Analysis

  • max time kernel
    41s
  • max time network
    41s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250217-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02/03/2025, 20:39

General

  • Target

    HEUR-Trojan-Banker.Win64.Trickster.gen-1e1ade90e013ef2bfff89c4dc84e9258e35b7794105ed793370b81e778404d2d.7z

  • Size

    335KB

  • MD5

    d2d18e7e35cce588bf6779594f937bcb

  • SHA1

    f4ababc87154a0d123f9d48649fdeb45efeacb6e

  • SHA256

    b643e2f6d21b98fbdfe6f92b99d46fcd9cbc2495db75f2c903ae974af32d9e2b

  • SHA512

    3394cced8ef623bfcc3e62daeb781e7f677afbf4c87a3d4ec089597a816f79d676d04f9f77d8417089e433d456eb3b4edb80bcad69ae46519a28828be4d473a0

  • SSDEEP

    6144:Z9wvdT+2uGWv2bsBf10dx328KFkp9zDbuZJXbPGIFyrDcK4tz/HlVwxezB1:mRud2bAf10dROFC/uruIFynclZN

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot family
  • Executes dropped EXE 2 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 48 IoCs
  • Suspicious use of SendNotifyMessage 45 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Program Files\7-Zip\7zFM.exe
    "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan-Banker.Win64.Trickster.gen-1e1ade90e013ef2bfff89c4dc84e9258e35b7794105ed793370b81e778404d2d.7z"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1564
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:3392
  • C:\Users\Admin\Desktop\HEUR-Trojan-Banker.Win64.Trickster.gen-1e1ade90e013ef2bfff89c4dc84e9258e35b7794105ed793370b81e778404d2d.exe
    "C:\Users\Admin\Desktop\HEUR-Trojan-Banker.Win64.Trickster.gen-1e1ade90e013ef2bfff89c4dc84e9258e35b7794105ed793370b81e778404d2d.exe"
    1⤵
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3376
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4436
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
        PID:3488
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3376 -s 560
        2⤵
        • Program crash
        PID:3164
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 3376 -ip 3376
      1⤵
        PID:1860
      • C:\Users\Admin\Desktop\HEUR-Trojan-Banker.Win64.Trickster.gen-1e1ade90e013ef2bfff89c4dc84e9258e35b7794105ed793370b81e778404d2d.exe
        "C:\Users\Admin\Desktop\HEUR-Trojan-Banker.Win64.Trickster.gen-1e1ade90e013ef2bfff89c4dc84e9258e35b7794105ed793370b81e778404d2d.exe"
        1⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3224
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          2⤵
            PID:1200
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe
            2⤵
              PID:2260

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\Desktop\HEUR-Trojan-Banker.Win64.Trickster.gen-1e1ade90e013ef2bfff89c4dc84e9258e35b7794105ed793370b81e778404d2d.exe

            Filesize

            612KB

            MD5

            a0b517568d226e3ebb915aab9ebe39bb

            SHA1

            6e686b86391271c942b11d7d936266a1fff56f05

            SHA256

            1e1ade90e013ef2bfff89c4dc84e9258e35b7794105ed793370b81e778404d2d

            SHA512

            688c93dc5140fd0a4e47c5aefd97b7dc1dc99e6469d00742749d3506b4e5fb92804f7a0e789bde157fc101babd061b11785ccb6f37e6f96e5c3c5a20d4be1c73

          • memory/3224-29-0x0000000002440000-0x000000000247A000-memory.dmp

            Filesize

            232KB

          • memory/3224-25-0x0000000000820000-0x000000000085F000-memory.dmp

            Filesize

            252KB

          • memory/3376-23-0x00000000024C0000-0x00000000024D1000-memory.dmp

            Filesize

            68KB

          • memory/3376-21-0x0000000002570000-0x00000000025AA000-memory.dmp

            Filesize

            232KB

          • memory/3376-17-0x0000000002530000-0x000000000256F000-memory.dmp

            Filesize

            252KB

          • memory/3392-14-0x000001A5D05D0000-0x000001A5D05D1000-memory.dmp

            Filesize

            4KB

          • memory/3392-10-0x000001A5D05D0000-0x000001A5D05D1000-memory.dmp

            Filesize

            4KB

          • memory/3392-9-0x000001A5D05D0000-0x000001A5D05D1000-memory.dmp

            Filesize

            4KB

          • memory/3392-8-0x000001A5D05D0000-0x000001A5D05D1000-memory.dmp

            Filesize

            4KB

          • memory/3392-12-0x000001A5D05D0000-0x000001A5D05D1000-memory.dmp

            Filesize

            4KB

          • memory/3392-13-0x000001A5D05D0000-0x000001A5D05D1000-memory.dmp

            Filesize

            4KB

          • memory/3392-2-0x000001A5D05D0000-0x000001A5D05D1000-memory.dmp

            Filesize

            4KB

          • memory/3392-11-0x000001A5D05D0000-0x000001A5D05D1000-memory.dmp

            Filesize

            4KB

          • memory/3392-3-0x000001A5D05D0000-0x000001A5D05D1000-memory.dmp

            Filesize

            4KB

          • memory/3392-4-0x000001A5D05D0000-0x000001A5D05D1000-memory.dmp

            Filesize

            4KB

          • memory/4436-22-0x000001D2161E0000-0x000001D2161E1000-memory.dmp

            Filesize

            4KB