Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 18:45

General

  • Target

    357cbb232e4a755572e953c581a800e6a4c4dddf0faa388d385ed2a3febf081b.exe

  • Size

    388KB

  • MD5

    79e1196c437a8b9ed031493a7d32cae7

  • SHA1

    c3d8ffde6fc7b5c3d48b5e09e68d2b247edc428c

  • SHA256

    357cbb232e4a755572e953c581a800e6a4c4dddf0faa388d385ed2a3febf081b

  • SHA512

    383f32738143686fdcbd1aff59f92eb678fab44b10ed178619a461a7ffcf9d182d1a2e3f3d16a51394375fec92ca66730e9314519a7df297377765771c51141c

  • SSDEEP

    6144:JzrGumZiP8cdfGGeIzsZV1kr7wC0Eq6qzu1Nw9YzwsuTH2rtIQjD:JD8cdf+IgZVSXwCjq6q+w928Oj

Score
10/10

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 7 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\357cbb232e4a755572e953c581a800e6a4c4dddf0faa388d385ed2a3febf081b.exe
    "C:\Users\Admin\AppData\Local\Temp\357cbb232e4a755572e953c581a800e6a4c4dddf0faa388d385ed2a3febf081b.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3912
    • C:\Users\Admin\AppData\Roaming\appnet\368cbb232e5a866682e963c691a900e7a5c5dddf0faa399d396ed2a3febf091b.exe
      C:\Users\Admin\AppData\Roaming\appnet\368cbb232e5a866682e963c691a900e7a5c5dddf0faa399d396ed2a3febf091b.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4304
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:2040
    • C:\Users\Admin\AppData\Roaming\appnet\368cbb232e5a866682e963c691a900e7a5c5dddf0faa399d396ed2a3febf091b.exe
      C:\Users\Admin\AppData\Roaming\appnet\368cbb232e5a866682e963c691a900e7a5c5dddf0faa399d396ed2a3febf091b.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3440
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:2168

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\appnet\368cbb232e5a866682e963c691a900e7a5c5dddf0faa399d396ed2a3febf091b.exe
        Filesize

        388KB

        MD5

        79e1196c437a8b9ed031493a7d32cae7

        SHA1

        c3d8ffde6fc7b5c3d48b5e09e68d2b247edc428c

        SHA256

        357cbb232e4a755572e953c581a800e6a4c4dddf0faa388d385ed2a3febf081b

        SHA512

        383f32738143686fdcbd1aff59f92eb678fab44b10ed178619a461a7ffcf9d182d1a2e3f3d16a51394375fec92ca66730e9314519a7df297377765771c51141c

      • C:\Users\Admin\AppData\Roaming\appnet\368cbb232e5a866682e963c691a900e7a5c5dddf0faa399d396ed2a3febf091b.exe
        Filesize

        388KB

        MD5

        79e1196c437a8b9ed031493a7d32cae7

        SHA1

        c3d8ffde6fc7b5c3d48b5e09e68d2b247edc428c

        SHA256

        357cbb232e4a755572e953c581a800e6a4c4dddf0faa388d385ed2a3febf081b

        SHA512

        383f32738143686fdcbd1aff59f92eb678fab44b10ed178619a461a7ffcf9d182d1a2e3f3d16a51394375fec92ca66730e9314519a7df297377765771c51141c

      • C:\Users\Admin\AppData\Roaming\appnet\368cbb232e5a866682e963c691a900e7a5c5dddf0faa399d396ed2a3febf091b.exe
        Filesize

        388KB

        MD5

        79e1196c437a8b9ed031493a7d32cae7

        SHA1

        c3d8ffde6fc7b5c3d48b5e09e68d2b247edc428c

        SHA256

        357cbb232e4a755572e953c581a800e6a4c4dddf0faa388d385ed2a3febf081b

        SHA512

        383f32738143686fdcbd1aff59f92eb678fab44b10ed178619a461a7ffcf9d182d1a2e3f3d16a51394375fec92ca66730e9314519a7df297377765771c51141c

      • memory/2040-152-0x0000000010000000-0x0000000010020000-memory.dmp
        Filesize

        128KB

      • memory/2040-150-0x0000000000000000-mapping.dmp
      • memory/2168-167-0x0000000000000000-mapping.dmp
      • memory/3440-162-0x0000000001530000-0x000000000155B000-memory.dmp
        Filesize

        172KB

      • memory/3440-173-0x0000000001530000-0x000000000155B000-memory.dmp
        Filesize

        172KB

      • memory/3912-144-0x0000000002160000-0x000000000218B000-memory.dmp
        Filesize

        172KB

      • memory/3912-134-0x0000000002160000-0x000000000218B000-memory.dmp
        Filesize

        172KB

      • memory/3912-136-0x0000000002160000-0x000000000218B000-memory.dmp
        Filesize

        172KB

      • memory/4304-137-0x0000000000000000-mapping.dmp
      • memory/4304-145-0x0000000002060000-0x000000000208B000-memory.dmp
        Filesize

        172KB

      • memory/4304-147-0x0000000010000000-0x0000000010007000-memory.dmp
        Filesize

        28KB

      • memory/4304-156-0x0000000002060000-0x000000000208B000-memory.dmp
        Filesize

        172KB