Analysis

  • max time kernel
    30s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    27-03-2023 17:46

General

  • Target

    02955fa1236b1f61d5ba889da0f7363aba152762ddc82f7efd143af27bf570b9.exe

  • Size

    348KB

  • MD5

    ed8aa31ec33806990a1b743b7eb99520

  • SHA1

    47e1ed67a0a9043a16e88fed151ca56fb7ed2ee5

  • SHA256

    02955fa1236b1f61d5ba889da0f7363aba152762ddc82f7efd143af27bf570b9

  • SHA512

    43ddb8980ddfadad29b25926c1b6c5ed53827d96a4eb241a9fc97cb23051564eed5b75ef51dd4d8fc8afce4210f839d289c8a48b7414843f405e60f66ea41a6c

  • SSDEEP

    6144:87a7bE69lgMMMMMgMoJMMMMMMdMMMMMMMMMYI1mVVrXnVhbxGEhj63XjeUqO4BQy:87ar9SJMMMMMMdMMMMMMMMMYI1mVVzVx

Score
10/10

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\02955fa1236b1f61d5ba889da0f7363aba152762ddc82f7efd143af27bf570b9.exe
    "C:\Users\Admin\AppData\Local\Temp\02955fa1236b1f61d5ba889da0f7363aba152762ddc82f7efd143af27bf570b9.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
        PID:1992
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe
        2⤵
          PID:324

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2008-54-0x0000000000160000-0x00000000001A5000-memory.dmp
        Filesize

        276KB

      • memory/2008-55-0x0000000000100000-0x0000000000101000-memory.dmp
        Filesize

        4KB

      • memory/2008-56-0x0000000010000000-0x0000000010003000-memory.dmp
        Filesize

        12KB

      • memory/2008-57-0x0000000000160000-0x00000000001A5000-memory.dmp
        Filesize

        276KB

      • memory/2008-58-0x0000000010000000-0x0000000010003000-memory.dmp
        Filesize

        12KB