Resubmissions

25-02-2021 19:33

210225-ckt8nv3sn2 10

25-02-2021 19:29

210225-3e1s9c98dn 10

11-02-2021 15:28

210211-8grt4rpew2 10

11-02-2021 08:01

210211-4q732bhs9s 10

Analysis

  • max time kernel
    559s
  • max time network
    580s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    25-02-2021 19:33

General

  • Target

    4c765049f292cb94f47f91dbe243d4b2.exe

  • Size

    912KB

  • MD5

    4c765049f292cb94f47f91dbe243d4b2

  • SHA1

    610911bf779ba590ad382be6f8ed799171d12f50

  • SHA256

    91283de902fbd3f620ea4ed912b21410dba2880e1a81991db44a382bd58784be

  • SHA512

    d603408f96dab97a5b50ed47e8d283cdc42b1ef1aa315b5ff479085fc5d0556302da8b018f69cf64dbdd4734ebcb21cb2190e3ed4c132ffae65c555623c42584

Malware Config

Extracted

Family

trickbot

Version

2000025

Botnet

tot39

C2

134.119.186.200:443

45.14.226.115:443

85.204.116.134:443

45.89.127.240:443

195.123.241.195:443

188.34.142.248:443

185.234.72.84:443

108.170.20.72:443

94.158.245.54:443

134.119.186.201:443

45.83.129.224:443

85.93.159.98:449

92.242.214.203:449

202.21.103.194:449

169.239.45.42:449

45.234.248.66:449

103.91.244.102:449

118.67.216.238:449

117.212.193.62:449

201.184.190.59:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Program Files directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4c765049f292cb94f47f91dbe243d4b2.exe
    "C:\Users\Admin\AppData\Local\Temp\4c765049f292cb94f47f91dbe243d4b2.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:580
    • C:\Program Files (x86)\DinoComp\4c765049f292cb94f47f91dbe243d4b2.exe
      "C:\Program Files (x86)\DinoComp\4c765049f292cb94f47f91dbe243d4b2.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3524
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
          PID:3224
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Drops file in Program Files directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3260
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe
            4⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2932

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\DinoComp\4c765049f292cb94f47f91dbe243d4b2.exe
      MD5

      4c765049f292cb94f47f91dbe243d4b2

      SHA1

      610911bf779ba590ad382be6f8ed799171d12f50

      SHA256

      91283de902fbd3f620ea4ed912b21410dba2880e1a81991db44a382bd58784be

      SHA512

      d603408f96dab97a5b50ed47e8d283cdc42b1ef1aa315b5ff479085fc5d0556302da8b018f69cf64dbdd4734ebcb21cb2190e3ed4c132ffae65c555623c42584

    • C:\Program Files (x86)\DinoComp\4c765049f292cb94f47f91dbe243d4b2.exe
      MD5

      4c765049f292cb94f47f91dbe243d4b2

      SHA1

      610911bf779ba590ad382be6f8ed799171d12f50

      SHA256

      91283de902fbd3f620ea4ed912b21410dba2880e1a81991db44a382bd58784be

      SHA512

      d603408f96dab97a5b50ed47e8d283cdc42b1ef1aa315b5ff479085fc5d0556302da8b018f69cf64dbdd4734ebcb21cb2190e3ed4c132ffae65c555623c42584

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1985363256-3005190890-1182679451-1000\0f5007522459c86e95ffcc62f32308f1_72727c5d-8d0e-47bb-8579-8067735277ff
      MD5

      52af3607fa2c63e4dbbf068aee4c8235

      SHA1

      0d5cb35db1568eb1c3d38b66223169bd5daf6b66

      SHA256

      9e7950728753785e5361a26e94a7f611b59735a5afc46dc09431aebe45731719

      SHA512

      ab477ff924ace9ce7f44d271d4ea722c516a904f8c5a4797c7efc8e99d0edbbe41d12844da9cd11d0134c2e8e64882903fbfd1a15ee15836936ade9a3599552e

    • memory/580-2-0x0000000002510000-0x0000000002548000-memory.dmp
      Filesize

      224KB

    • memory/580-3-0x00000000024D0000-0x0000000002506000-memory.dmp
      Filesize

      216KB

    • memory/2932-17-0x0000022DE6880000-0x0000022DE6881000-memory.dmp
      Filesize

      4KB

    • memory/2932-15-0x0000000000000000-mapping.dmp
    • memory/3260-12-0x0000000000000000-mapping.dmp
    • memory/3260-13-0x000001A498250000-0x000001A498277000-memory.dmp
      Filesize

      156KB

    • memory/3260-14-0x000001A498290000-0x000001A498291000-memory.dmp
      Filesize

      4KB

    • memory/3524-11-0x0000000010001000-0x0000000010003000-memory.dmp
      Filesize

      8KB

    • memory/3524-10-0x0000000002120000-0x0000000002121000-memory.dmp
      Filesize

      4KB

    • memory/3524-8-0x0000000004020000-0x0000000004058000-memory.dmp
      Filesize

      224KB

    • memory/3524-4-0x0000000000000000-mapping.dmp