Analysis

  • max time kernel
    106s
  • max time network
    52s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    31-07-2022 08:57

General

  • Target

    8c100c58223458b7ca901a7b8f09349a774c3e5fc58a62af875ec1acb202b043.exe

  • Size

    628KB

  • MD5

    21b485281c51911c061f809c80f68ea9

  • SHA1

    4da7ec45cfff4bc2c62ec1610420a179f30f4994

  • SHA256

    8c100c58223458b7ca901a7b8f09349a774c3e5fc58a62af875ec1acb202b043

  • SHA512

    5a5066d8c50b68903e49c9b4a722dab419a2e3a7cf534bd912c620c707abac86154ef87c3b906542c48323076912a95b0e135809fdcc6edc968216bdef6808b3

Score
10/10

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 5 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8c100c58223458b7ca901a7b8f09349a774c3e5fc58a62af875ec1acb202b043.exe
    "C:\Users\Admin\AppData\Local\Temp\8c100c58223458b7ca901a7b8f09349a774c3e5fc58a62af875ec1acb202b043.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1164
    • C:\Users\Admin\AppData\Roaming\sysdefragler\8c100c78223478b9ca901a9b8f09349a994c3e7fc78a82af897ec1acb202b043.exe
      C:\Users\Admin\AppData\Roaming\sysdefragler\8c100c78223478b9ca901a9b8f09349a994c3e7fc78a82af897ec1acb202b043.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:872
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:1948
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {6C8B528D-ED60-4760-9C8D-6B0752CE5482} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1664
      • C:\Users\Admin\AppData\Roaming\sysdefragler\8c100c78223478b9ca901a9b8f09349a994c3e7fc78a82af897ec1acb202b043.exe
        C:\Users\Admin\AppData\Roaming\sysdefragler\8c100c78223478b9ca901a9b8f09349a994c3e7fc78a82af897ec1acb202b043.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:896
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
            PID:112

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\sysdefragler\8c100c78223478b9ca901a9b8f09349a994c3e7fc78a82af897ec1acb202b043.exe
        Filesize

        628KB

        MD5

        21b485281c51911c061f809c80f68ea9

        SHA1

        4da7ec45cfff4bc2c62ec1610420a179f30f4994

        SHA256

        8c100c58223458b7ca901a7b8f09349a774c3e5fc58a62af875ec1acb202b043

        SHA512

        5a5066d8c50b68903e49c9b4a722dab419a2e3a7cf534bd912c620c707abac86154ef87c3b906542c48323076912a95b0e135809fdcc6edc968216bdef6808b3

      • C:\Users\Admin\AppData\Roaming\sysdefragler\8c100c78223478b9ca901a9b8f09349a994c3e7fc78a82af897ec1acb202b043.exe
        Filesize

        628KB

        MD5

        21b485281c51911c061f809c80f68ea9

        SHA1

        4da7ec45cfff4bc2c62ec1610420a179f30f4994

        SHA256

        8c100c58223458b7ca901a7b8f09349a774c3e5fc58a62af875ec1acb202b043

        SHA512

        5a5066d8c50b68903e49c9b4a722dab419a2e3a7cf534bd912c620c707abac86154ef87c3b906542c48323076912a95b0e135809fdcc6edc968216bdef6808b3

      • C:\Users\Admin\AppData\Roaming\sysdefragler\8c100c78223478b9ca901a9b8f09349a994c3e7fc78a82af897ec1acb202b043.exe
        Filesize

        628KB

        MD5

        21b485281c51911c061f809c80f68ea9

        SHA1

        4da7ec45cfff4bc2c62ec1610420a179f30f4994

        SHA256

        8c100c58223458b7ca901a7b8f09349a774c3e5fc58a62af875ec1acb202b043

        SHA512

        5a5066d8c50b68903e49c9b4a722dab419a2e3a7cf534bd912c620c707abac86154ef87c3b906542c48323076912a95b0e135809fdcc6edc968216bdef6808b3

      • \Users\Admin\AppData\Roaming\sysdefragler\8c100c78223478b9ca901a9b8f09349a994c3e7fc78a82af897ec1acb202b043.exe
        Filesize

        628KB

        MD5

        21b485281c51911c061f809c80f68ea9

        SHA1

        4da7ec45cfff4bc2c62ec1610420a179f30f4994

        SHA256

        8c100c58223458b7ca901a7b8f09349a774c3e5fc58a62af875ec1acb202b043

        SHA512

        5a5066d8c50b68903e49c9b4a722dab419a2e3a7cf534bd912c620c707abac86154ef87c3b906542c48323076912a95b0e135809fdcc6edc968216bdef6808b3

      • \Users\Admin\AppData\Roaming\sysdefragler\8c100c78223478b9ca901a9b8f09349a994c3e7fc78a82af897ec1acb202b043.exe
        Filesize

        628KB

        MD5

        21b485281c51911c061f809c80f68ea9

        SHA1

        4da7ec45cfff4bc2c62ec1610420a179f30f4994

        SHA256

        8c100c58223458b7ca901a7b8f09349a774c3e5fc58a62af875ec1acb202b043

        SHA512

        5a5066d8c50b68903e49c9b4a722dab419a2e3a7cf534bd912c620c707abac86154ef87c3b906542c48323076912a95b0e135809fdcc6edc968216bdef6808b3

      • memory/112-81-0x0000000000060000-0x0000000000080000-memory.dmp
        Filesize

        128KB

      • memory/112-80-0x0000000000060000-0x0000000000080000-memory.dmp
        Filesize

        128KB

      • memory/112-77-0x0000000000000000-mapping.dmp
      • memory/872-67-0x0000000000281000-0x00000000002AD000-memory.dmp
        Filesize

        176KB

      • memory/872-68-0x0000000010000000-0x0000000010005000-memory.dmp
        Filesize

        20KB

      • memory/872-59-0x0000000000000000-mapping.dmp
      • memory/896-72-0x0000000000000000-mapping.dmp
      • memory/896-79-0x0000000010000000-0x0000000010005000-memory.dmp
        Filesize

        20KB

      • memory/896-78-0x0000000000641000-0x000000000066D000-memory.dmp
        Filesize

        176KB

      • memory/1164-54-0x0000000076021000-0x0000000076023000-memory.dmp
        Filesize

        8KB

      • memory/1164-55-0x0000000001C90000-0x0000000001CBE000-memory.dmp
        Filesize

        184KB

      • memory/1164-66-0x0000000001C91000-0x0000000001CBD000-memory.dmp
        Filesize

        176KB

      • memory/1164-65-0x0000000001C60000-0x0000000001C8D000-memory.dmp
        Filesize

        180KB

      • memory/1948-70-0x00000000000E0000-0x0000000000100000-memory.dmp
        Filesize

        128KB

      • memory/1948-69-0x00000000000E0000-0x0000000000100000-memory.dmp
        Filesize

        128KB

      • memory/1948-64-0x0000000000000000-mapping.dmp