Resubmissions
25-02-2021 19:33
210225-ckt8nv3sn2 1025-02-2021 19:29
210225-3e1s9c98dn 1011-02-2021 15:28
210211-8grt4rpew2 1011-02-2021 08:01
210211-4q732bhs9s 10Analysis
-
max time kernel
600s -
max time network
601s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
25-02-2021 19:33
Static task
static1
Behavioral task
behavioral1
Sample
4c765049f292cb94f47f91dbe243d4b2.exe
Resource
win7v20201028
General
-
Target
4c765049f292cb94f47f91dbe243d4b2.exe
-
Size
912KB
-
MD5
4c765049f292cb94f47f91dbe243d4b2
-
SHA1
610911bf779ba590ad382be6f8ed799171d12f50
-
SHA256
91283de902fbd3f620ea4ed912b21410dba2880e1a81991db44a382bd58784be
-
SHA512
d603408f96dab97a5b50ed47e8d283cdc42b1ef1aa315b5ff479085fc5d0556302da8b018f69cf64dbdd4734ebcb21cb2190e3ed4c132ffae65c555623c42584
Malware Config
Extracted
trickbot
2000025
tot39
134.119.186.200:443
45.14.226.115:443
85.204.116.134:443
45.89.127.240:443
195.123.241.195:443
188.34.142.248:443
185.234.72.84:443
108.170.20.72:443
94.158.245.54:443
134.119.186.201:443
45.83.129.224:443
85.93.159.98:449
92.242.214.203:449
202.21.103.194:449
169.239.45.42:449
45.234.248.66:449
103.91.244.102:449
118.67.216.238:449
117.212.193.62:449
201.184.190.59:449
103.29.185.138:449
79.122.166.236:449
37.143.150.186:449
179.191.108.58:449
85.159.214.61:443
149.56.80.31:443
-
autorunName:pwgrab
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
4c765049f292cb94f47f91dbe243d4b2.exepid process 1016 4c765049f292cb94f47f91dbe243d4b2.exe -
Loads dropped DLL 2 IoCs
Processes:
4c765049f292cb94f47f91dbe243d4b2.exepid process 1636 4c765049f292cb94f47f91dbe243d4b2.exe 1636 4c765049f292cb94f47f91dbe243d4b2.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 19 myexternalip.com -
Drops file in Program Files directory 4 IoCs
Processes:
4c765049f292cb94f47f91dbe243d4b2.exewermgr.exedescription ioc process File opened for modification C:\Program Files (x86)\DinoComp\4c765049f292cb94f47f91dbe243d4b2.exe 4c765049f292cb94f47f91dbe243d4b2.exe File created C:\Program Files (x86)\DinoComp\SiteSecurityServiceState.txt wermgr.exe File created C:\Program Files (x86)\DinoComp\cn\waptmmma.txt wermgr.exe File created C:\Program Files (x86)\DinoComp\4c765049f292cb94f47f91dbe243d4b2.exe 4c765049f292cb94f47f91dbe243d4b2.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
cmd.exepid process 752 cmd.exe 752 cmd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
wermgr.execmd.exedescription pid process Token: SeDebugPrivilege 1788 wermgr.exe Token: SeDebugPrivilege 752 cmd.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
4c765049f292cb94f47f91dbe243d4b2.exe4c765049f292cb94f47f91dbe243d4b2.exepid process 1636 4c765049f292cb94f47f91dbe243d4b2.exe 1636 4c765049f292cb94f47f91dbe243d4b2.exe 1016 4c765049f292cb94f47f91dbe243d4b2.exe 1016 4c765049f292cb94f47f91dbe243d4b2.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
