Resubmissions

23-11-2020 12:02

201123-llrwlpa3jn 10

23-11-2020 11:51

201123-n824g1ydd2 10

Analysis

  • max time kernel
    596s
  • max time network
    596s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    23-11-2020 12:02

General

  • Target

    f0b83514c6f826e695fb34c8264f54e528d355c0765fdcd5f9c3c0e3d6127f54.ps1

  • Size

    171B

  • MD5

    d5572751f440766c4c24f20aeb4a368f

  • SHA1

    b4556e63d3b4307878e51d5dfab5ea3a4e9e7946

  • SHA256

    f0b83514c6f826e695fb34c8264f54e528d355c0765fdcd5f9c3c0e3d6127f54

  • SHA512

    19b2c56b04e266df5773c727d3d0137e6e024662286b39d6825c93718c5f93850f0a0536868a9bae72472d92eb00f14512b28cfcb823d737d1c7eabe5f4cbccc

Malware Config

Extracted

Family

trickbot

Version

100003

Botnet

tar3

C2

102.164.206.129:449

103.131.156.21:449

103.131.157.102:449

103.131.157.161:449

103.146.232.5:449

103.150.68.124:449

103.156.126.232:449

103.30.85.157:449

103.52.47.20:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Blacklisted process makes network request 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Modifies service 2 TTPs 2 IoCs
  • Discovers systems in the same network 1 TTPs 2 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 718 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\f0b83514c6f826e695fb34c8264f54e528d355c0765fdcd5f9c3c0e3d6127f54.ps1
    1⤵
    • Blacklisted process makes network request
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1580
    • C:\Users\Admin\AppData\Local\Temp\_104579.exe
      "C:\Users\Admin\AppData\Local\Temp\_104579.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1416
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:268
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:348
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe
          4⤵
          • Blacklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          PID:1440
          • C:\Windows\system32\ipconfig.exe
            ipconfig /all
            5⤵
            • Modifies service
            • Gathers network information
            PID:1004
          • C:\Windows\system32\net.exe
            net config workstation
            5⤵
              PID:1324
              • C:\Windows\system32\net1.exe
                C:\Windows\system32\net1 config workstation
                6⤵
                  PID:1680
              • C:\Windows\system32\net.exe
                net view /all
                5⤵
                • Discovers systems in the same network
                PID:1832
              • C:\Windows\system32\net.exe
                net view /all /domain
                5⤵
                • Discovers systems in the same network
                PID:1916
              • C:\Windows\system32\nltest.exe
                nltest /domain_trusts
                5⤵
                  PID:316
                • C:\Windows\system32\nltest.exe
                  nltest /domain_trusts /all_trusts
                  5⤵
                    PID:2016

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Command-Line Interface

          1
          T1059

          Persistence

          Modify Existing Service

          1
          T1031

          Defense Evasion

          Modify Registry

          1
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Discovery

          Remote System Discovery

          1
          T1018

          System Information Discovery

          1
          T1082

          Collection

          Data from Local System

          1
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\_104579.exe
            MD5

            c252603232987121f642be93e9e39348

            SHA1

            9a06574b7f9f732cf6265fe0aff4c133c1cb8314

            SHA256

            77b7bbf78f7a14d808b61a23ea7b29c2bc2e3d8faf62bccf3459182730ea42e3

            SHA512

            70630a8d2c467a6fed99443da2a776c67b6f819c58f5c77d6af8e441a53c891eb169c27a5ee4b5f799d3d51df922d9688d1f4edd55aa6b094d1422291681dc7e

          • C:\Users\Admin\AppData\Local\Temp\_104579.exe
            MD5

            c252603232987121f642be93e9e39348

            SHA1

            9a06574b7f9f732cf6265fe0aff4c133c1cb8314

            SHA256

            77b7bbf78f7a14d808b61a23ea7b29c2bc2e3d8faf62bccf3459182730ea42e3

            SHA512

            70630a8d2c467a6fed99443da2a776c67b6f819c58f5c77d6af8e441a53c891eb169c27a5ee4b5f799d3d51df922d9688d1f4edd55aa6b094d1422291681dc7e

          • memory/268-11-0x0000000000000000-mapping.dmp
          • memory/316-101-0x0000000000000000-mapping.dmp
          • memory/348-106-0x0000000000130000-0x0000000000130010-memory.dmp
            Filesize

            16B

          • memory/348-26-0x0000000000130000-0x0000000000130010-memory.dmp
            Filesize

            16B

          • memory/348-25-0x0000000000140000-0x0000000000141000-memory.dmp
            Filesize

            4KB

          • memory/348-13-0x0000000000000000-mapping.dmp
          • memory/1004-94-0x0000000000000000-mapping.dmp
          • memory/1324-96-0x0000000000000000-mapping.dmp
          • memory/1416-7-0x0000000000000000-mapping.dmp
          • memory/1416-10-0x00000000004F0000-0x000000000052A000-memory.dmp
            Filesize

            232KB

          • memory/1416-9-0x00000000004B0000-0x00000000004EE000-memory.dmp
            Filesize

            248KB

          • memory/1440-62-0x0000000000340000-0x000000000034000D-memory.dmp
            Filesize

            13B

          • memory/1440-93-0x0000000001B80000-0x0000000001B80188-memory.dmp
            Filesize

            392B

          • memory/1440-105-0x0000000000340000-0x000000000034000D-memory.dmp
            Filesize

            13B

          • memory/1440-48-0x0000000000000000-mapping.dmp
          • memory/1440-56-0x0000000180000000-0x0000000180016000-memory.dmp
            Filesize

            88KB

          • memory/1440-58-0x0000000180000000-0x0000000180016000-memory.dmp
            Filesize

            88KB

          • memory/1440-59-0x0000000001BB0000-0x0000000001BB0080-memory.dmp
            Filesize

            128B

          • memory/1440-61-0x0000000000350000-0x0000000000350400-memory.dmp
            Filesize

            1024B

          • memory/1440-103-0x0000000001B80000-0x0000000001B80188-memory.dmp
            Filesize

            392B

          • memory/1580-6-0x0000000002990000-0x0000000002991000-memory.dmp
            Filesize

            4KB

          • memory/1580-4-0x0000000001D50000-0x0000000001D51000-memory.dmp
            Filesize

            4KB

          • memory/1580-3-0x0000000002650000-0x0000000002651000-memory.dmp
            Filesize

            4KB

          • memory/1580-2-0x000000001AD10000-0x000000001AD11000-memory.dmp
            Filesize

            4KB

          • memory/1580-0-0x000007FEF5CF0000-0x000007FEF66DC000-memory.dmp
            Filesize

            9.9MB

          • memory/1580-5-0x000000001C480000-0x000000001C481000-memory.dmp
            Filesize

            4KB

          • memory/1580-1-0x00000000022A0000-0x00000000022A1000-memory.dmp
            Filesize

            4KB

          • memory/1680-97-0x0000000000000000-mapping.dmp
          • memory/1832-98-0x0000000000000000-mapping.dmp
          • memory/1916-99-0x0000000000000000-mapping.dmp
          • memory/2016-102-0x0000000000000000-mapping.dmp