Analysis

  • max time kernel
    145s
  • max time network
    100s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 20:04

General

  • Target

    051cdc2a28e6bd5b27230af8f1e8e631356fc5bffcd99f8c91b37b17032fabc9.exe

  • Size

    364KB

  • MD5

    6f99db4b925353ab3907e85b5700b047

  • SHA1

    e85ade86f9db72207d1404c2351c2ab9ee8bc3df

  • SHA256

    051cdc2a28e6bd5b27230af8f1e8e631356fc5bffcd99f8c91b37b17032fabc9

  • SHA512

    62d63bbb77b4e3cc61a001636d6d032c3cff6ef7da5b73f30cb9fa4a186de2ae4936a6048ad3a0a825c1cd7b458e84ef69817d56bfeaa09b8d2ba6a9450ac2eb

  • SSDEEP

    6144:WBOO856a60r+UogID97/IXjBE7SL+MEXxtSbsP6AN:WBOO3VKID90TBEhx4O6a

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\051cdc2a28e6bd5b27230af8f1e8e631356fc5bffcd99f8c91b37b17032fabc9.exe
    "C:\Users\Admin\AppData\Local\Temp\051cdc2a28e6bd5b27230af8f1e8e631356fc5bffcd99f8c91b37b17032fabc9.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:884
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3108

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/884-7-0x0000000000A60000-0x0000000000A90000-memory.dmp
    Filesize

    192KB

  • memory/884-3-0x0000000002130000-0x0000000002162000-memory.dmp
    Filesize

    200KB

  • memory/884-8-0x0000000002270000-0x000000000229F000-memory.dmp
    Filesize

    188KB

  • memory/884-9-0x00000000020B0000-0x00000000020DE000-memory.dmp
    Filesize

    184KB

  • memory/884-11-0x0000000002270000-0x000000000229F000-memory.dmp
    Filesize

    188KB

  • memory/884-177-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB

  • memory/884-176-0x00000000022B0000-0x00000000022B1000-memory.dmp
    Filesize

    4KB

  • memory/884-179-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB

  • memory/884-181-0x0000000002270000-0x000000000229F000-memory.dmp
    Filesize

    188KB

  • memory/3108-178-0x00000208FBFF0000-0x00000208FC014000-memory.dmp
    Filesize

    144KB

  • memory/3108-180-0x00000208FBFF0000-0x00000208FC014000-memory.dmp
    Filesize

    144KB