4c765049f292cb94f47f91dbe243d4b2.exe4c765049f292cb94f47f91dbe243d4b2.exewermgr.exedescription pid process target process PID 1636 wrote to memory of 1016 1636 4c765049f292cb94f47f91dbe243d4b2.exe 4c765049f292cb94f47f91dbe243d4b2.exe PID 1636 wrote to memory of 1016 1636 4c765049f292cb94f47f91dbe243d4b2.exe 4c765049f292cb94f47f91dbe243d4b2.exe PID 1636 wrote to memory of 1016 1636 4c765049f292cb94f47f91dbe243d4b2.exe 4c765049f292cb94f47f91dbe243d4b2.exe PID 1636 wrote to memory of 1016 1636 4c765049f292cb94f47f91dbe243d4b2.exe 4c765049f292cb94f47f91dbe243d4b2.exe PID 1016 wrote to memory of 1020 1016 4c765049f292cb94f47f91dbe243d4b2.exe wermgr.exe PID 1016 wrote to memory of 1020 1016 4c765049f292cb94f47f91dbe243d4b2.exe wermgr.exe PID 1016 wrote to memory of 1020 1016 4c765049f292cb94f47f91dbe243d4b2.exe wermgr.exe PID 1016 wrote to memory of 1020 1016 4c765049f292cb94f47f91dbe243d4b2.exe wermgr.exe PID 1016 wrote to memory of 1788 1016 4c765049f292cb94f47f91dbe243d4b2.exe wermgr.exe PID 1016 wrote to memory of 1788 1016 4c765049f292cb94f47f91dbe243d4b2.exe wermgr.exe PID 1016 wrote to memory of 1788 1016 4c765049f292cb94f47f91dbe243d4b2.exe wermgr.exe PID 1016 wrote to memory of 1788 1016 4c765049f292cb94f47f91dbe243d4b2.exe wermgr.exe PID 1016 wrote to memory of 1788 1016 4c765049f292cb94f47f91dbe243d4b2.exe wermgr.exe PID 1016 wrote to memory of 1788 1016 4c765049f292cb94f47f91dbe243d4b2.exe wermgr.exe PID 1788 wrote to memory of 752 1788 wermgr.exe cmd.exe PID 1788 wrote to memory of 752 1788 wermgr.exe cmd.exe PID 1788 wrote to memory of 752 1788 wermgr.exe cmd.exe PID 1788 wrote to memory of 752 1788 wermgr.exe cmd.exe PID 1788 wrote to memory of 752 1788 wermgr.exe cmd.exe PID 1788 wrote to memory of 752 1788 wermgr.exe cmd.exe PID 1788 wrote to memory of 752 1788 wermgr.exe cmd.exe PID 1788 wrote to memory of 752 1788 wermgr.exe cmd.exe PID 1788 wrote to memory of 752 1788 wermgr.exe cmd.exe PID 1788 wrote to memory of 752 1788 wermgr.exe cmd.exe PID 1788 wrote to memory of 752 1788 wermgr.exe cmd.exe PID 1788 wrote to memory of 752 1788 wermgr.exe cmd.exe PID 1788 wrote to memory of 752 1788 wermgr.exe cmd.exe PID 1788 wrote to memory of 752 1788 wermgr.exe cmd.exe PID 1788 wrote to memory of 752 1788 wermgr.exe cmd.exe PID 1788 wrote to memory of 752 1788 wermgr.exe cmd.exe PID 1788 wrote to memory of 752 1788 wermgr.exe cmd.exe PID 1788 wrote to memory of 752 1788 wermgr.exe cmd.exe PID 1788 wrote to memory of 752 1788 wermgr.exe cmd.exe PID 1788 wrote to memory of 752 1788 wermgr.exe cmd.exe PID 1788 wrote to memory of 752 1788 wermgr.exe cmd.exe PID 1788 wrote to memory of 752 1788 wermgr.exe cmd.exe PID 1788 wrote to memory of 752 1788 wermgr.exe cmd.exe PID 1788 wrote to memory of 752 1788 wermgr.exe cmd.exe PID 1788 wrote to memory of 752 1788 wermgr.exe cmd.exe PID 1788 wrote to memory of 752 1788 wermgr.exe cmd.exe PID 1788 wrote to memory of 752 1788 wermgr.exe cmd.exe PID 1788 wrote to memory of 752 1788 wermgr.exe cmd.exe PID 1788 wrote to memory of 752 1788 wermgr.exe cmd.exe PID 1788 wrote to memory of 752 1788 wermgr.exe cmd.exe PID 1788 wrote to memory of 752 1788 wermgr.exe cmd.exe PID 