Analysis

  • max time kernel
    139s
  • max time network
    35s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 09:38

General

  • Target

    4fcb4cfe7e3e48d1470834e7032ec58f513b47693ed7c1b779514e2235fb3426.exe

  • Size

    364KB

  • MD5

    9286a71cfca85f371fcf49fde907bce1

  • SHA1

    1acbff3f10d48b48e77102bf488d12a46d0418df

  • SHA256

    4fcb4cfe7e3e48d1470834e7032ec58f513b47693ed7c1b779514e2235fb3426

  • SHA512

    6a5ee37eef63df388fa054910ad633c141fb2e9c02224a3e354349c8617c1ba417ab405a86cbda90e1117e6a18f72e3a4c656aa652f850c4d6f7ba94f4b69cd3

  • SSDEEP

    6144:WBOO856a60r+UogID97/IXjBE7SL+MEXxtSbsP6ANs:WBOO3VKID90TBEhx4O6as

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4fcb4cfe7e3e48d1470834e7032ec58f513b47693ed7c1b779514e2235fb3426.exe
    "C:\Users\Admin\AppData\Local\Temp\4fcb4cfe7e3e48d1470834e7032ec58f513b47693ed7c1b779514e2235fb3426.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1628
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:268

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/268-63-0x0000000000000000-mapping.dmp
  • memory/268-64-0x00000000000F0000-0x0000000000114000-memory.dmp
    Filesize

    144KB

  • memory/268-65-0x00000000000F0000-0x0000000000114000-memory.dmp
    Filesize

    144KB

  • memory/1628-54-0x0000000075BE1000-0x0000000075BE3000-memory.dmp
    Filesize

    8KB

  • memory/1628-55-0x0000000001CF0000-0x0000000001D22000-memory.dmp
    Filesize

    200KB

  • memory/1628-59-0x0000000002040000-0x000000000206F000-memory.dmp
    Filesize

    188KB

  • memory/1628-60-0x00000000003B0000-0x00000000003E0000-memory.dmp
    Filesize

    192KB

  • memory/1628-61-0x0000000001D30000-0x0000000001D5E000-memory.dmp
    Filesize

    184KB

  • memory/1628-62-0x0000000002041000-0x000000000206F000-memory.dmp
    Filesize

    184KB

  • memory/1628-66-0x0000000002041000-0x000000000206F000-memory.dmp
    Filesize

    184KB