Analysis

  • max time kernel
    121s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-12-2024 01:18

General

  • Target

    136b345a239295acc0329ae85463e0b249ee43f2409efef6b003dd31a10b40d6.vbe

  • Size

    636KB

  • MD5

    15810fb5f100a3a2d21e4c2288dc1a88

  • SHA1

    834308004280f11a459f764d9e2339c34dc5d7f1

  • SHA256

    136b345a239295acc0329ae85463e0b249ee43f2409efef6b003dd31a10b40d6

  • SHA512

    431b31281a4b3d99fe2f9a0900a66b5eb9fc7deeae3394501fbc46ecd8d249415014f524f255a629d1f8ee3776d0b3cc8ff76d07beb7ec9c7c33632196ecaf87

  • SSDEEP

    6144:VdRRukv5qBwnX4kRdhogrMkgS1SuxRvT3b3KBaEt47A24/HGiovG:ikcpkHhR9Yu93O2An/H4G

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot family
  • Templ.dll packer 2 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Deobfuscate/Decode Files or Information 1 TTPs 1 IoCs

    Payload decoded via CertUtil.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 29 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\136b345a239295acc0329ae85463e0b249ee43f2409efef6b003dd31a10b40d6.vbe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c mkdir "C:\Drad\4.FoodPromotions\(1)PLANNING\(1)Projects\PromoAnnouncements\""
      2⤵
        PID:4360
      • C:\Windows\System32\certutil.exe
        "C:\Windows\System32\certutil.exe" -decodehex -f C:\Drad\ONKVD.dll C:\Drad\ONKVD.dll
        2⤵
        • Deobfuscate/Decode Files or Information
        PID:4860
      • C:\Windows\System32\regsvr32.exe
        "C:\Windows\System32\regsvr32.exe" c:\drad\ONKVD.dll
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1748
        • C:\Windows\SysWOW64\regsvr32.exe
          c:\drad\ONKVD.dll
          3⤵
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1488
          • C:\Windows\system32\wermgr.exe
            C:\Windows\system32\wermgr.exe
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2332
    • C:\Program Files (x86)\Internet Explorer\ielowutil.exe
      "C:\Program Files (x86)\Internet Explorer\ielowutil.exe" -CLSID:{0002DF01-0000-0000-C000-000000000046} -Embedding
      1⤵
      • System Location Discovery: System Language Discovery
      PID:3120
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:724
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:724 CREDAT:17410 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:620

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Drad\ONKVD.dll

      Filesize

      608KB

      MD5

      faf55f62d1967375625d0e402c34ee0a

      SHA1

      02c8f9055c69a3386e7dbfd2eafad3beab3779fb

      SHA256

      c2ced0e8bbda1c02a143cefa9f810f5e3131254d65ea39b027ed5db240f5d76e

      SHA512

      227ee6b09e6897a0ea883c70f991e062dea0d80d3fc32e19676aea0c7d8c075269d811bd88c795cfdeca5bb81b7b6f0802db0f52d1931b1e6c2558139f4919ca

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

      Filesize

      471B

      MD5

      ac3f25913a50aa09aeebae9f6bbaf3a8

      SHA1

      bb3e14c2752ffb0ecd49b0ec36ff7863be5de433

      SHA256

      a49353ed65cfc07f36f60316157f1435a42e143e65442abf45e28eadbb796c60

      SHA512

      e21124bcd0fa9fc5451556845830853111a3072ee4720dfdc758d0a79dcc9cee7420d6cbefb8be2568bdf048ebc799af8df44d72614ad7ac3e21470f675f0ade

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

      Filesize

      404B

      MD5

      68b7a9de2e6ca5136694387d088b8dec

      SHA1

      eb6b5d141eebf40b3740331282d73fc34f20e0eb

      SHA256

      13f65d2abbc043996983d408a50da73f84f6482d010932e216f236f6d429d002

      SHA512

      e9ef513febe2e66bd603fd0880b29eba450ee2ea2313cc78173aac77d248c14a1133712a7f6860e3fb94916a520d026c8d175f4ef8b35eae1171c61d926af21c

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\8R55UT9S\suggestions[1].en-US

      Filesize

      17KB

      MD5

      5a34cb996293fde2cb7a4ac89587393a

      SHA1

      3c96c993500690d1a77873cd62bc639b3a10653f

      SHA256

      c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

      SHA512

      e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

    • C:\Users\Admin\AppData\Local\Temp\~DF6C702E7051FBE474.TMP

      Filesize

      16KB

      MD5

      a8a7527b0e55989008d5cb05f19b7530

      SHA1

      55eff1cdcb3d27a6ff9c9038fbe11e1610fa44f8

      SHA256

      f2530ec83cd3f31367e2c233b956e46cbb913a920d3311ad7c4c4336e2a14e3e

      SHA512

      612d955bf3c3ead4ffeae2279c731cb7267460b4fa90e6e824759807d590ec7186411237bd14d791cd7e349fcea6c2dd0cdf718343380228cf00ce78ada77aab

    • \??\c:\drad\ONKVD.dll

      Filesize

      304KB

      MD5

      0828f63b9396fead9231cae937694a37

      SHA1

      66f370b3a1dcfb9c87a31b35d2c0951a3b1612f8

      SHA256

      fdfb6706e3f056404da1928a1a8dc3bce4ab4b8473f49e1c246b4ab2edc69ad4

      SHA512

      dc34118892dfb58d22e888818b06c3f67307261238fb96eb9d75a2a2d88e761c07295cb6706a6783795d8365251bed83e91f1631cc86ca8ae16113156c561256

    • memory/1488-5-0x0000000002C00000-0x0000000002C37000-memory.dmp

      Filesize

      220KB

    • memory/1488-9-0x0000000002C40000-0x0000000002C76000-memory.dmp

      Filesize

      216KB

    • memory/1488-12-0x0000000002C80000-0x0000000002CC1000-memory.dmp

      Filesize

      260KB

    • memory/1488-14-0x0000000002C80000-0x0000000002CC1000-memory.dmp

      Filesize

      260KB

    • memory/1488-15-0x0000000002D50000-0x0000000002E33000-memory.dmp

      Filesize

      908KB

    • memory/2332-13-0x000002C5421C0000-0x000002C5421C1000-memory.dmp

      Filesize

      4KB