Analysis

  • max time kernel
    56s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    01-07-2022 03:08

General

  • Target

    b19eb77b3f695f501297238a63db91ed96fef171cd8cb7356177dc3cd2caa69d.exe

  • Size

    256KB

  • MD5

    b67312b06040d026a13b7a08faff1cb3

  • SHA1

    fcf6efd4e9ee2454c791a8258666d4b23937ff50

  • SHA256

    b19eb77b3f695f501297238a63db91ed96fef171cd8cb7356177dc3cd2caa69d

  • SHA512

    8f084c42f97d5ad6061be522e1c3f19ad69a096437e9dd2909713f763cfbe8ddc6f150e577df024eb13775360024d5ed833c84ac57e96e917785a978dc37cf43

Score
10/10

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 3 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b19eb77b3f695f501297238a63db91ed96fef171cd8cb7356177dc3cd2caa69d.exe
    "C:\Users\Admin\AppData\Local\Temp\b19eb77b3f695f501297238a63db91ed96fef171cd8cb7356177dc3cd2caa69d.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1868

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1868-56-0x0000000002490000-0x00000000024BB000-memory.dmp
    Filesize

    172KB

  • memory/1868-58-0x0000000075841000-0x0000000075843000-memory.dmp
    Filesize

    8KB

  • memory/1868-59-0x0000000002490000-0x00000000024BB000-memory.dmp
    Filesize

    172KB

  • memory/1868-60-0x0000000002490000-0x00000000024BB000-memory.dmp
    Filesize

    172KB