernel
    145s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    24-05-2022 02:53

General

  • Target

    f5d555d1d7672be2d1c7f51728863fa2bc4d669ac09da707faf456c358bcc36f.exe

  • Size

    191KB

  • MD5

    122172f902a8e651e7c5709e6ec970fe

  • SHA1

    fd258e0c8d666188627cc08fe56929ebba036893

  • SHA256

    f5d555d1d7672be2d1c7f51728863fa2bc4d669ac09da707faf456c358bcc36f

  • SHA512

    8e22c221ca910b210c7094245cbbe552cb359bf8d637b762c56c3d254c02c78ace3cb3af8e6dd4690a77de76d91d65da019f1ac76dd0248951a25561860122e9

Score
10/10

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

Processes

  • C:\Users\Admin\AppData\Local\Temp\f5d555d1d7672be2d1c7f51728863fa2bc4d669ac09da707faf456c358bcc36f.exe
    "C:\Users\Admin\AppData\Local\Temp\f5d555d1d7672be2d1c7f51728863fa2bc4d669ac09da707faf456c358bcc36f.exe"
    1⤵
      PID:1920

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1920-54-0x0000000075F61000-0x0000000075F63000-memory.dmp
      Filesize

      8KB

    • memory/1920-55-0x0000000000400000-0x0000000000431000-memory.dmp
      Filesize

      196KB