Analysis

  • max time kernel
    145s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    31-07-2022 05:03

General

  • Target

    aa1079c3aa5a6ff0a4db45c4d4771fabe3775746a633036e982d35d1f45e2b4e.exe

  • Size

    748KB

  • MD5

    45ed1800167afa61cdc31a21592aff77

  • SHA1

    d10f985725b1a4bcc9cc3ec66161484bc6d20db6

  • SHA256

    aa1079c3aa5a6ff0a4db45c4d4771fabe3775746a633036e982d35d1f45e2b4e

  • SHA512

    b81de4d51eb64b5ccb19793f1e95c54d15b3faee5a17da429c5ff1cffb7e946c821489beb1ca026d4e4edb90dad61ea703c99d60dcfcf27128e9e5fda225ead0

Score
10/10

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 6 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aa1079c3aa5a6ff0a4db45c4d4771fabe3775746a633036e982d35d1f45e2b4e.exe
    "C:\Users\Admin\AppData\Local\Temp\aa1079c3aa5a6ff0a4db45c4d4771fabe3775746a633036e982d35d1f45e2b4e.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:912
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
        PID:1768
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {0A2085D9-688E-4927-A875-9293574AAF78} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2028
      • C:\Users\Admin\AppData\Roaming\taskhealth\aa1099c3aa7a8ff0a4db47c4d4991fabe3997948a833038e982d37d1f47e2b4e.exe
        C:\Users\Admin\AppData\Roaming\taskhealth\aa1099c3aa7a8ff0a4db47c4d4991fabe3997948a833038e982d37d1f47e2b4e.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1952
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1776

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\taskhealth\aa1099c3aa7a8ff0a4db47c4d4991fabe3997948a833038e982d37d1f47e2b4e.exe
      Filesize

      748KB

      MD5

      45ed1800167afa61cdc31a21592aff77

      SHA1

      d10f985725b1a4bcc9cc3ec66161484bc6d20db6

      SHA256

      aa1079c3aa5a6ff0a4db45c4d4771fabe3775746a633036e982d35d1f45e2b4e

      SHA512

      b81de4d51eb64b5ccb19793f1e95c54d15b3faee5a17da429c5ff1cffb7e946c821489beb1ca026d4e4edb90dad61ea703c99d60dcfcf27128e9e5fda225ead0

    • C:\Users\Admin\AppData\Roaming\taskhealth\aa1099c3aa7a8ff0a4db47c4d4991fabe3997948a833038e982d37d1f47e2b4e.exe
      Filesize

      748KB

      MD5

      45ed1800167afa61cdc31a21592aff77

      SHA1

      d10f985725b1a4bcc9cc3ec66161484bc6d20db6

      SHA256

      aa1079c3aa5a6ff0a4db45c4d4771fabe3775746a633036e982d35d1f45e2b4e

      SHA512

      b81de4d51eb64b5ccb19793f1e95c54d15b3faee5a17da429c5ff1cffb7e946c821489beb1ca026d4e4edb90dad61ea703c99d60dcfcf27128e9e5fda225ead0

    • memory/912-54-0x0000000074DB1000-0x0000000074DB3000-memory.dmp
      Filesize

      8KB

    • memory/912-55-0x00000000002F0000-0x000000000031D000-memory.dmp
      Filesize

      180KB

    • memory/912-56-0x00000000002B0000-0x00000000002DD000-memory.dmp
      Filesize

      180KB

    • memory/912-57-0x00000000002F1000-0x000000000031D000-memory.dmp
      Filesize

      176KB

    • memory/912-59-0x00000000002F1000-0x000000000031D000-memory.dmp
      Filesize

      176KB

    • memory/912-60-0x0000000010001000-0x0000000010005000-memory.dmp
      Filesize

      16KB

    • memory/1768-62-0x0000000000060000-0x0000000000080000-memory.dmp
      Filesize

      128KB

    • memory/1768-61-0x0000000000060000-0x0000000000080000-memory.dmp
      Filesize

      128KB

    • memory/1768-58-0x0000000000000000-mapping.dmp
    • memory/1776-69-0x0000000000000000-mapping.dmp
    • memory/1776-71-0x0000000000060000-0x0000000000080000-memory.dmp
      Filesize

      128KB

    • memory/1776-72-0x0000000000060000-0x0000000000080000-memory.dmp
      Filesize

      128KB

    • memory/1952-64-0x0000000000000000-mapping.dmp
    • memory/1952-68-0x00000000003B1000-0x00000000003DD000-memory.dmp
      Filesize

      176KB

    • memory/1952-70-0x00000000003B1000-0x00000000003DD000-memory.dmp
      Filesize

      176KB