Analysis

  • max time kernel
    146s
  • max time network
    183s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-07-2022 23:52

General

  • Target

    5744f89569706b092f3c84da42f2409318ce77b01b7173c722dd00d1c65f4864.exe

  • Size

    304KB

  • MD5

    e6f22ca7f7e05342709de3367352258c

  • SHA1

    f7d911ff02edb4f7f7624ba9ab4a5143e5d30c38

  • SHA256

    5744f89569706b092f3c84da42f2409318ce77b01b7173c722dd00d1c65f4864

  • SHA512

    0c4b9ce2109e1acfc721ec2544548f24a1c083ebf3b207a3fadd1c4995805678381c51241afe9047b9e57403717353f425e7780d8b2d0df7b84731118966ad3b

Score
10/10

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 7 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5744f89569706b092f3c84da42f2409318ce77b01b7173c722dd00d1c65f4864.exe
    "C:\Users\Admin\AppData\Local\Temp\5744f89569706b092f3c84da42f2409318ce77b01b7173c722dd00d1c65f4864.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4244
    • C:\Users\Admin\AppData\Roaming\appnet\6855f99679807b092f3c95da52f2509319ce88b01b8183c822dd00d1c76f5975.exe
      C:\Users\Admin\AppData\Roaming\appnet\6855f99679807b092f3c95da52f2509319ce88b01b8183c822dd00d1c76f5975.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:732
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:3200
    • C:\Users\Admin\AppData\Roaming\appnet\6855f99679807b092f3c95da52f2509319ce88b01b8183c822dd00d1c76f5975.exe
      C:\Users\Admin\AppData\Roaming\appnet\6855f99679807b092f3c95da52f2509319ce88b01b8183c822dd00d1c76f5975.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:224
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:4824

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\appnet\6855f99679807b092f3c95da52f2509319ce88b01b8183c822dd00d1c76f5975.exe
        Filesize

        304KB

        MD5

        e6f22ca7f7e05342709de3367352258c

        SHA1

        f7d911ff02edb4f7f7624ba9ab4a5143e5d30c38

        SHA256

        5744f89569706b092f3c84da42f2409318ce77b01b7173c722dd00d1c65f4864

        SHA512

        0c4b9ce2109e1acfc721ec2544548f24a1c083ebf3b207a3fadd1c4995805678381c51241afe9047b9e57403717353f425e7780d8b2d0df7b84731118966ad3b

      • C:\Users\Admin\AppData\Roaming\appnet\6855f99679807b092f3c95da52f2509319ce88b01b8183c822dd00d1c76f5975.exe
        Filesize

        304KB

        MD5

        e6f22ca7f7e05342709de3367352258c

        SHA1

        f7d911ff02edb4f7f7624ba9ab4a5143e5d30c38

        SHA256

        5744f89569706b092f3c84da42f2409318ce77b01b7173c722dd00d1c65f4864

        SHA512

        0c4b9ce2109e1acfc721ec2544548f24a1c083ebf3b207a3fadd1c4995805678381c51241afe9047b9e57403717353f425e7780d8b2d0df7b84731118966ad3b

      • C:\Users\Admin\AppData\Roaming\appnet\6855f99679807b092f3c95da52f2509319ce88b01b8183c822dd00d1c76f5975.exe
        Filesize

        304KB

        MD5

        e6f22ca7f7e05342709de3367352258c

        SHA1

        f7d911ff02edb4f7f7624ba9ab4a5143e5d30c38

        SHA256

        5744f89569706b092f3c84da42f2409318ce77b01b7173c722dd00d1c65f4864

        SHA512

        0c4b9ce2109e1acfc721ec2544548f24a1c083ebf3b207a3fadd1c4995805678381c51241afe9047b9e57403717353f425e7780d8b2d0df7b84731118966ad3b

      • memory/224-171-0x0000000000C50000-0x0000000000C7B000-memory.dmp
        Filesize

        172KB

      • memory/224-160-0x0000000000C50000-0x0000000000C7B000-memory.dmp
        Filesize

        172KB

      • memory/732-143-0x0000000001FA0000-0x0000000001FCB000-memory.dmp
        Filesize

        172KB

      • memory/732-145-0x0000000010000000-0x0000000010007000-memory.dmp
        Filesize

        28KB

      • memory/732-154-0x0000000001FA0000-0x0000000001FCB000-memory.dmp
        Filesize

        172KB

      • memory/732-135-0x0000000000000000-mapping.dmp
      • memory/3200-148-0x0000000000000000-mapping.dmp
      • memory/3200-150-0x0000000010000000-0x0000000010020000-memory.dmp
        Filesize

        128KB

      • memory/4244-132-0x0000000002940000-0x000000000296B000-memory.dmp
        Filesize

        172KB

      • memory/4244-141-0x0000000002940000-0x000000000296B000-memory.dmp
        Filesize

        172KB

      • memory/4244-134-0x0000000002940000-0x000000000296B000-memory.dmp
        Filesize

        172KB

      • memory/4824-165-0x0000000000000000-mapping.dmp