Analysis

  • max time kernel
    148s
  • max time network
    183s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 09:51

General

  • Target

    5e1a03f38a2e9412f185676a52d8e477bccc1ef80827f5181a9af769d4765bcc.exe

  • Size

    364KB

  • MD5

    c8e4dc830fe2ce83434b06d4aabc3f31

  • SHA1

    7607d0cc6ab3d3f9c7f1b40ea4bae9929c916d8c

  • SHA256

    5e1a03f38a2e9412f185676a52d8e477bccc1ef80827f5181a9af769d4765bcc

  • SHA512

    7c84b5d06596eaa6db03da8075d058b024d657ac1fe56513c1ca3616c2cd0187a94139441d1a5934f5a7dc2923f29a9fe73857ecec7b1918200ac5a901c3f703

  • SSDEEP

    6144:WBOO856a60r+UogID97/IXjBE7SL+MEXxtSbsP6ANP:WBOO3VKID90TBEhx4O6aP

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5e1a03f38a2e9412f185676a52d8e477bccc1ef80827f5181a9af769d4765bcc.exe
    "C:\Users\Admin\AppData\Local\Temp\5e1a03f38a2e9412f185676a52d8e477bccc1ef80827f5181a9af769d4765bcc.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2688
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4936

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2688-132-0x0000000002210000-0x0000000002242000-memory.dmp
    Filesize

    200KB

  • memory/2688-136-0x00000000022B0000-0x00000000022DF000-memory.dmp
    Filesize

    188KB

  • memory/2688-137-0x0000000000460000-0x0000000000490000-memory.dmp
    Filesize

    192KB

  • memory/2688-138-0x0000000002280000-0x00000000022AE000-memory.dmp
    Filesize

    184KB

  • memory/2688-139-0x00000000022B1000-0x00000000022DF000-memory.dmp
    Filesize

    184KB

  • memory/2688-143-0x00000000022B1000-0x00000000022DF000-memory.dmp
    Filesize

    184KB

  • memory/4936-140-0x0000000000000000-mapping.dmp
  • memory/4936-141-0x000002D13B780000-0x000002D13B7A4000-memory.dmp
    Filesize

    144KB

  • memory/4936-142-0x000002D13B780000-0x000002D13B7A4000-memory.dmp
    Filesize

    144KB