Analysis

  • max time kernel
    150s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    31-07-2022 05:33

General

  • Target

    fa60df4e1708202dd40d2df85dc2924efce6a77e93bd36db748f0c212ff65aa7.exe

  • Size

    412KB

  • MD5

    5780f9ea6f92bff6655f6534beeb9c59

  • SHA1

    2607967bbef0e63efd00bdd9f403dcab9add0a74

  • SHA256

    fa60df4e1708202dd40d2df85dc2924efce6a77e93bd36db748f0c212ff65aa7

  • SHA512

    de33996df1575e0a0d028173106b46417c72f46e6b2c98142aabd4d8af58508c583007cb759f1cf900200f839f59ac761c00e96c64b71593fd942dad0480d497

Score
10/10

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 5 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fa60df4e1708202dd40d2df85dc2924efce6a77e93bd36db748f0c212ff65aa7.exe
    "C:\Users\Admin\AppData\Local\Temp\fa60df4e1708202dd40d2df85dc2924efce6a77e93bd36db748f0c212ff65aa7.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:784
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
        PID:1368
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {360B10D4-3F45-444D-8C5E-64D4BB3CD4ED} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1108
      • C:\Users\Admin\AppData\Roaming\HttpService\fa80df4e1908202dd40d2df87dc2924efce8a99e93bd38db948f0c212ff87aa9.exe
        C:\Users\Admin\AppData\Roaming\HttpService\fa80df4e1908202dd40d2df87dc2924efce8a99e93bd38db948f0c212ff87aa9.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2044
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1660

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\HttpService\fa80df4e1908202dd40d2df87dc2924efce8a99e93bd38db948f0c212ff87aa9.exe
      Filesize

      412KB

      MD5

      5780f9ea6f92bff6655f6534beeb9c59

      SHA1

      2607967bbef0e63efd00bdd9f403dcab9add0a74

      SHA256

      fa60df4e1708202dd40d2df85dc2924efce6a77e93bd36db748f0c212ff65aa7

      SHA512

      de33996df1575e0a0d028173106b46417c72f46e6b2c98142aabd4d8af58508c583007cb759f1cf900200f839f59ac761c00e96c64b71593fd942dad0480d497

    • C:\Users\Admin\AppData\Roaming\HttpService\fa80df4e1908202dd40d2df87dc2924efce8a99e93bd38db948f0c212ff87aa9.exe
      Filesize

      412KB

      MD5

      5780f9ea6f92bff6655f6534beeb9c59

      SHA1

      2607967bbef0e63efd00bdd9f403dcab9add0a74

      SHA256

      fa60df4e1708202dd40d2df85dc2924efce6a77e93bd36db748f0c212ff65aa7

      SHA512

      de33996df1575e0a0d028173106b46417c72f46e6b2c98142aabd4d8af58508c583007cb759f1cf900200f839f59ac761c00e96c64b71593fd942dad0480d497

    • memory/784-59-0x0000000000270000-0x0000000000273000-memory.dmp
      Filesize

      12KB

    • memory/784-58-0x0000000000270000-0x0000000000273000-memory.dmp
      Filesize

      12KB

    • memory/784-65-0x0000000000270000-0x0000000000273000-memory.dmp
      Filesize

      12KB

    • memory/784-63-0x0000000000270000-0x0000000000273000-memory.dmp
      Filesize

      12KB

    • memory/784-62-0x0000000000270000-0x0000000000273000-memory.dmp
      Filesize

      12KB

    • memory/784-61-0x0000000000270000-0x0000000000273000-memory.dmp
      Filesize

      12KB

    • memory/784-60-0x0000000000270000-0x0000000000273000-memory.dmp
      Filesize

      12KB

    • memory/784-64-0x0000000000270000-0x0000000000273000-memory.dmp
      Filesize

      12KB

    • memory/784-69-0x0000000000270000-0x0000000000273000-memory.dmp
      Filesize

      12KB

    • memory/784-66-0x0000000000270000-0x0000000000273000-memory.dmp
      Filesize

      12KB

    • memory/784-57-0x0000000000270000-0x0000000000273000-memory.dmp
      Filesize

      12KB

    • memory/784-70-0x00000000002E0000-0x000000000030E000-memory.dmp
      Filesize

      184KB

    • memory/784-72-0x0000000075871000-0x0000000075873000-memory.dmp
      Filesize

      8KB

    • memory/784-73-0x0000000000270000-0x0000000000273000-memory.dmp
      Filesize

      12KB

    • memory/784-74-0x00000000002E0000-0x000000000030E000-memory.dmp
      Filesize

      184KB

    • memory/784-67-0x0000000000270000-0x0000000000273000-memory.dmp
      Filesize

      12KB

    • memory/784-76-0x00000000002E0000-0x000000000030E000-memory.dmp
      Filesize

      184KB

    • memory/784-68-0x0000000000270000-0x0000000000273000-memory.dmp
      Filesize

      12KB

    • memory/1368-78-0x00000000000E0000-0x00000000000FE000-memory.dmp
      Filesize

      120KB

    • memory/1368-77-0x00000000000E0000-0x00000000000FE000-memory.dmp
      Filesize

      120KB

    • memory/1368-75-0x0000000000000000-mapping.dmp
    • memory/1660-106-0x0000000000060000-0x000000000007E000-memory.dmp
      Filesize

      120KB

    • memory/1660-105-0x0000000000060000-0x000000000007E000-memory.dmp
      Filesize

      120KB

    • memory/1660-103-0x0000000000000000-mapping.dmp
    • memory/2044-93-0x0000000000320000-0x0000000000323000-memory.dmp
      Filesize

      12KB

    • memory/2044-95-0x0000000000320000-0x0000000000323000-memory.dmp
      Filesize

      12KB

    • memory/2044-89-0x0000000000320000-0x0000000000323000-memory.dmp
      Filesize

      12KB

    • memory/2044-91-0x0000000000320000-0x0000000000323000-memory.dmp
      Filesize

      12KB

    • memory/2044-92-0x0000000000320000-0x0000000000323000-memory.dmp
      Filesize

      12KB

    • memory/2044-88-0x0000000000320000-0x0000000000323000-memory.dmp
      Filesize

      12KB

    • memory/2044-94-0x0000000000320000-0x0000000000323000-memory.dmp
      Filesize

      12KB

    • memory/2044-90-0x0000000000320000-0x0000000000323000-memory.dmp
      Filesize

      12KB

    • memory/2044-96-0x0000000000320000-0x0000000000323000-memory.dmp
      Filesize

      12KB

    • memory/2044-97-0x0000000000320000-0x0000000000323000-memory.dmp
      Filesize

      12KB

    • memory/2044-101-0x0000000000320000-0x0000000000323000-memory.dmp
      Filesize

      12KB

    • memory/2044-102-0x00000000003D0000-0x00000000003FE000-memory.dmp
      Filesize

      184KB

    • memory/2044-87-0x0000000000320000-0x0000000000323000-memory.dmp
      Filesize

      12KB

    • memory/2044-104-0x00000000003D0000-0x00000000003FE000-memory.dmp
      Filesize

      184KB

    • memory/2044-86-0x0000000000320000-0x0000000000323000-memory.dmp
      Filesize

      12KB

    • memory/2044-80-0x0000000000000000-mapping.dmp