Analysis

  • max time kernel
    150s
  • max time network
    169s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-07-2022 05:03

General

  • Target

    f04bdc425f54f0034f104411696fd46258d652588897271f953c063c3d10b971.exe

  • Size

    496KB

  • MD5

    c66736eefb4fbdfdf30b4eac756b3a88

  • SHA1

    3b5a68111e25eaa1eb60aaf09f4dfe6f31cf460f

  • SHA256

    f04bdc425f54f0034f104411696fd46258d652588897271f953c063c3d10b971

  • SHA512

    2b512079049031c7061d767fe66f272b7b22a674b36d47a90e002c94de9dbddde545460b6add1a32a7d98b69c65571b50b56ece433219d5f2376f143b3e5b73a

Score
10/10

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 5 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f04bdc425f54f0034f104411696fd46258d652588897271f953c063c3d10b971.exe
    "C:\Users\Admin\AppData\Local\Temp\f04bdc425f54f0034f104411696fd46258d652588897271f953c063c3d10b971.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1992
    • C:\Users\Admin\AppData\Roaming\speedlink\f04bdc427f74f0034f104411898fd48278d872788899291f973c083c3d10b991.exe
      C:\Users\Admin\AppData\Roaming\speedlink\f04bdc427f74f0034f104411898fd48278d872788899291f973c083c3d10b991.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2632
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:4876
    • C:\Users\Admin\AppData\Roaming\speedlink\f04bdc427f74f0034f104411898fd48278d872788899291f973c083c3d10b991.exe
      C:\Users\Admin\AppData\Roaming\speedlink\f04bdc427f74f0034f104411898fd48278d872788899291f973c083c3d10b991.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3460
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:1452

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\speedlink\f04bdc427f74f0034f104411898fd48278d872788899291f973c083c3d10b991.exe
        Filesize

        496KB

        MD5

        c66736eefb4fbdfdf30b4eac756b3a88

        SHA1

        3b5a68111e25eaa1eb60aaf09f4dfe6f31cf460f

        SHA256

        f04bdc425f54f0034f104411696fd46258d652588897271f953c063c3d10b971

        SHA512

        2b512079049031c7061d767fe66f272b7b22a674b36d47a90e002c94de9dbddde545460b6add1a32a7d98b69c65571b50b56ece433219d5f2376f143b3e5b73a

      • C:\Users\Admin\AppData\Roaming\speedlink\f04bdc427f74f0034f104411898fd48278d872788899291f973c083c3d10b991.exe
        Filesize

        496KB

        MD5

        c66736eefb4fbdfdf30b4eac756b3a88

        SHA1

        3b5a68111e25eaa1eb60aaf09f4dfe6f31cf460f

        SHA256

        f04bdc425f54f0034f104411696fd46258d652588897271f953c063c3d10b971

        SHA512

        2b512079049031c7061d767fe66f272b7b22a674b36d47a90e002c94de9dbddde545460b6add1a32a7d98b69c65571b50b56ece433219d5f2376f143b3e5b73a

      • C:\Users\Admin\AppData\Roaming\speedlink\f04bdc427f74f0034f104411898fd48278d872788899291f973c083c3d10b991.exe
        Filesize

        496KB

        MD5

        c66736eefb4fbdfdf30b4eac756b3a88

        SHA1

        3b5a68111e25eaa1eb60aaf09f4dfe6f31cf460f

        SHA256

        f04bdc425f54f0034f104411696fd46258d652588897271f953c063c3d10b971

        SHA512

        2b512079049031c7061d767fe66f272b7b22a674b36d47a90e002c94de9dbddde545460b6add1a32a7d98b69c65571b50b56ece433219d5f2376f143b3e5b73a

      • memory/1452-159-0x000001BD8C9D0000-0x000001BD8C9F0000-memory.dmp
        Filesize

        128KB

      • memory/1452-157-0x000001BD8C9D0000-0x000001BD8C9F0000-memory.dmp
        Filesize

        128KB

      • memory/1452-155-0x0000000000000000-mapping.dmp
      • memory/1992-133-0x0000000002270000-0x000000000229E000-memory.dmp
        Filesize

        184KB

      • memory/1992-141-0x0000000002270000-0x000000000229E000-memory.dmp
        Filesize

        184KB

      • memory/2632-147-0x0000000010000000-0x0000000010005000-memory.dmp
        Filesize

        20KB

      • memory/2632-146-0x00000000029A0000-0x00000000029CE000-memory.dmp
        Filesize

        184KB

      • memory/2632-135-0x0000000000000000-mapping.dmp
      • memory/3460-154-0x0000000000E50000-0x0000000000E7E000-memory.dmp
        Filesize

        184KB

      • memory/3460-156-0x0000000010000000-0x0000000010005000-memory.dmp
        Filesize

        20KB

      • memory/3460-158-0x0000000000E50000-0x0000000000E7E000-memory.dmp
        Filesize

        184KB

      • memory/4876-145-0x00000213CA1E0000-0x00000213CA200000-memory.dmp
        Filesize

        128KB

      • memory/4876-144-0x0000000000000000-mapping.dmp