Analysis

  • max time kernel
    141s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    16-03-2024 21:52

General

  • Target

    cf2a89e27ffdb1441bc84d1bda960054.exe

  • Size

    244KB

  • MD5

    cf2a89e27ffdb1441bc84d1bda960054

  • SHA1

    8d2fdf83dd325ce164082901723fe2675c605c31

  • SHA256

    c589d74bf8ceb9c413dcfe36fab5cb3b9af13f1ae0a1659b4db318cca299e60a

  • SHA512

    88f18be465b8aa33c4f25c2aecad61515be2c6a65202e78089785a182a742e8784470ef06acc3fa20c45fe520a739b8d45a75809edd64a254d492b96759b0423

  • SSDEEP

    3072:O3qrAujDQRuyCX/zidnB4VHqmx9pahr6G5eky7gO1hK/EuVRKlbIrFb1qIsFGPBr:O3yqRm0BwHqmx9pW6u6gAXuTKMXqW85E

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\cf2a89e27ffdb1441bc84d1bda960054.exe
    "C:\Users\Admin\AppData\Local\Temp\cf2a89e27ffdb1441bc84d1bda960054.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2928
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1668

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1668-167-0x0000000000060000-0x000000000007F000-memory.dmp
    Filesize

    124KB

  • memory/1668-169-0x0000000000060000-0x000000000007F000-memory.dmp
    Filesize

    124KB

  • memory/2928-0-0x0000000000270000-0x000000000029D000-memory.dmp
    Filesize

    180KB

  • memory/2928-4-0x00000000004B0000-0x00000000004D9000-memory.dmp
    Filesize

    164KB

  • memory/2928-5-0x00000000001C0000-0x00000000001EB000-memory.dmp
    Filesize

    172KB

  • memory/2928-7-0x00000000003B0000-0x00000000003D9000-memory.dmp
    Filesize

    164KB

  • memory/2928-8-0x00000000004B0000-0x00000000004D9000-memory.dmp
    Filesize

    164KB

  • memory/2928-165-0x00000000003F0000-0x00000000003F1000-memory.dmp
    Filesize

    4KB

  • memory/2928-166-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB

  • memory/2928-168-0x00000000004B0000-0x00000000004D9000-memory.dmp
    Filesize

    164KB