Resubmissions

28-07-2021 11:53

210728-7963gf6khs 10

28-07-2021 11:43

210728-45sbly3mhe 10

Analysis

  • max time kernel
    408s
  • max time network
    475s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    28-07-2021 11:53

General

  • Target

    porto.pdf.dll

  • Size

    617KB

  • MD5

    8dd7c961c9cdbd69e9a5d86d7809fc50

  • SHA1

    f9765d2e54784151519b6d755118edd01e55c51d

  • SHA256

    6e057855e21f4c93a4e3825b9711ca07ccec94fed55dbc20e1d3316b2b3dc549

  • SHA512

    9cf38f34bf574839f7404918f4fc8503bfd0a52d22e505972ebabc098e4854b661e42bb0f391bb293735494739f74d565b9256a35079c8dfb11fba3dfdcd6cfa

Malware Config

Extracted

Family

trickbot

Version

100018

Botnet

rob112

C2

38.110.103.124:443

185.56.76.28:443

204.138.26.60:443

60.51.47.65:443

74.85.157.139:443

68.69.26.182:443

38.110.103.136:443

38.110.103.18:443

138.34.28.219:443

185.56.76.94:443

217.115.240.248:443

24.162.214.166:443

80.15.2.105:443

154.58.23.192:443

38.110.100.104:443

45.36.99.184:443

185.56.76.108:443

185.56.76.72:443

138.34.28.35:443

97.83.40.67:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • suricata: ET MALWARE Trickbot Checkin Response
  • Blocklisted process makes network request 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Discovers systems in the same network 1 TTPs 2 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\porto.pdf.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1824
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\porto.pdf.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1836
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:2024
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Drops file in System32 directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2044
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1696
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:952
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe
            4⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:1316
            • C:\Windows\system32\cmd.exe
              /c ipconfig /all
              5⤵
                PID:1496
                • C:\Windows\system32\ipconfig.exe
                  ipconfig /all
                  6⤵
                  • Gathers network information
                  PID:1164
              • C:\Windows\system32\cmd.exe
                /c net config workstation
                5⤵
                  PID:384
                  • C:\Windows\system32\net.exe
                    net config workstation
                    6⤵
                      PID:1280
                      • C:\Windows\system32\net1.exe
                        C:\Windows\system32\net1 config workstation
                        7⤵
                          PID:852
                    • C:\Windows\system32\cmd.exe
                      /c net view /all
                      5⤵
                        PID:1388
                        • C:\Windows\system32\net.exe
                          net view /all
                          6⤵
                          • Discovers systems in the same network
                          PID:1628
                      • C:\Windows\system32\cmd.exe
                        /c net view /all /domain
                        5⤵
                          PID:1884
                          • C:\Windows\system32\net.exe
                            net view /all /domain
                            6⤵
                            • Discovers systems in the same network
                            PID:680
                        • C:\Windows\system32\cmd.exe
                          /c nltest /domain_trusts
                          5⤵
                            PID:520
                            • C:\Windows\system32\nltest.exe
                              nltest /domain_trusts
                              6⤵
                                PID:1688
                            • C:\Windows\system32\cmd.exe
                              /c nltest /domain_trusts /all_trusts
                              5⤵
                                PID:576
                                • C:\Windows\system32\nltest.exe
                                  nltest /domain_trusts /all_trusts
                                  6⤵
                                    PID:1712
                        • C:\Windows\explorer.exe
                          "C:\Windows\explorer.exe"
                          1⤵
                            PID:1492

                          Network

                          MITRE ATT&CK Matrix ATT&CK v6

                          Execution

                          Command-Line Interface

                          1
                          T1059

                          Credential Access

                          Credentials in Files

                          1
                          T1081

                          Discovery

                          Remote System Discovery

                          1
                          T1018

                          System Information Discovery

                          1
                          T1082

                          Collection

                          Data from Local System

                          1
                          T1005

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • \??\PIPE\NETLOGON
                            MD5

                            d41d8cd98f00b204e9800998ecf8427e

                            SHA1

                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                            SHA256

                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                            SHA512

                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                          • memory/384-91-0x0000000000000000-mapping.dmp
                          • memory/520-98-0x0000000000000000-mapping.dmp
                          • memory/576-100-0x0000000000000000-mapping.dmp
                          • memory/680-97-0x0000000000000000-mapping.dmp
                          • memory/852-93-0x0000000000000000-mapping.dmp
                          • memory/952-81-0x0000000000000000-mapping.dmp
                          • memory/1164-90-0x0000000000000000-mapping.dmp
                          • memory/1280-92-0x0000000000000000-mapping.dmp
                          • memory/1316-86-0x0000000180000000-0x0000000180009000-memory.dmp
                            Filesize

                            36KB

                          • memory/1316-85-0x0000000000000000-mapping.dmp
                          • memory/1388-94-0x0000000000000000-mapping.dmp
                          • memory/1492-72-0x000007FEFBBB1000-0x000007FEFBBB3000-memory.dmp
                            Filesize

                            8KB

                          • memory/1496-89-0x0000000000000000-mapping.dmp
                          • memory/1628-95-0x0000000000000000-mapping.dmp
                          • memory/1688-99-0x0000000000000000-mapping.dmp
                          • memory/1696-80-0x0000000000060000-0x0000000000061000-memory.dmp
                            Filesize

                            4KB

                          • memory/1696-76-0x0000000000000000-mapping.dmp
                          • memory/1712-101-0x0000000000000000-mapping.dmp
                          • memory/1836-64-0x00000000004A0000-0x00000000004D9000-memory.dmp
                            Filesize

                            228KB

                          • memory/1836-71-0x00000000004E1000-0x00000000004E3000-memory.dmp
                            Filesize

                            8KB

                          • memory/1836-70-0x00000000004F0000-0x0000000000501000-memory.dmp
                            Filesize

                            68KB

                          • memory/1836-69-0x0000000001CA0000-0x0000000001CE4000-memory.dmp
                            Filesize

                            272KB

                          • memory/1836-68-0x00000000001E0000-0x0000000000218000-memory.dmp
                            Filesize

                            224KB

                          • memory/1836-59-0x0000000000000000-mapping.dmp
                          • memory/1836-66-0x0000000001C60000-0x0000000001C97000-memory.dmp
                            Filesize

                            220KB

                          • memory/1836-61-0x0000000000460000-0x000000000049B000-memory.dmp
                            Filesize

                            236KB

                          • memory/1836-60-0x0000000075FF1000-0x0000000075FF3000-memory.dmp
                            Filesize

                            8KB

                          • memory/1884-96-0x0000000000000000-mapping.dmp
                          • memory/2044-73-0x0000000000000000-mapping.dmp
                          • memory/2044-74-0x0000000000060000-0x0000000000088000-memory.dmp
                            Filesize

                            160KB

                          • memory/2044-75-0x0000000000210000-0x0000000000211000-memory.dmp
                            Filesize

                            4KB