Analysis

  • max time kernel
    164s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2023 21:07

General

  • Target

    46cf44a0c585ac389bbce685cbd81ae0b1bd5a2f75f83779439eec0773af36ca.exe

  • Size

    448KB

  • MD5

    86866cf9506c71a151cdda4673e79eac

  • SHA1

    d552846daa6c0c220fae735e0c71eb760e5c0d5a

  • SHA256

    46cf44a0c585ac389bbce685cbd81ae0b1bd5a2f75f83779439eec0773af36ca

  • SHA512

    a4c6691fe193a18542c5b8264310ba15f88c2ca594e6c5f2a051fa8bdd77a59b1500b7142c16d34b68c69b0404c19d65fe8b30166439d6e49a28e68f3b3294c8

  • SSDEEP

    12288:QboBb/W9ANGBAFb5i0P6HfewKQLYg0yCxy:4xBAiAHwfzh

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\46cf44a0c585ac389bbce685cbd81ae0b1bd5a2f75f83779439eec0773af36ca.exe
    "C:\Users\Admin\AppData\Local\Temp\46cf44a0c585ac389bbce685cbd81ae0b1bd5a2f75f83779439eec0773af36ca.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1220
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:560

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/560-63-0x0000000000000000-mapping.dmp
  • memory/560-64-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB

  • memory/560-65-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB

  • memory/1220-54-0x0000000001E20000-0x0000000001E52000-memory.dmp
    Filesize

    200KB

  • memory/1220-58-0x0000000001E90000-0x0000000001EBF000-memory.dmp
    Filesize

    188KB

  • memory/1220-59-0x0000000075A91000-0x0000000075A93000-memory.dmp
    Filesize

    8KB

  • memory/1220-61-0x0000000001E60000-0x0000000001E8E000-memory.dmp
    Filesize

    184KB

  • memory/1220-60-0x0000000000570000-0x00000000005A0000-memory.dmp
    Filesize

    192KB

  • memory/1220-62-0x0000000001E91000-0x0000000001EBF000-memory.dmp
    Filesize

    184KB

  • memory/1220-66-0x0000000001E91000-0x0000000001EBF000-memory.dmp
    Filesize

    184KB