Analysis

  • max time kernel
    133s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 18:51

General

  • Target

    3308ea4df1eda5afde4c5a2c015e1cfe3952690d38243ed5a6e8052af98cb958.exe

  • Size

    288KB

  • MD5

    4839a60c7038ba8a3df23995514ccf18

  • SHA1

    a391eedf78aeb3da3fdb933f76e53d50f74d0c29

  • SHA256

    3308ea4df1eda5afde4c5a2c015e1cfe3952690d38243ed5a6e8052af98cb958

  • SHA512

    5920ab0509b0c73085e0210cb4d4d0bb0bbb89949ddce1f9fdd831437b0f327e9376d12528fd709af987377a4b3b0f1ebabd3dea4af22edfe4e8b059c5150eac

  • SSDEEP

    3072:8aSRhCqhfMeYVisu7vVOYT4m/xVhaIlfd6ZO0o/KjUQUrzq9KjKT:8phCym9u7UuVQI36LoCjU7zqEO

Score
10/10

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 7 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3308ea4df1eda5afde4c5a2c015e1cfe3952690d38243ed5a6e8052af98cb958.exe
    "C:\Users\Admin\AppData\Local\Temp\3308ea4df1eda5afde4c5a2c015e1cfe3952690d38243ed5a6e8052af98cb958.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1368
    • C:\Users\Admin\AppData\Roaming\wnetwork\3309ea5df1eda6afde5c6a2c016e1cfe3962790d39253ed6a7e9062af99cb969.exe
      C:\Users\Admin\AppData\Roaming\wnetwork\3309ea5df1eda6afde5c6a2c016e1cfe3962790d39253ed6a7e9062af99cb969.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4140
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:4664
    • C:\Users\Admin\AppData\Roaming\wnetwork\3309ea5df1eda6afde5c6a2c016e1cfe3962790d39253ed6a7e9062af99cb969.exe
      C:\Users\Admin\AppData\Roaming\wnetwork\3309ea5df1eda6afde5c6a2c016e1cfe3962790d39253ed6a7e9062af99cb969.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3536
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:4928

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\wnetwork\3309ea5df1eda6afde5c6a2c016e1cfe3962790d39253ed6a7e9062af99cb969.exe
        Filesize

        288KB

        MD5

        4839a60c7038ba8a3df23995514ccf18

        SHA1

        a391eedf78aeb3da3fdb933f76e53d50f74d0c29

        SHA256

        3308ea4df1eda5afde4c5a2c015e1cfe3952690d38243ed5a6e8052af98cb958

        SHA512

        5920ab0509b0c73085e0210cb4d4d0bb0bbb89949ddce1f9fdd831437b0f327e9376d12528fd709af987377a4b3b0f1ebabd3dea4af22edfe4e8b059c5150eac

      • C:\Users\Admin\AppData\Roaming\wnetwork\3309ea5df1eda6afde5c6a2c016e1cfe3962790d39253ed6a7e9062af99cb969.exe
        Filesize

        288KB

        MD5

        4839a60c7038ba8a3df23995514ccf18

        SHA1

        a391eedf78aeb3da3fdb933f76e53d50f74d0c29

        SHA256

        3308ea4df1eda5afde4c5a2c015e1cfe3952690d38243ed5a6e8052af98cb958

        SHA512

        5920ab0509b0c73085e0210cb4d4d0bb0bbb89949ddce1f9fdd831437b0f327e9376d12528fd709af987377a4b3b0f1ebabd3dea4af22edfe4e8b059c5150eac

      • C:\Users\Admin\AppData\Roaming\wnetwork\3309ea5df1eda6afde5c6a2c016e1cfe3962790d39253ed6a7e9062af99cb969.exe
        Filesize

        288KB

        MD5

        4839a60c7038ba8a3df23995514ccf18

        SHA1

        a391eedf78aeb3da3fdb933f76e53d50f74d0c29

        SHA256

        3308ea4df1eda5afde4c5a2c015e1cfe3952690d38243ed5a6e8052af98cb958

        SHA512

        5920ab0509b0c73085e0210cb4d4d0bb0bbb89949ddce1f9fdd831437b0f327e9376d12528fd709af987377a4b3b0f1ebabd3dea4af22edfe4e8b059c5150eac

      • memory/1368-136-0x0000000002210000-0x000000000223B000-memory.dmp
        Filesize

        172KB

      • memory/1368-140-0x0000000002210000-0x000000000223B000-memory.dmp
        Filesize

        172KB

      • memory/1368-134-0x0000000002210000-0x000000000223B000-memory.dmp
        Filesize

        172KB

      • memory/3536-173-0x0000000000620000-0x000000000064B000-memory.dmp
        Filesize

        172KB

      • memory/3536-162-0x0000000000620000-0x000000000064B000-memory.dmp
        Filesize

        172KB

      • memory/4140-145-0x0000000002830000-0x000000000285B000-memory.dmp
        Filesize

        172KB

      • memory/4140-156-0x0000000002830000-0x000000000285B000-memory.dmp
        Filesize

        172KB

      • memory/4140-147-0x0000000010000000-0x0000000010007000-memory.dmp
        Filesize

        28KB

      • memory/4140-137-0x0000000000000000-mapping.dmp
      • memory/4664-152-0x0000000010000000-0x0000000010020000-memory.dmp
        Filesize

        128KB

      • memory/4664-150-0x0000000000000000-mapping.dmp
      • memory/4928-167-0x0000000000000000-mapping.dmp