Analysis

  • max time kernel
    33s
  • max time network
    134s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-01-2024 14:37

General

  • Target

    3eb62e11acf8e604d7d5f02392e35a92.exe

  • Size

    364KB

  • MD5

    3eb62e11acf8e604d7d5f02392e35a92

  • SHA1

    4023db2f616077a6c3eb288ce6a6d2eafa43dfdb

  • SHA256

    d898c7bba5e263b0683156e2d65cd5d0ef0a125951bfffc18aee5157e352f164

  • SHA512

    b9fd86e08e24d9c9575ada01423299d14088cb41b4357dc8631b3dd3870aaaa9704f0a788bbd3fd9601cdf5da1af3796b4c25f36af834eff403ccdd86298bac3

  • SSDEEP

    6144:WBOO856a60r+UogID97/IXjBE7SL+MEXxtSbsP6AN5:WBOO3VKID90TBEhx4O6a5

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3eb62e11acf8e604d7d5f02392e35a92.exe
    "C:\Users\Admin\AppData\Local\Temp\3eb62e11acf8e604d7d5f02392e35a92.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1368
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1936

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1368-8-0x00000000023C0000-0x00000000023EF000-memory.dmp
    Filesize

    188KB

  • memory/1368-10-0x00000000023C0000-0x00000000023EF000-memory.dmp
    Filesize

    188KB

  • memory/1368-9-0x0000000002390000-0x00000000023BE000-memory.dmp
    Filesize

    184KB

  • memory/1368-7-0x0000000000A20000-0x0000000000A50000-memory.dmp
    Filesize

    192KB

  • memory/1368-3-0x0000000002240000-0x0000000002272000-memory.dmp
    Filesize

    200KB

  • memory/1368-109-0x00000000023C0000-0x00000000023EF000-memory.dmp
    Filesize

    188KB

  • memory/1368-147-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB

  • memory/1368-146-0x0000000002740000-0x0000000002741000-memory.dmp
    Filesize

    4KB

  • memory/1368-149-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB

  • memory/1368-151-0x00000000023C0000-0x00000000023EF000-memory.dmp
    Filesize

    188KB

  • memory/1936-148-0x0000018875440000-0x0000018875464000-memory.dmp
    Filesize

    144KB

  • memory/1936-150-0x0000018875440000-0x0000018875464000-memory.dmp
    Filesize

    144KB