Resubmissions

04-10-2024 16:44

241004-t8yv3syhpd 10

27-09-2024 16:54

240927-vepkzsvbre 10

27-09-2024 16:44

240927-t86wpavard 10

04-08-2024 18:04

240804-wnq1vawbpg 10

03-08-2024 17:26

240803-vzvbzazekn 10

03-08-2024 16:14

240803-tpp4tsshqa 10

03-08-2024 15:52

240803-tbarzsseqc 10

31-07-2024 19:40

240731-ydk3yszdpq 10

31-07-2024 10:53

240731-my145atfmf 10

Analysis

  • max time kernel
    861s
  • max time network
    843s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    31-07-2024 19:40

General

  • Target

    7109e67cf655b41ff88903bf1e70cc4efa3e537a38df7df90d8a3ff95c4cab58.exe

  • Size

    708KB

  • MD5

    6e9fa4e2f22ce3d1a0484820964ca208

  • SHA1

    6c5434cd4cc9305cdba85999f57df405d5a1dfa1

  • SHA256

    7109e67cf655b41ff88903bf1e70cc4efa3e537a38df7df90d8a3ff95c4cab58

  • SHA512

    5d0516f13c317290e94065da227a8fe93ddb79b7eb89a10e1515259dd48dc8736333ffc93fd458dfd96ef29ddf41a81dd1b135bdd313a41da3d43504b9b0c000

  • SSDEEP

    12288:VE3SNI+zn1K4hsDMsaoUqZQdfcYKKhTXYcGK:NNI+g4ZPWQCxKhTIC

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

top148

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Contacts Bazar domain 3 IoCs

    Uses Emercoin blockchain domains associated with Bazar backdoor/loader.

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\7109e67cf655b41ff88903bf1e70cc4efa3e537a38df7df90d8a3ff95c4cab58.exe
    "C:\Users\Admin\AppData\Local\Temp\7109e67cf655b41ff88903bf1e70cc4efa3e537a38df7df90d8a3ff95c4cab58.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4444
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2584
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
        PID:1384
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4444 -s 644
        2⤵
        • Program crash
        PID:4448

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2584-9-0x000001ADFB130000-0x000001ADFB131000-memory.dmp

      Filesize

      4KB

    • memory/2584-10-0x000001ADFB030000-0x000001ADFB059000-memory.dmp

      Filesize

      164KB

    • memory/2584-17-0x000001ADFB030000-0x000001ADFB059000-memory.dmp

      Filesize

      164KB

    • memory/4444-1-0x0000000002620000-0x000000000265F000-memory.dmp

      Filesize

      252KB

    • memory/4444-4-0x0000000002660000-0x000000000269B000-memory.dmp

      Filesize

      236KB

    • memory/4444-6-0x0000000002660000-0x000000000269B000-memory.dmp

      Filesize

      236KB

    • memory/4444-5-0x00000000024E0000-0x000000000251C000-memory.dmp

      Filesize

      240KB

    • memory/4444-8-0x0000000010000000-0x0000000010003000-memory.dmp

      Filesize

      12KB

    • memory/4444-7-0x0000000002260000-0x0000000002261000-memory.dmp

      Filesize

      4KB

    • memory/4444-11-0x0000000002230000-0x0000000002241000-memory.dmp

      Filesize

      68KB

    • memory/4444-15-0x0000000002660000-0x000000000269B000-memory.dmp

      Filesize

      236KB

    • memory/4444-16-0x0000000010000000-0x0000000010003000-memory.dmp

      Filesize

      12KB