1788 wrote to memory of 752 1788 wermgr.exe cmd.exe PID 1788 wrote to memory of 752 1788 wermgr.exe cmd.exe PID 1788 wrote to memory of 752 1788 wermgr.exe cmd.exe PID 1788 wrote to memory of 752 1788 wermgr.exe cmd.exe PID 1788 wrote to memory of 752 1788 wermgr.exe cmd.exe PID 1788 wrote to memory of 752 1788 wermgr.exe cmd.exe PID 1788 wrote to memory of 752 1788 wermgr.exe cmd.exe PID 1788 wrote to memory of 752 1788 wermgr.exe cmd.exe PID 1788 wrote to memory of 752 1788 wermgr.exe cmd.exe PID 1788 wrote to memory of 752 1788 wermgr.exe cmd.exe PID 1788 wrote to memory of 752 1788 wermgr.exe cmd.exe PID 1788 wrote to memory of 752 1788 wermgr.exe cmd.exe PID 1788 wrote to memory of 752 1788 wermgr.exe cmd.exe PID 1788 wrote to memory of 752 1788 wermgr.exe cmd.exe PID 1788 wrote to memory of 752 1788 wermgr.exe cmd.exe PID 1788 wrote to memory of 752 1788 wermgr.exe cmd.exe PID 1788 wrote to memory of 752 1788 wermgr.exe cmd.exe PID 1788 wrote to memory of 752 1788 wermgr.exe cmd.exe PID 1788 wrote to memory of 752 1788 wermgr.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4c765049f292cb94f47f91dbe243d4b2.exe"C:\Users\Admin\AppData\Local\Temp\4c765049f292cb94f47f91dbe243d4b2.exe"1⤵
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Program Files (x86)\DinoComp\4c765049f292cb94f47f91dbe243d4b2.exe"C:\Program Files (x86)\DinoComp\4c765049f292cb94f47f91dbe243d4b2.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1016 -
C:\Windows\system32\wermgr.exeC:\Windows\system32\wermgr.exe3⤵PID:1020
-
C:\Windows\system32\wermgr.exeC:\Windows\system32\wermgr.exe3⤵
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:752
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
4c765049f292cb94f47f91dbe243d4b2
SHA1610911bf779ba590ad382be6f8ed799171d12f50
SHA25691283de902fbd3f620ea4ed912b21410dba2880e1a81991db44a382bd58784be
SHA512d603408f96dab97a5b50ed47e8d283cdc42b1ef1aa315b5ff479085fc5d0556302da8b018f69cf64dbdd4734ebcb21cb2190e3ed4c132ffae65c555623c42584
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3825035466-2522850611-591511364-1000\0f5007522459c86e95ffcc62f32308f1_fc0e0041-a258-4d5d-ad46-ed56e156a8eb
MD59aa5b4c8041e3ef26e163b1ad62f4389
SHA15b9819a852bf59edf6f19263e0ee91595da67dae
SHA25673a5a3b5596dec85d2ceffec10b4ef603592fb1b390f1675923c285de072237e
SHA51263c349b53a0575c345529899227b7913018b8d35b57912a33ab67eaccda46817a6bd51d8bd9b9652d974ca7397923d413c44ced0220f0aa93620d8c9f006895c
-
MD5
4c765049f292cb94f47f91dbe243d4b2
SHA1610911bf779ba590ad382be6f8ed799171d12f50
SHA25691283de902fbd3f620ea4ed912b21410dba2880e1a81991db44a382bd58784be
SHA512d603408f96dab97a5b50ed47e8d283cdc42b1ef1aa315b5ff479085fc5d0556302da8b018f69cf64dbdd4734ebcb21cb2190e3ed4c132ffae65c555623c42584
-
MD5
4c765049f292cb94f47f91dbe243d4b2
SHA1610911bf779ba590ad382be6f8ed799171d12f50
SHA25691283de902fbd3f620ea4ed912b21410dba2880e1a81991db44a382bd58784be
SHA512d603408f96dab97a5b50ed47e8d283cdc42b1ef1aa315b5ff479085fc5d0556302da8b018f69cf64dbdd4734ebcb21cb2190e3ed4c132ffae65c555623c42584