Analysis

  • max time kernel
    326s
  • max time network
    348s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 09:37

General

  • Target

    41279a72d7b8b28f06da685ae856b0c8109d545fff7f9b42fb2215ed20bf82b8.exe

  • Size

    364KB

  • MD5

    b454dd3ca6176997c8bd4ae370570135

  • SHA1

    3894cb2b564cbc2bb3fa9d04b1ccc8b86e1ab232

  • SHA256

    41279a72d7b8b28f06da685ae856b0c8109d545fff7f9b42fb2215ed20bf82b8

  • SHA512

    5367367384cfbb458503e16b751d6aa1e686997bc3b166892a03945b678c2716661f029d3142c91099f37a58ebf464504c9ea8f66eda2348e51e5bbac486acbc

  • SSDEEP

    6144:WBOO856a60r+UogID97/IXjBE7SL+MEXxtSbsP6AN8:WBOO3VKID90TBEhx4O6a8

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\41279a72d7b8b28f06da685ae856b0c8109d545fff7f9b42fb2215ed20bf82b8.exe
    "C:\Users\Admin\AppData\Local\Temp\41279a72d7b8b28f06da685ae856b0c8109d545fff7f9b42fb2215ed20bf82b8.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2696
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1232

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1232-141-0x0000000000000000-mapping.dmp
  • memory/1232-142-0x0000020E8D170000-0x0000020E8D194000-memory.dmp
    Filesize

    144KB

  • memory/1232-143-0x0000020E8D170000-0x0000020E8D194000-memory.dmp
    Filesize

    144KB

  • memory/2696-132-0x0000000000740000-0x0000000000772000-memory.dmp
    Filesize

    200KB

  • memory/2696-136-0x0000000000AD0000-0x0000000000AFF000-memory.dmp
    Filesize

    188KB

  • memory/2696-137-0x00000000005B0000-0x00000000005E0000-memory.dmp
    Filesize

    192KB

  • memory/2696-138-0x0000000000AA0000-0x0000000000ACE000-memory.dmp
    Filesize

    184KB

  • memory/2696-139-0x0000000000AD1000-0x0000000000AFF000-memory.dmp
    Filesize

    184KB

  • memory/2696-140-0x0000000000AD1000-0x0000000000AFF000-memory.dmp
    Filesize

    184KB

  • memory/2696-144-0x0000000000AD1000-0x0000000000AFF000-memory.dmp
    Filesize

    184KB