Analysis

  • max time kernel
    119s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    10-03-2024 10:04

General

  • Target

    be53972da967ed278f4f4685725e3695.exe

  • Size

    364KB

  • MD5

    be53972da967ed278f4f4685725e3695

  • SHA1

    fe5116e4a0b8885611edb33f2bcdf2290701c0d2

  • SHA256

    d633a81a25c74e26acf55254999bed3ce9cc88734f8d7697a4eb678e575ad117

  • SHA512

    cbc8924d995fa8fe50d5b2fedb1aa3cbb6b16ee166721a97528cef153778dee736fa4086196438c1388f2f14df0fc90474f3fa95ec482d368d554d1c318a75b4

  • SSDEEP

    6144:WBOO856a60r+UogID97/IXjBE7SL+MEXxtSbsP6ANz:WBOO3VKID90TBEhx4O6az

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\be53972da967ed278f4f4685725e3695.exe
    "C:\Users\Admin\AppData\Local\Temp\be53972da967ed278f4f4685725e3695.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2380

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2240-3-0x00000000002D0000-0x0000000000302000-memory.dmp
    Filesize

    200KB

  • memory/2240-4-0x0000000000230000-0x0000000000260000-memory.dmp
    Filesize

    192KB

  • memory/2240-10-0x0000000001D90000-0x0000000001DBF000-memory.dmp
    Filesize

    188KB

  • memory/2240-9-0x0000000000310000-0x000000000033E000-memory.dmp
    Filesize

    184KB

  • memory/2240-8-0x0000000001D90000-0x0000000001DBF000-memory.dmp
    Filesize

    188KB

  • memory/2240-56-0x00000000002B0000-0x00000000002B1000-memory.dmp
    Filesize

    4KB

  • memory/2240-57-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB

  • memory/2240-59-0x0000000001D90000-0x0000000001DBF000-memory.dmp
    Filesize

    188KB

  • memory/2240-60-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB

  • memory/2380-58-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB

  • memory/2380-61-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB