Analysis

  • max time kernel
    137s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-03-2024 10:46

General

  • Target

    ddd2e40f494855d4905395a7d989cf93.exe

  • Size

    448KB

  • MD5

    ddd2e40f494855d4905395a7d989cf93

  • SHA1

    d917f717be9df884c7f06987fb51db5167e8e0c5

  • SHA256

    696c2ad4e3eb24171bc18b9502e5224c2817f6fc1d5d1646f497116f766ebc0d

  • SHA512

    fac76974be904e370fb2a6e9134a81329d1d55e2f4b540e181dcfedc6f15b29c1840c5431e5c8329590067eb8c832a824e7897030b2ab78a22e922216c0db32c

  • SSDEEP

    12288:QboBb/W9ANGBAFb5i0P6HfewKQLYg0yCx:4xBAiAHwfz

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ddd2e40f494855d4905395a7d989cf93.exe
    "C:\Users\Admin\AppData\Local\Temp\ddd2e40f494855d4905395a7d989cf93.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1896
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2780

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1896-3-0x0000000000350000-0x0000000000382000-memory.dmp
    Filesize

    200KB

  • memory/1896-7-0x0000000000230000-0x0000000000260000-memory.dmp
    Filesize

    192KB

  • memory/1896-8-0x0000000000390000-0x00000000003BF000-memory.dmp
    Filesize

    188KB

  • memory/1896-9-0x00000000002A0000-0x00000000002CE000-memory.dmp
    Filesize

    184KB

  • memory/1896-11-0x0000000000390000-0x00000000003BF000-memory.dmp
    Filesize

    188KB

  • memory/1896-146-0x0000000000590000-0x0000000000591000-memory.dmp
    Filesize

    4KB

  • memory/1896-147-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB

  • memory/1896-149-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB

  • memory/1896-151-0x0000000000390000-0x00000000003BF000-memory.dmp
    Filesize

    188KB

  • memory/2780-148-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB

  • memory/2780-150-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB