Analysis

  • max time kernel
    184s
  • max time network
    192s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 16:19

General

  • Target

    61a0be061c4894c6edee3f76966ff0d4a120f617a5f2ba8d80afcc2c5496c2e5.exe

  • Size

    364KB

  • MD5

    436ecea21b3583b7c764280f168d2c88

  • SHA1

    d00556396b13a6542ae1506eaf5d3cd287bfcea0

  • SHA256

    61a0be061c4894c6edee3f76966ff0d4a120f617a5f2ba8d80afcc2c5496c2e5

  • SHA512

    5c7c5187b0a2f717aa70dac78d239f0092215da60ae9b79b6da5031595a06c29743e56303694be24aae1c2af7114e8816aed3906512b93a0cbe56e66ce79ace7

  • SSDEEP

    6144:WBOO856a60r+UogID97/IXjBE7SL+MEXxtSbsP6ANx:WBOO3VKID90TBEhx4O6ax

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\61a0be061c4894c6edee3f76966ff0d4a120f617a5f2ba8d80afcc2c5496c2e5.exe
    "C:\Users\Admin\AppData\Local\Temp\61a0be061c4894c6edee3f76966ff0d4a120f617a5f2ba8d80afcc2c5496c2e5.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2436
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4984

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2436-132-0x0000000000A50000-0x0000000000A82000-memory.dmp
    Filesize

    200KB

  • memory/2436-136-0x0000000000AD0000-0x0000000000AFF000-memory.dmp
    Filesize

    188KB

  • memory/2436-137-0x0000000000A20000-0x0000000000A50000-memory.dmp
    Filesize

    192KB

  • memory/2436-139-0x0000000000AD1000-0x0000000000AFF000-memory.dmp
    Filesize

    184KB

  • memory/2436-138-0x0000000000A90000-0x0000000000ABE000-memory.dmp
    Filesize

    184KB

  • memory/2436-143-0x0000000000AD1000-0x0000000000AFF000-memory.dmp
    Filesize

    184KB

  • memory/4984-140-0x0000000000000000-mapping.dmp
  • memory/4984-141-0x000001AC07070000-0x000001AC07094000-memory.dmp
    Filesize

    144KB

  • memory/4984-142-0x000001AC07070000-0x000001AC07094000-memory.dmp
    Filesize

    144KB