Analysis

  • max time kernel
    141s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    01-07-2022 04:38

General

  • Target

    c56f3a37857215bd8c93f549a1aea01ca9f48ad1c12ac7dabde678f00d216945.exe

  • Size

    316KB

  • MD5

    a9adbe7646f3a0f01aa5615632590276

  • SHA1

    9aeda7bc09b987bfece30df46c6ccc4f350e1b1d

  • SHA256

    c56f3a37857215bd8c93f549a1aea01ca9f48ad1c12ac7dabde678f00d216945

  • SHA512

    e70f632689e9f152da874f48f350223e55bee83944e6e6edf0157f9ec325cb30782da36899a222085bd79f62ce161d759219c68d1f7c9f9bcd54ce9be105c7d5

Score
10/10

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 3 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c56f3a37857215bd8c93f549a1aea01ca9f48ad1c12ac7dabde678f00d216945.exe
    "C:\Users\Admin\AppData\Local\Temp\c56f3a37857215bd8c93f549a1aea01ca9f48ad1c12ac7dabde678f00d216945.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4704
    • C:\Windows\SysWOW64\cmd.exe
      /C PowerShell "Start-Sleep 10; Remove-Item C:\Users\Admin\AppData\Local\Temp\c56f3a37857215bd8c93f549a1aea01ca9f48ad1c12ac7dabde678f00d216945.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3456
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        PowerShell "Start-Sleep 10; Remove-Item C:\Users\Admin\AppData\Local\Temp\c56f3a37857215bd8c93f549a1aea01ca9f48ad1c12ac7dabde678f00d216945.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3592

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3456-132-0x0000000000000000-mapping.dmp
  • memory/3592-138-0x0000000005B90000-0x0000000005BF6000-memory.dmp
    Filesize

    408KB

  • memory/3592-139-0x0000000005CB0000-0x0000000005D16000-memory.dmp
    Filesize

    408KB

  • memory/3592-145-0x0000000008530000-0x0000000008AD4000-memory.dmp
    Filesize

    5.6MB

  • memory/3592-134-0x0000000000000000-mapping.dmp
  • memory/3592-135-0x0000000002A20000-0x0000000002A56000-memory.dmp
    Filesize

    216KB

  • memory/3592-136-0x0000000005520000-0x0000000005B48000-memory.dmp
    Filesize

    6.2MB

  • memory/3592-144-0x00000000074B0000-0x00000000074D2000-memory.dmp
    Filesize

    136KB

  • memory/3592-143-0x0000000007520000-0x00000000075B6000-memory.dmp
    Filesize

    600KB

  • memory/3592-137-0x0000000005410000-0x0000000005432000-memory.dmp
    Filesize

    136KB

  • memory/3592-140-0x00000000062E0000-0x00000000062FE000-memory.dmp
    Filesize

    120KB

  • memory/3592-141-0x0000000007900000-0x0000000007F7A000-memory.dmp
    Filesize

    6.5MB

  • memory/3592-142-0x00000000067E0000-0x00000000067FA000-memory.dmp
    Filesize

    104KB

  • memory/4704-130-0x00000000021D0000-0x00000000021D9000-memory.dmp
    Filesize

    36KB

  • memory/4704-131-0x00000000021D0000-0x00000000021D9000-memory.dmp
    Filesize

    36KB

  • memory/4704-133-0x00000000021D0000-0x00000000021D9000-memory.dmp
    Filesize

    36KB