Analysis

  • max time kernel
    147s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-11-2022 17:07

General

  • Target

    6344782055cd9547379dee28053fd9b2825e41258bb68f2c583fb951c5da4397.exe

  • Size

    364KB

  • MD5

    810970fabbd2a023ce00671fe87693bd

  • SHA1

    0ea2d177af7bba1fdc49780e2e4ed91565275a8c

  • SHA256

    6344782055cd9547379dee28053fd9b2825e41258bb68f2c583fb951c5da4397

  • SHA512

    ab555ea2aedac6f00c13ca0e800c1dad4fc91657a7c0e2093f90ed22b21672b409a74e678e442c1210dbcd193274dbcfce1461e4f67417f943b075f14dd5baf5

  • SSDEEP

    6144:WBOO856a60r+UogID97/IXjBE7SL+MEXxtSbsP6ANb:WBOO3VKID90TBEhx4O6ab

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6344782055cd9547379dee28053fd9b2825e41258bb68f2c583fb951c5da4397.exe
    "C:\Users\Admin\AppData\Local\Temp\6344782055cd9547379dee28053fd9b2825e41258bb68f2c583fb951c5da4397.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1824
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:976

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/976-63-0x0000000000000000-mapping.dmp
  • memory/976-64-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB

  • memory/976-66-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB

  • memory/1824-54-0x0000000075571000-0x0000000075573000-memory.dmp
    Filesize

    8KB

  • memory/1824-55-0x0000000000310000-0x0000000000342000-memory.dmp
    Filesize

    200KB

  • memory/1824-59-0x0000000001CA0000-0x0000000001CCF000-memory.dmp
    Filesize

    188KB

  • memory/1824-61-0x00000000002A0000-0x00000000002CE000-memory.dmp
    Filesize

    184KB

  • memory/1824-60-0x0000000000230000-0x0000000000260000-memory.dmp
    Filesize

    192KB

  • memory/1824-62-0x0000000001CA1000-0x0000000001CCF000-memory.dmp
    Filesize

    184KB

  • memory/1824-65-0x0000000001CA1000-0x0000000001CCF000-memory.dmp
    Filesize

    184KB