Analysis

  • max time kernel
    148s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 20:04

General

  • Target

    051cdc2a28e6bd5b27230af8f1e8e631356fc5bffcd99f8c91b37b17032fabc9.exe

  • Size

    364KB

  • MD5

    6f99db4b925353ab3907e85b5700b047

  • SHA1

    e85ade86f9db72207d1404c2351c2ab9ee8bc3df

  • SHA256

    051cdc2a28e6bd5b27230af8f1e8e631356fc5bffcd99f8c91b37b17032fabc9

  • SHA512

    62d63bbb77b4e3cc61a001636d6d032c3cff6ef7da5b73f30cb9fa4a186de2ae4936a6048ad3a0a825c1cd7b458e84ef69817d56bfeaa09b8d2ba6a9450ac2eb

  • SSDEEP

    6144:WBOO856a60r+UogID97/IXjBE7SL+MEXxtSbsP6AN:WBOO3VKID90TBEhx4O6a

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\051cdc2a28e6bd5b27230af8f1e8e631356fc5bffcd99f8c91b37b17032fabc9.exe
    "C:\Users\Admin\AppData\Local\Temp\051cdc2a28e6bd5b27230af8f1e8e631356fc5bffcd99f8c91b37b17032fabc9.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2884

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2220-3-0x0000000000360000-0x0000000000392000-memory.dmp
    Filesize

    200KB

  • memory/2220-9-0x00000000002C0000-0x00000000002F0000-memory.dmp
    Filesize

    192KB

  • memory/2220-11-0x0000000000460000-0x000000000048F000-memory.dmp
    Filesize

    188KB

  • memory/2220-10-0x00000000003A0000-0x00000000003CE000-memory.dmp
    Filesize

    184KB

  • memory/2220-7-0x0000000000460000-0x000000000048F000-memory.dmp
    Filesize

    188KB

  • memory/2220-156-0x00000000003D0000-0x00000000003D1000-memory.dmp
    Filesize

    4KB

  • memory/2220-157-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB

  • memory/2220-159-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB

  • memory/2220-161-0x0000000000460000-0x000000000048F000-memory.dmp
    Filesize

    188KB

  • memory/2884-158-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB

  • memory/2884-160-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB