Analysis

  • max time kernel
    148s
  • max time network
    192s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 13:06

General

  • Target

    3a764ff5d708b014b4081d0cbe86bdb94478a4770be3bbe7d8d02cd934d2fe94.exe

  • Size

    364KB

  • MD5

    b359ead1cab2120b08a4300ddc82cb98

  • SHA1

    92900ac1599415dc39446acef272076da14f01de

  • SHA256

    3a764ff5d708b014b4081d0cbe86bdb94478a4770be3bbe7d8d02cd934d2fe94

  • SHA512

    8bc28eee0e36c877fa38641fba67e886e7f63edca76c67bcd8ffccae437b999a8dc75186af2682d9a52ccaa8328a9d7a829c30df3b3d82e41bc0702f3ed492d0

  • SSDEEP

    6144:WBOO856a60r+UogID97/IXjBE7SL+MEXxtSbsP6ANE:WBOO3VKID90TBEhx4O6aE

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3a764ff5d708b014b4081d0cbe86bdb94478a4770be3bbe7d8d02cd934d2fe94.exe
    "C:\Users\Admin\AppData\Local\Temp\3a764ff5d708b014b4081d0cbe86bdb94478a4770be3bbe7d8d02cd934d2fe94.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4524
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3728

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3728-140-0x0000000000000000-mapping.dmp
  • memory/3728-141-0x000002489B530000-0x000002489B554000-memory.dmp
    Filesize

    144KB

  • memory/3728-142-0x000002489B530000-0x000002489B554000-memory.dmp
    Filesize

    144KB

  • memory/4524-133-0x00000000021F0000-0x0000000002220000-memory.dmp
    Filesize

    192KB

  • memory/4524-132-0x0000000002220000-0x0000000002252000-memory.dmp
    Filesize

    200KB

  • memory/4524-137-0x0000000002730000-0x000000000275F000-memory.dmp
    Filesize

    188KB

  • memory/4524-138-0x0000000002700000-0x000000000272E000-memory.dmp
    Filesize

    184KB

  • memory/4524-139-0x0000000002731000-0x000000000275F000-memory.dmp
    Filesize

    184KB