Analysis

  • max time kernel
    129s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-12-2024 20:45

General

  • Target

    e02ce2fd3f6b85b8375e889bfdbbe2684c8855260f24a46880169a629b373bc4.dll

  • Size

    400KB

  • MD5

    8f92810eb1bd9e432f0ac2abe254ae24

  • SHA1

    65aa6449d5fb8ed0d71ed6ba491983b344166b2a

  • SHA256

    e02ce2fd3f6b85b8375e889bfdbbe2684c8855260f24a46880169a629b373bc4

  • SHA512

    9e88c3d8db082b6fb97b7cff3c5a1315fdfd2a3e20446e1a8f6f8716e20112c1081daf14f1f67666c932d740ad30e3441716efd4817b9a71e7aea44f7f4407cb

  • SSDEEP

    12288:APsEXAr3sB2fnodijKCNETSfdok7ZSjHZzuTpH:P3sB2fnodiKk6aezkJ

Malware Config

Extracted

Family

trickbot

Version

2000011

Botnet

ono82

C2

131.153.22.145:443

62.108.35.29:443

45.89.127.118:443

185.99.2.123:443

62.108.35.36:443

45.89.127.119:443

51.77.112.255:443

194.5.249.216:443

185.99.2.160:443

80.85.156.116:443

86.104.194.102:443

37.220.6.115:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot family
  • Templ.dll packer 4 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\e02ce2fd3f6b85b8375e889bfdbbe2684c8855260f24a46880169a629b373bc4.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5072
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\e02ce2fd3f6b85b8375e889bfdbbe2684c8855260f24a46880169a629b373bc4.dll
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1112
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1272

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1112-4-0x0000000001200000-0x0000000001237000-memory.dmp

    Filesize

    220KB

  • memory/1112-7-0x0000000002B10000-0x0000000002B46000-memory.dmp

    Filesize

    216KB

  • memory/1112-0-0x00000000011C0000-0x00000000011F9000-memory.dmp

    Filesize

    228KB

  • memory/1112-10-0x0000000001180000-0x00000000011B7000-memory.dmp

    Filesize

    220KB

  • memory/1112-11-0x0000000002B60000-0x0000000002BA1000-memory.dmp

    Filesize

    260KB

  • memory/1112-12-0x0000000002B60000-0x0000000002BA1000-memory.dmp

    Filesize

    260KB

  • memory/1112-14-0x0000000002C40000-0x0000000002C43000-memory.dmp

    Filesize

    12KB

  • memory/1112-13-0x0000000002C60000-0x0000000002C61000-memory.dmp

    Filesize

    4KB

  • memory/1112-17-0x0000000002B60000-0x0000000002BA1000-memory.dmp

    Filesize

    260KB

  • memory/1272-15-0x0000019A35000000-0x0000019A35027000-memory.dmp

    Filesize

    156KB

  • memory/1272-16-0x0000019A352A0000-0x0000019A352A1000-memory.dmp

    Filesize

    4KB

  • memory/1272-18-0x0000019A35000000-0x0000019A35027000-memory.dmp

    Filesize

    156KB