Analysis

  • max time kernel
    150s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 09:37

General

  • Target

    41279a72d7b8b28f06da685ae856b0c8109d545fff7f9b42fb2215ed20bf82b8.exe

  • Size

    364KB

  • MD5

    b454dd3ca6176997c8bd4ae370570135

  • SHA1

    3894cb2b564cbc2bb3fa9d04b1ccc8b86e1ab232

  • SHA256

    41279a72d7b8b28f06da685ae856b0c8109d545fff7f9b42fb2215ed20bf82b8

  • SHA512

    5367367384cfbb458503e16b751d6aa1e686997bc3b166892a03945b678c2716661f029d3142c91099f37a58ebf464504c9ea8f66eda2348e51e5bbac486acbc

  • SSDEEP

    6144:WBOO856a60r+UogID97/IXjBE7SL+MEXxtSbsP6AN8:WBOO3VKID90TBEhx4O6a8

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\41279a72d7b8b28f06da685ae856b0c8109d545fff7f9b42fb2215ed20bf82b8.exe
    "C:\Users\Admin\AppData\Local\Temp\41279a72d7b8b28f06da685ae856b0c8109d545fff7f9b42fb2215ed20bf82b8.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1960
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:856

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/856-63-0x0000000000000000-mapping.dmp
  • memory/856-64-0x0000000000100000-0x0000000000124000-memory.dmp
    Filesize

    144KB

  • memory/856-65-0x0000000000100000-0x0000000000124000-memory.dmp
    Filesize

    144KB

  • memory/1960-54-0x0000000076181000-0x0000000076183000-memory.dmp
    Filesize

    8KB

  • memory/1960-55-0x00000000004D0000-0x0000000000502000-memory.dmp
    Filesize

    200KB

  • memory/1960-59-0x0000000000540000-0x000000000056F000-memory.dmp
    Filesize

    188KB

  • memory/1960-61-0x0000000000510000-0x000000000053E000-memory.dmp
    Filesize

    184KB

  • memory/1960-60-0x0000000000460000-0x0000000000490000-memory.dmp
    Filesize

    192KB

  • memory/1960-62-0x0000000000541000-0x000000000056F000-memory.dmp
    Filesize

    184KB