Analysis

  • max time kernel
    120s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 19:11

General

  • Target

    31b2f47398153071eb76a9122aa6b1332976cd518c3402856ef3b69b6c6395cb.exe

  • Size

    364KB

  • MD5

    a696cf1a49a1998c66d9e28d838fd157

  • SHA1

    5f0ff73a9595f2683458eed5d37cb3a1a3c9bbdc

  • SHA256

    31b2f47398153071eb76a9122aa6b1332976cd518c3402856ef3b69b6c6395cb

  • SHA512

    1ff4ab95787147975e2fafbde2df4e4f46cc90e3a64964188fa5d850fb7f9bdd534ab76a8247f48612f65f7774a3ab74236b0a66f6f273eb9c5a56401f7cad92

  • SSDEEP

    6144:WBOO856a60r+UogID97/IXjBE7SL+MEXxtSbsP6ANP:WBOO3VKID90TBEhx4O6aP

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\31b2f47398153071eb76a9122aa6b1332976cd518c3402856ef3b69b6c6395cb.exe
    "C:\Users\Admin\AppData\Local\Temp\31b2f47398153071eb76a9122aa6b1332976cd518c3402856ef3b69b6c6395cb.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1508
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:5044

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1508-132-0x0000000000A50000-0x0000000000A82000-memory.dmp
    Filesize

    200KB

  • memory/1508-136-0x00000000026F0000-0x000000000271F000-memory.dmp
    Filesize

    188KB

  • memory/1508-137-0x0000000000710000-0x0000000000740000-memory.dmp
    Filesize

    192KB

  • memory/1508-138-0x00000000026C0000-0x00000000026EE000-memory.dmp
    Filesize

    184KB

  • memory/1508-139-0x00000000026F1000-0x000000000271F000-memory.dmp
    Filesize

    184KB

  • memory/1508-142-0x00000000026F1000-0x000000000271F000-memory.dmp
    Filesize

    184KB

  • memory/5044-140-0x0000000000000000-mapping.dmp
  • memory/5044-141-0x000002AB3EEE0000-0x000002AB3EF04000-memory.dmp
    Filesize

    144KB

  • memory/5044-143-0x000002AB3EEE0000-0x000002AB3EF04000-memory.dmp
    Filesize

    144KB