Analysis

  • max time kernel
    143s
  • max time network
    42s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 09:12

General

  • Target

    5fa9334e174b3f28cda45e9e7a13578387cc840ad46bda902539157bbbe29fc3.exe

  • Size

    364KB

  • MD5

    4cd0dd8149daea4edf789955dc2470a4

  • SHA1

    e9a9f5a0f2d744248f1fab3530f04e8bdaf77594

  • SHA256

    5fa9334e174b3f28cda45e9e7a13578387cc840ad46bda902539157bbbe29fc3

  • SHA512

    00324c13311f430fab81f4b3f32177d7c11fcb5b438f82bf32200906c73feab2d632b049deb80bdc9160f2bfb8bd10c4957c880cce328a2940ff01e30275f7c6

  • SSDEEP

    6144:WBOO856a60r+UogID97/IXjBE7SL+MEXxtSbsP6ANa:WBOO3VKID90TBEhx4O6aa

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5fa9334e174b3f28cda45e9e7a13578387cc840ad46bda902539157bbbe29fc3.exe
    "C:\Users\Admin\AppData\Local\Temp\5fa9334e174b3f28cda45e9e7a13578387cc840ad46bda902539157bbbe29fc3.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1608
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1472

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1472-63-0x0000000000000000-mapping.dmp
  • memory/1472-64-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB

  • memory/1472-65-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB

  • memory/1608-54-0x0000000075A91000-0x0000000075A93000-memory.dmp
    Filesize

    8KB

  • memory/1608-55-0x00000000002C0000-0x00000000002F2000-memory.dmp
    Filesize

    200KB

  • memory/1608-59-0x0000000000330000-0x000000000035F000-memory.dmp
    Filesize

    188KB

  • memory/1608-60-0x0000000000230000-0x0000000000260000-memory.dmp
    Filesize

    192KB

  • memory/1608-61-0x0000000000300000-0x000000000032E000-memory.dmp
    Filesize

    184KB

  • memory/1608-62-0x0000000000331000-0x000000000035F000-memory.dmp
    Filesize

    184KB

  • memory/1608-66-0x0000000000331000-0x000000000035F000-memory.dmp
    Filesize

    184KB