Analysis

  • max time kernel
    113s
  • max time network
    42s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    31-07-2022 05:03

General

  • Target

    fcf4c2ac2e388ff7862b3343a67d7b43ad8ea55ec39119800db3a7c035a3c557.exe

  • Size

    752KB

  • MD5

    81be9dcacb6d3d1cf872637429b02cc6

  • SHA1

    9b35797d316c5bcdf15d9c3c3c5af57a329b58fe

  • SHA256

    fcf4c2ac2e388ff7862b3343a67d7b43ad8ea55ec39119800db3a7c035a3c557

  • SHA512

    06dbab58fdd57ca1f4db4431083b6a011d4c66c75099e233c4639ec98e6a1295a55a5f394f9e100019569dc0cbf37a32303ae5cce87e0f33446893155d697758

Score
10/10

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 7 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fcf4c2ac2e388ff7862b3343a67d7b43ad8ea55ec39119800db3a7c035a3c557.exe
    "C:\Users\Admin\AppData\Local\Temp\fcf4c2ac2e388ff7862b3343a67d7b43ad8ea55ec39119800db3a7c035a3c557.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\Users\Admin\AppData\Roaming\sysdefragler\fcf4c2ac2e388ff9882b3343a89d9b43ad8ea77ec39119800db3a9c037a3c779.exe
      C:\Users\Admin\AppData\Roaming\sysdefragler\fcf4c2ac2e388ff9882b3343a89d9b43ad8ea77ec39119800db3a9c037a3c779.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1888
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:1328
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {DCC8210A-B2FD-4E7E-A42C-5EE170B113F7} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1240
      • C:\Users\Admin\AppData\Roaming\sysdefragler\fcf4c2ac2e388ff9882b3343a89d9b43ad8ea77ec39119800db3a9c037a3c779.exe
        C:\Users\Admin\AppData\Roaming\sysdefragler\fcf4c2ac2e388ff9882b3343a89d9b43ad8ea77ec39119800db3a9c037a3c779.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1224
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
            PID:1732

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\sysdefragler\fcf4c2ac2e388ff9882b3343a89d9b43ad8ea77ec39119800db3a9c037a3c779.exe
        Filesize

        752KB

        MD5

        81be9dcacb6d3d1cf872637429b02cc6

        SHA1

        9b35797d316c5bcdf15d9c3c3c5af57a329b58fe

        SHA256

        fcf4c2ac2e388ff7862b3343a67d7b43ad8ea55ec39119800db3a7c035a3c557

        SHA512

        06dbab58fdd57ca1f4db4431083b6a011d4c66c75099e233c4639ec98e6a1295a55a5f394f9e100019569dc0cbf37a32303ae5cce87e0f33446893155d697758

      • C:\Users\Admin\AppData\Roaming\sysdefragler\fcf4c2ac2e388ff9882b3343a89d9b43ad8ea77ec39119800db3a9c037a3c779.exe
        Filesize

        752KB

        MD5

        81be9dcacb6d3d1cf872637429b02cc6

        SHA1

        9b35797d316c5bcdf15d9c3c3c5af57a329b58fe

        SHA256

        fcf4c2ac2e388ff7862b3343a67d7b43ad8ea55ec39119800db3a7c035a3c557

        SHA512

        06dbab58fdd57ca1f4db4431083b6a011d4c66c75099e233c4639ec98e6a1295a55a5f394f9e100019569dc0cbf37a32303ae5cce87e0f33446893155d697758

      • C:\Users\Admin\AppData\Roaming\sysdefragler\fcf4c2ac2e388ff9882b3343a89d9b43ad8ea77ec39119800db3a9c037a3c779.exe
        Filesize

        752KB

        MD5

        81be9dcacb6d3d1cf872637429b02cc6

        SHA1

        9b35797d316c5bcdf15d9c3c3c5af57a329b58fe

        SHA256

        fcf4c2ac2e388ff7862b3343a67d7b43ad8ea55ec39119800db3a7c035a3c557

        SHA512

        06dbab58fdd57ca1f4db4431083b6a011d4c66c75099e233c4639ec98e6a1295a55a5f394f9e100019569dc0cbf37a32303ae5cce87e0f33446893155d697758

      • \Users\Admin\AppData\Roaming\sysdefragler\fcf4c2ac2e388ff9882b3343a89d9b43ad8ea77ec39119800db3a9c037a3c779.exe
        Filesize

        752KB

        MD5

        81be9dcacb6d3d1cf872637429b02cc6

        SHA1

        9b35797d316c5bcdf15d9c3c3c5af57a329b58fe

        SHA256

        fcf4c2ac2e388ff7862b3343a67d7b43ad8ea55ec39119800db3a7c035a3c557

        SHA512

        06dbab58fdd57ca1f4db4431083b6a011d4c66c75099e233c4639ec98e6a1295a55a5f394f9e100019569dc0cbf37a32303ae5cce87e0f33446893155d697758

      • \Users\Admin\AppData\Roaming\sysdefragler\fcf4c2ac2e388ff9882b3343a89d9b43ad8ea77ec39119800db3a9c037a3c779.exe
        Filesize

        752KB

        MD5

        81be9dcacb6d3d1cf872637429b02cc6

        SHA1

        9b35797d316c5bcdf15d9c3c3c5af57a329b58fe

        SHA256

        fcf4c2ac2e388ff7862b3343a67d7b43ad8ea55ec39119800db3a7c035a3c557

        SHA512

        06dbab58fdd57ca1f4db4431083b6a011d4c66c75099e233c4639ec98e6a1295a55a5f394f9e100019569dc0cbf37a32303ae5cce87e0f33446893155d697758

      • memory/1224-82-0x0000000000651000-0x000000000067D000-memory.dmp
        Filesize

        176KB

      • memory/1224-78-0x0000000000651000-0x000000000067D000-memory.dmp
        Filesize

        176KB

      • memory/1224-80-0x0000000010000000-0x0000000010005000-memory.dmp
        Filesize

        20KB

      • memory/1224-73-0x0000000000000000-mapping.dmp
      • memory/1328-66-0x0000000000000000-mapping.dmp
      • memory/1328-69-0x00000000000E0000-0x0000000000100000-memory.dmp
        Filesize

        128KB

      • memory/1328-71-0x00000000000E0000-0x0000000000100000-memory.dmp
        Filesize

        128KB

      • memory/1732-83-0x00000000000E0000-0x0000000000100000-memory.dmp
        Filesize

        128KB

      • memory/1732-81-0x00000000000E0000-0x0000000000100000-memory.dmp
        Filesize

        128KB

      • memory/1732-79-0x0000000000000000-mapping.dmp
      • memory/1752-70-0x00000000003B1000-0x00000000003DD000-memory.dmp
        Filesize

        176KB

      • memory/1752-55-0x00000000003B0000-0x00000000003DE000-memory.dmp
        Filesize

        184KB

      • memory/1752-57-0x0000000000220000-0x000000000024D000-memory.dmp
        Filesize

        180KB

      • memory/1752-54-0x0000000075F81000-0x0000000075F83000-memory.dmp
        Filesize

        8KB

      • memory/1752-58-0x00000000003B1000-0x00000000003DD000-memory.dmp
        Filesize

        176KB

      • memory/1888-61-0x0000000000000000-mapping.dmp
      • memory/1888-68-0x0000000010000000-0x0000000010005000-memory.dmp
        Filesize

        20KB

      • memory/1888-67-0x00000000003D1000-0x00000000003FD000-memory.dmp
        Filesize

        176KB