Analysis

  • max time kernel
    184s
  • max time network
    199s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 09:12

General

  • Target

    5fa9334e174b3f28cda45e9e7a13578387cc840ad46bda902539157bbbe29fc3.exe

  • Size

    364KB

  • MD5

    4cd0dd8149daea4edf789955dc2470a4

  • SHA1

    e9a9f5a0f2d744248f1fab3530f04e8bdaf77594

  • SHA256

    5fa9334e174b3f28cda45e9e7a13578387cc840ad46bda902539157bbbe29fc3

  • SHA512

    00324c13311f430fab81f4b3f32177d7c11fcb5b438f82bf32200906c73feab2d632b049deb80bdc9160f2bfb8bd10c4957c880cce328a2940ff01e30275f7c6

  • SSDEEP

    6144:WBOO856a60r+UogID97/IXjBE7SL+MEXxtSbsP6ANa:WBOO3VKID90TBEhx4O6aa

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5fa9334e174b3f28cda45e9e7a13578387cc840ad46bda902539157bbbe29fc3.exe
    "C:\Users\Admin\AppData\Local\Temp\5fa9334e174b3f28cda45e9e7a13578387cc840ad46bda902539157bbbe29fc3.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:5108
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3500

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3500-141-0x0000000000000000-mapping.dmp
  • memory/3500-142-0x000002D1BDBD0000-0x000002D1BDBF4000-memory.dmp
    Filesize

    144KB

  • memory/3500-143-0x000002D1BDBD0000-0x000002D1BDBF4000-memory.dmp
    Filesize

    144KB

  • memory/5108-133-0x0000000000A40000-0x0000000000A72000-memory.dmp
    Filesize

    200KB

  • memory/5108-137-0x0000000000AB0000-0x0000000000ADF000-memory.dmp
    Filesize

    188KB

  • memory/5108-138-0x0000000000530000-0x0000000000560000-memory.dmp
    Filesize

    192KB

  • memory/5108-140-0x0000000000AB1000-0x0000000000ADF000-memory.dmp
    Filesize

    184KB

  • memory/5108-139-0x0000000000A80000-0x0000000000AAE000-memory.dmp
    Filesize

    184KB

  • memory/5108-144-0x0000000000AB1000-0x0000000000ADF000-memory.dmp
    Filesize

    184KB