Analysis

  • max time kernel
    192s
  • max time network
    208s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-07-2022 08:57

General

  • Target

    a19ddf2352a0ad0c12fe14d2436d27b7a922cd5a4162a9a088bef1f48764114f.exe

  • Size

    670KB

  • MD5

    5c302f088c46d4b44f25ba7f2bcae164

  • SHA1

    c7837033defc2107c7ef1f6f6f795fea50ddafbb

  • SHA256

    a19ddf2352a0ad0c12fe14d2436d27b7a922cd5a4162a9a088bef1f48764114f

  • SHA512

    a878719d5651400057509f7ba7cd8e7abf9df3bbbb06ca5329b5bd172c4269b163d1fecd8b26ae1f6f98e5cf65691cb2f55ce0e71f53c4424089034a331bdc35

Score
10/10

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 5 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a19ddf2352a0ad0c12fe14d2436d27b7a922cd5a4162a9a088bef1f48764114f.exe
    "C:\Users\Admin\AppData\Local\Temp\a19ddf2352a0ad0c12fe14d2436d27b7a922cd5a4162a9a088bef1f48764114f.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3528
    • C:\Windows\SysWOW64\cmd.exe
      /C PowerShell "Start-Sleep 10; Remove-Item C:\Users\Admin\AppData\Local\Temp\a19ddf2352a0ad0c12fe14d2436d27b7a922cd5a4162a9a088bef1f48764114f.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4412
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        PowerShell "Start-Sleep 10; Remove-Item C:\Users\Admin\AppData\Local\Temp\a19ddf2352a0ad0c12fe14d2436d27b7a922cd5a4162a9a088bef1f48764114f.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4336

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3528-137-0x0000000000400000-0x00000000004AF000-memory.dmp
    Filesize

    700KB

  • memory/3528-138-0x00000000001E1000-0x00000000001E8000-memory.dmp
    Filesize

    28KB

  • memory/3528-133-0x00000000001D0000-0x00000000001D7000-memory.dmp
    Filesize

    28KB

  • memory/3528-134-0x00000000001E1000-0x00000000001E8000-memory.dmp
    Filesize

    28KB

  • memory/3528-135-0x00000000001E1000-0x00000000001E8000-memory.dmp
    Filesize

    28KB

  • memory/3528-130-0x00000000001E0000-0x00000000001E9000-memory.dmp
    Filesize

    36KB

  • memory/3528-132-0x0000000000400000-0x00000000004AF000-memory.dmp
    Filesize

    700KB

  • memory/4336-139-0x0000000000000000-mapping.dmp
  • memory/4336-140-0x00000000024B0000-0x00000000024E6000-memory.dmp
    Filesize

    216KB

  • memory/4336-141-0x0000000004FC0000-0x00000000055E8000-memory.dmp
    Filesize

    6.2MB

  • memory/4336-142-0x0000000004DE0000-0x0000000004E02000-memory.dmp
    Filesize

    136KB

  • memory/4336-143-0x00000000055F0000-0x0000000005656000-memory.dmp
    Filesize

    408KB

  • memory/4336-144-0x0000000005710000-0x0000000005776000-memory.dmp
    Filesize

    408KB

  • memory/4336-145-0x0000000005DB0000-0x0000000005DCE000-memory.dmp
    Filesize

    120KB

  • memory/4412-136-0x0000000000000000-mapping.dmp