Analysis

  • max time kernel
    170s
  • max time network
    103s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    01-07-2022 04:56

General

  • Target

    7d038093ccb23e2344f2600956d02c92257ddee37dce2cdb214412739a96b552.exe

  • Size

    162KB

  • MD5

    cb469a6e407467018e844341d9e33319

  • SHA1

    2b967f03b44866b3f48a55f494ca4bf267cd5adf

  • SHA256

    7d038093ccb23e2344f2600956d02c92257ddee37dce2cdb214412739a96b552

  • SHA512

    08cac052aaa95706e6a7001ed428fb6f646e0a1e245bf1aab7c02726386f905a38b89ad013243a07111ddef59e45795da375e4cb1f8ef76a0018e6a84005ccc5

Score
10/10

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 3 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7d038093ccb23e2344f2600956d02c92257ddee37dce2cdb214412739a96b552.exe
    "C:\Users\Admin\AppData\Local\Temp\7d038093ccb23e2344f2600956d02c92257ddee37dce2cdb214412739a96b552.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1700
    • C:\Windows\SysWOW64\cmd.exe
      /C PowerShell "Start-Sleep 10; Remove-Item C:\Users\Admin\AppData\Local\Temp\7d038093ccb23e2344f2600956d02c92257ddee37dce2cdb214412739a96b552.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:596
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        PowerShell "Start-Sleep 10; Remove-Item C:\Users\Admin\AppData\Local\Temp\7d038093ccb23e2344f2600956d02c92257ddee37dce2cdb214412739a96b552.exe"
        3⤵
          PID:584

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/584-58-0x0000000000000000-mapping.dmp
    • memory/584-59-0x00000000753B1000-0x00000000753B3000-memory.dmp
      Filesize

      8KB

    • memory/596-56-0x0000000000000000-mapping.dmp
    • memory/1700-54-0x0000000000330000-0x0000000000339000-memory.dmp
      Filesize

      36KB

    • memory/1700-55-0x0000000000330000-0x0000000000339000-memory.dmp
      Filesize

      36KB

    • memory/1700-57-0x0000000000330000-0x0000000000339000-memory.dmp
      Filesize

      36KB