Analysis

  • max time kernel
    180s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 13:58

General

  • Target

    60b72c87a6d4a221525de0786fa3019060854a7dc433b46d980d40a205bdfd98.exe

  • Size

    364KB

  • MD5

    e07c948ed09cf76d25f50f9e32100334

  • SHA1

    d89546989a2ba254edeb354566461d941b3b2612

  • SHA256

    60b72c87a6d4a221525de0786fa3019060854a7dc433b46d980d40a205bdfd98

  • SHA512

    c53e7b2fb8476637b82ce4c64e7250ea63860f09bce451d6f67e4dc2796600e12c2b6dfea95cc798951c531555f0c8225826fbd2b823a63f4e34256b876310fe

  • SSDEEP

    6144:WBOO856a60r+UogID97/IXjBE7SL+MEXxtSbsP6ANU:WBOO3VKID90TBEhx4O6aU

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\60b72c87a6d4a221525de0786fa3019060854a7dc433b46d980d40a205bdfd98.exe
    "C:\Users\Admin\AppData\Local\Temp\60b72c87a6d4a221525de0786fa3019060854a7dc433b46d980d40a205bdfd98.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:584

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/584-63-0x0000000000000000-mapping.dmp
  • memory/584-64-0x0000000000100000-0x0000000000124000-memory.dmp
    Filesize

    144KB

  • memory/584-65-0x0000000000100000-0x0000000000124000-memory.dmp
    Filesize

    144KB

  • memory/2036-54-0x0000000075591000-0x0000000075593000-memory.dmp
    Filesize

    8KB

  • memory/2036-55-0x00000000007C0000-0x00000000007F2000-memory.dmp
    Filesize

    200KB

  • memory/2036-59-0x0000000000850000-0x000000000087F000-memory.dmp
    Filesize

    188KB

  • memory/2036-61-0x0000000000800000-0x000000000082E000-memory.dmp
    Filesize

    184KB

  • memory/2036-60-0x00000000003D0000-0x0000000000400000-memory.dmp
    Filesize

    192KB

  • memory/2036-62-0x0000000000851000-0x000000000087F000-memory.dmp
    Filesize

    184KB

  • memory/2036-66-0x0000000000851000-0x000000000087F000-memory.dmp
    Filesize

    184KB