Resubmissions

28-07-2021 11:53

210728-7963gf6khs 10

28-07-2021 11:43

210728-45sbly3mhe 10

Analysis

  • max time kernel
    585s
  • max time network
    594s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    28-07-2021 11:53

General

  • Target

    porto.pdf.dll

  • Size

    617KB

  • MD5

    8dd7c961c9cdbd69e9a5d86d7809fc50

  • SHA1

    f9765d2e54784151519b6d755118edd01e55c51d

  • SHA256

    6e057855e21f4c93a4e3825b9711ca07ccec94fed55dbc20e1d3316b2b3dc549

  • SHA512

    9cf38f34bf574839f7404918f4fc8503bfd0a52d22e505972ebabc098e4854b661e42bb0f391bb293735494739f74d565b9256a35079c8dfb11fba3dfdcd6cfa

Malware Config

Extracted

Family

trickbot

Version

100018

Botnet

rob112

C2

38.110.103.124:443

185.56.76.28:443

204.138.26.60:443

60.51.47.65:443

74.85.157.139:443

68.69.26.182:443

38.110.103.136:443

38.110.103.18:443

138.34.28.219:443

185.56.76.94:443

217.115.240.248:443

24.162.214.166:443

80.15.2.105:443

154.58.23.192:443

38.110.100.104:443

45.36.99.184:443

185.56.76.108:443

185.56.76.72:443

138.34.28.35:443

97.83.40.67:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • suricata: ET MALWARE Trickbot Checkin Response
  • suricata: ET MALWARE Win32/Trickbot Data Exfiltration
  • Blocklisted process makes network request 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Discovers systems in the same network 1 TTPs 2 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\porto.pdf.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:992
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\porto.pdf.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1924
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:2240
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3172
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe
            4⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3696
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3808
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe
            4⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:3192
            • C:\Windows\system32\cmd.exe
              /c ipconfig /all
              5⤵
                PID:3236
                • C:\Windows\system32\ipconfig.exe
                  ipconfig /all
                  6⤵
                  • Gathers network information
                  PID:1864
              • C:\Windows\system32\cmd.exe
                /c net config workstation
                5⤵
                  PID:1120
                  • C:\Windows\system32\net.exe
                    net config workstation
                    6⤵
                      PID:1144
                      • C:\Windows\system32\net1.exe
                        C:\Windows\system32\net1 config workstation
                        7⤵
                          PID:3232
                    • C:\Windows\system32\cmd.exe
                      /c net view /all
                      5⤵
                        PID:932
                        • C:\Windows\system32\net.exe
                          net view /all
                          6⤵
                          • Discovers systems in the same network
                          PID:184
                      • C:\Windows\system32\cmd.exe
                        /c net view /all /domain
                        5⤵
                          PID:2180
                          • C:\Windows\system32\net.exe
                            net view /all /domain
                            6⤵
                            • Discovers systems in the same network
                            PID:2056
                        • C:\Windows\system32\cmd.exe
                          /c nltest /domain_trusts
                          5⤵
                            PID:996
                            • C:\Windows\system32\nltest.exe
                              nltest /domain_trusts
                              6⤵
                                PID:1852
                            • C:\Windows\system32\cmd.exe
                              /c nltest /domain_trusts /all_trusts
                              5⤵
                                PID:1816
                                • C:\Windows\system32\nltest.exe
                                  nltest /domain_trusts /all_trusts
                                  6⤵
                                    PID:3548

                        Network

                        MITRE ATT&CK Matrix ATT&CK v6

                        Execution

                        Command-Line Interface

                        1
                        T1059

                        Credential Access

                        Credentials in Files

                        1
                        T1081

                        Discovery

                        Remote System Discovery

                        1
                        T1018

                        System Information Discovery

                        1
                        T1082

                        Collection

                        Data from Local System

                        1
                        T1005

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • memory/184-150-0x0000000000000000-mapping.dmp
                        • memory/932-149-0x0000000000000000-mapping.dmp
                        • memory/996-153-0x0000000000000000-mapping.dmp
                        • memory/1120-146-0x0000000000000000-mapping.dmp
                        • memory/1144-147-0x0000000000000000-mapping.dmp
                        • memory/1816-155-0x0000000000000000-mapping.dmp
                        • memory/1852-154-0x0000000000000000-mapping.dmp
                        • memory/1864-145-0x0000000000000000-mapping.dmp
                        • memory/1924-125-0x0000000001001000-0x0000000001003000-memory.dmp
                          Filesize

                          8KB

                        • memory/1924-114-0x0000000000000000-mapping.dmp
                        • memory/1924-115-0x00000000045B0000-0x00000000045EB000-memory.dmp
                          Filesize

                          236KB

                        • memory/1924-118-0x00000000045F0000-0x0000000004629000-memory.dmp
                          Filesize

                          228KB

                        • memory/1924-120-0x0000000004760000-0x0000000004797000-memory.dmp
                          Filesize

                          220KB

                        • memory/1924-122-0x0000000004430000-0x000000000463E000-memory.dmp
                          Filesize

                          2.1MB

                        • memory/1924-123-0x00000000047A0000-0x00000000047E4000-memory.dmp
                          Filesize

                          272KB

                        • memory/1924-124-0x0000000004640000-0x0000000004641000-memory.dmp
                          Filesize

                          4KB

                        • memory/2056-152-0x0000000000000000-mapping.dmp
                        • memory/2180-151-0x0000000000000000-mapping.dmp
                        • memory/3172-126-0x0000000000000000-mapping.dmp
                        • memory/3172-127-0x000001FB96580000-0x000001FB965A8000-memory.dmp
                          Filesize

                          160KB

                        • memory/3172-128-0x000001FB965C0000-0x000001FB965C1000-memory.dmp
                          Filesize

                          4KB

                        • memory/3192-141-0x0000000180000000-0x0000000180009000-memory.dmp
                          Filesize

                          36KB

                        • memory/3192-140-0x0000000000000000-mapping.dmp
                        • memory/3232-148-0x0000000000000000-mapping.dmp
                        • memory/3236-144-0x0000000000000000-mapping.dmp
                        • memory/3548-156-0x0000000000000000-mapping.dmp
                        • memory/3696-132-0x0000025708230000-0x0000025708231000-memory.dmp
                          Filesize

                          4KB

                        • memory/3696-131-0x0000000000000000-mapping.dmp
                        • memory/3808-136-0x0000000000000000-mapping.dmp