Analysis

  • max time kernel
    145s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    31-07-2022 05:35

General

  • Target

    b20fa6e0c5082182e379b3e1e84298fdc3d580ca4bfc29a4dfc90833227ebd04.exe

  • Size

    268KB

  • MD5

    d45995955d4daa70aca8cd90cc44b836

  • SHA1

    f8a110db571ae02c02ea709a133c34ab16f7be44

  • SHA256

    b20fa6e0c5082182e379b3e1e84298fdc3d580ca4bfc29a4dfc90833227ebd04

  • SHA512

    53d3bd30adcb3eda4b0f6f3f38dbd6951b1bbcf7bc7cfe6ba23886687d215c529542dbcdfab44828d46b29b65b0ba45f9cce3ffe37c35fe60875648d800f0bd7

Score
10/10

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 6 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b20fa6e0c5082182e379b3e1e84298fdc3d580ca4bfc29a4dfc90833227ebd04.exe
    "C:\Users\Admin\AppData\Local\Temp\b20fa6e0c5082182e379b3e1e84298fdc3d580ca4bfc29a4dfc90833227ebd04.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1660
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
        PID:1732
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {9C00456F-C101-4789-AD0D-7DAE05072A0B} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1708
      • C:\Users\Admin\AppData\Roaming\syshealth\b20fa8e0c7082182e399b3e1e84298fdc3d780ca4bfc29a4dfc90833229ebd04.exe
        C:\Users\Admin\AppData\Roaming\syshealth\b20fa8e0c7082182e399b3e1e84298fdc3d780ca4bfc29a4dfc90833229ebd04.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1504
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:572

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\syshealth\b20fa8e0c7082182e399b3e1e84298fdc3d780ca4bfc29a4dfc90833229ebd04.exe
      Filesize

      268KB

      MD5

      d45995955d4daa70aca8cd90cc44b836

      SHA1

      f8a110db571ae02c02ea709a133c34ab16f7be44

      SHA256

      b20fa6e0c5082182e379b3e1e84298fdc3d580ca4bfc29a4dfc90833227ebd04

      SHA512

      53d3bd30adcb3eda4b0f6f3f38dbd6951b1bbcf7bc7cfe6ba23886687d215c529542dbcdfab44828d46b29b65b0ba45f9cce3ffe37c35fe60875648d800f0bd7

    • C:\Users\Admin\AppData\Roaming\syshealth\b20fa8e0c7082182e399b3e1e84298fdc3d780ca4bfc29a4dfc90833229ebd04.exe
      Filesize

      268KB

      MD5

      d45995955d4daa70aca8cd90cc44b836

      SHA1

      f8a110db571ae02c02ea709a133c34ab16f7be44

      SHA256

      b20fa6e0c5082182e379b3e1e84298fdc3d580ca4bfc29a4dfc90833227ebd04

      SHA512

      53d3bd30adcb3eda4b0f6f3f38dbd6951b1bbcf7bc7cfe6ba23886687d215c529542dbcdfab44828d46b29b65b0ba45f9cce3ffe37c35fe60875648d800f0bd7

    • memory/572-73-0x0000000000060000-0x0000000000080000-memory.dmp
      Filesize

      128KB

    • memory/572-71-0x0000000000000000-mapping.dmp
    • memory/572-74-0x0000000000060000-0x0000000000080000-memory.dmp
      Filesize

      128KB

    • memory/1504-70-0x0000000000451000-0x000000000047F000-memory.dmp
      Filesize

      184KB

    • memory/1504-72-0x0000000000451000-0x000000000047F000-memory.dmp
      Filesize

      184KB

    • memory/1504-65-0x0000000000000000-mapping.dmp
    • memory/1660-58-0x0000000000251000-0x000000000027F000-memory.dmp
      Filesize

      184KB

    • memory/1660-61-0x0000000010001000-0x0000000010005000-memory.dmp
      Filesize

      16KB

    • memory/1660-60-0x0000000000251000-0x000000000027F000-memory.dmp
      Filesize

      184KB

    • memory/1660-54-0x0000000000250000-0x0000000000280000-memory.dmp
      Filesize

      192KB

    • memory/1660-56-0x0000000000220000-0x000000000024E000-memory.dmp
      Filesize

      184KB

    • memory/1660-57-0x0000000074F41000-0x0000000074F43000-memory.dmp
      Filesize

      8KB

    • memory/1732-59-0x0000000000000000-mapping.dmp
    • memory/1732-63-0x0000000000060000-0x0000000000080000-memory.dmp
      Filesize

      128KB

    • memory/1732-62-0x0000000000060000-0x0000000000080000-memory.dmp
      Filesize

      128KB