Resubmissions

19-08-2021 15:37

210819-3mn82papte 10

28-07-2021 16:16

210728-cymqbht95x 10

Analysis

  • max time kernel
    1679s
  • max time network
    1747s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    19-08-2021 15:37

General

  • Target

    porto.pdf.dll

  • Size

    617KB

  • MD5

    8dd7c961c9cdbd69e9a5d86d7809fc50

  • SHA1

    f9765d2e54784151519b6d755118edd01e55c51d

  • SHA256

    6e057855e21f4c93a4e3825b9711ca07ccec94fed55dbc20e1d3316b2b3dc549

  • SHA512

    9cf38f34bf574839f7404918f4fc8503bfd0a52d22e505972ebabc098e4854b661e42bb0f391bb293735494739f74d565b9256a35079c8dfb11fba3dfdcd6cfa

Malware Config

Extracted

Family

trickbot

Version

100018

Botnet

rob112

C2

38.110.103.124:443

185.56.76.28:443

204.138.26.60:443

60.51.47.65:443

74.85.157.139:443

68.69.26.182:443

38.110.103.136:443

38.110.103.18:443

138.34.28.219:443

185.56.76.94:443

217.115.240.248:443

24.162.214.166:443

80.15.2.105:443

154.58.23.192:443

38.110.100.104:443

45.36.99.184:443

185.56.76.108:443

185.56.76.72:443

138.34.28.35:443

97.83.40.67:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • suricata: ET MALWARE Trickbot Checkin Response

    suricata: ET MALWARE Trickbot Checkin Response

  • suricata: ET MALWARE Win32/Trickbot Data Exfiltration

    suricata: ET MALWARE Win32/Trickbot Data Exfiltration

  • Blocklisted process makes network request 1 IoCs
  • Dave packer 1 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Discovers systems in the same network 1 TTPs 2 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\porto.pdf.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:568
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\porto.pdf.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1244
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:3432
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:348
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3848
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3904
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe
            4⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:1640
            • C:\Windows\system32\cmd.exe
              /c ipconfig /all
              5⤵
                PID:1044
                • C:\Windows\system32\ipconfig.exe
                  ipconfig /all
                  6⤵
                  • Gathers network information
                  PID:1908
              • C:\Windows\system32\cmd.exe
                /c net config workstation
                5⤵
                  PID:2760
                  • C:\Windows\system32\net.exe
                    net config workstation
                    6⤵
                      PID:2960
                      • C:\Windows\system32\net1.exe
                        C:\Windows\system32\net1 config workstation
                        7⤵
                          PID:1736
                    • C:\Windows\system32\cmd.exe
                      /c net view /all
                      5⤵
                        PID:1756
                        • C:\Windows\system32\net.exe
                          net view /all
                          6⤵
                          • Discovers systems in the same network
                          PID:1824
                      • C:\Windows\system32\cmd.exe
                        /c net view /all /domain
                        5⤵
                          PID:3396
                          • C:\Windows\system32\net.exe
                            net view /all /domain
                            6⤵
                            • Discovers systems in the same network
                            PID:3268
                        • C:\Windows\system32\cmd.exe
                          /c nltest /domain_trusts
                          5⤵
                            PID:564
                            • C:\Windows\system32\nltest.exe
                              nltest /domain_trusts
                              6⤵
                                PID:3236
                            • C:\Windows\system32\cmd.exe
                              /c nltest /domain_trusts /all_trusts
                              5⤵
                                PID:1712
                                • C:\Windows\system32\nltest.exe
                                  nltest /domain_trusts /all_trusts
                                  6⤵
                                    PID:1400

                        Network

                        MITRE ATT&CK Matrix ATT&CK v6

                        Execution

                        Command-Line Interface

                        1
                        T1059

                        Credential Access

                        Credentials in Files

                        1
                        T1081

                        Discovery

                        Remote System Discovery

                        1
                        T1018

                        System Information Discovery

                        1
                        T1082

                        Collection

                        Data from Local System

                        1
                        T1005

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • memory/348-126-0x0000000000000000-mapping.dmp
                        • memory/348-128-0x000001C4EDC50000-0x000001C4EDC51000-memory.dmp
                          Filesize

                          4KB

                        • memory/348-127-0x000001C4EDC10000-0x000001C4EDC38000-memory.dmp
                          Filesize

                          160KB

                        • memory/564-157-0x0000000000000000-mapping.dmp
                        • memory/1044-148-0x0000000000000000-mapping.dmp
                        • memory/1244-120-0x0000000004EB0000-0x0000000004EE7000-memory.dmp
                          Filesize

                          220KB

                        • memory/1244-124-0x0000000004BC0000-0x0000000004DCE000-memory.dmp
                          Filesize

                          2.1MB

                        • memory/1244-125-0x0000000003401000-0x0000000003403000-memory.dmp
                          Filesize

                          8KB

                        • memory/1244-123-0x0000000004EF0000-0x0000000004F34000-memory.dmp
                          Filesize

                          272KB

                        • memory/1244-122-0x0000000004BC0000-0x0000000004DCE000-memory.dmp
                          Filesize

                          2.1MB

                        • memory/1244-114-0x0000000000000000-mapping.dmp
                        • memory/1244-118-0x0000000004D40000-0x0000000004D79000-memory.dmp
                          Filesize

                          228KB

                        • memory/1244-115-0x0000000004C00000-0x0000000004C3B000-memory.dmp
                          Filesize

                          236KB

                        • memory/1400-160-0x0000000000000000-mapping.dmp
                        • memory/1640-144-0x0000000000000000-mapping.dmp
                        • memory/1640-145-0x0000000180000000-0x0000000180009000-memory.dmp
                          Filesize

                          36KB

                        • memory/1712-159-0x0000000000000000-mapping.dmp
                        • memory/1736-152-0x0000000000000000-mapping.dmp
                        • memory/1756-153-0x0000000000000000-mapping.dmp
                        • memory/1824-154-0x0000000000000000-mapping.dmp
                        • memory/1908-149-0x0000000000000000-mapping.dmp
                        • memory/2760-150-0x0000000000000000-mapping.dmp
                        • memory/2960-151-0x0000000000000000-mapping.dmp
                        • memory/3236-158-0x0000000000000000-mapping.dmp
                        • memory/3268-156-0x0000000000000000-mapping.dmp
                        • memory/3396-155-0x0000000000000000-mapping.dmp
                        • memory/3848-137-0x00000212639B0000-0x00000212639B1000-memory.dmp
                          Filesize

                          4KB

                        • memory/3848-131-0x0000000000000000-mapping.dmp
                        • memory/3904-138-0x0000000000000000-mapping.dmp