Resubmissions

19-08-2021 15:26

210819-5deyx3b5t2 10

22-07-2021 16:05

210722-j48zwqknze 10

Analysis

  • max time kernel
    1612s
  • max time network
    1762s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    19-08-2021 15:26

General

  • Target

    48db6a8160708b9b1c29e2f480e8c5ca.dll

  • Size

    544KB

  • MD5

    48db6a8160708b9b1c29e2f480e8c5ca

  • SHA1

    bada0322219a1c14b5caec2c3d23fa3c7e1219c6

  • SHA256

    e07cef58aa29455209f32ef23249c9dbfc14dcb79b129dcef040f84aec0253fb

  • SHA512

    2519c43ec0ba2c05a1b769d06d4a961083f7bd60376fe4e3937eec6741192d050e347d4fd1761949d9948e13aa4743fc9af0b869d2235bce466e857a92b4a109

Malware Config

Extracted

Family

trickbot

Version

100018

Botnet

rob109

C2

38.110.103.124:443

185.56.76.28:443

204.138.26.60:443

60.51.47.65:443

74.85.157.139:443

68.69.26.182:443

38.110.103.136:443

38.110.103.18:443

138.34.28.219:443

185.56.76.94:443

217.115.240.248:443

24.162.214.166:443

80.15.2.105:443

154.58.23.192:443

38.110.100.104:443

45.36.99.184:443

185.56.76.108:443

185.56.76.72:443

138.34.28.35:443

97.83.40.67:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • suricata: ET MALWARE Trickbot Checkin Response

    suricata: ET MALWARE Trickbot Checkin Response

  • Blocklisted process makes network request 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Discovers systems in the same network 1 TTPs 2 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\48db6a8160708b9b1c29e2f480e8c5ca.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1100
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\48db6a8160708b9b1c29e2f480e8c5ca.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1856
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:1352
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Drops file in System32 directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1136
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1572
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1724
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe
            4⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:1840
            • C:\Windows\system32\cmd.exe
              /c ipconfig /all
              5⤵
                PID:1564
                • C:\Windows\system32\ipconfig.exe
                  ipconfig /all
                  6⤵
                  • Gathers network information
                  PID:1684
              • C:\Windows\system32\cmd.exe
                /c net config workstation
                5⤵
                  PID:1664
                  • C:\Windows\system32\net.exe
                    net config workstation
                    6⤵
                      PID:1972
                      • C:\Windows\system32\net1.exe
                        C:\Windows\system32\net1 config workstation
                        7⤵
                          PID:1692
                    • C:\Windows\system32\cmd.exe
                      /c net view /all
                      5⤵
                        PID:1028
                        • C:\Windows\system32\net.exe
                          net view /all
                          6⤵
                          • Discovers systems in the same network
                          PID:1856
                      • C:\Windows\system32\cmd.exe
                        /c net view /all /domain
                        5⤵
                          PID:1940
                          • C:\Windows\system32\net.exe
                            net view /all /domain
                            6⤵
                            • Discovers systems in the same network
                            PID:824
                        • C:\Windows\system32\cmd.exe
                          /c nltest /domain_trusts
                          5⤵
                            PID:1636
                            • C:\Windows\system32\nltest.exe
                              nltest /domain_trusts
                              6⤵
                                PID:1116
                            • C:\Windows\system32\cmd.exe
                              /c nltest /domain_trusts /all_trusts
                              5⤵
                                PID:1916
                                • C:\Windows\system32\nltest.exe
                                  nltest /domain_trusts /all_trusts
                                  6⤵
                                    PID:1948
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe
                                4⤵
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:980
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe
                                4⤵
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1724
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe
                                4⤵
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1768

                        Network

                        MITRE ATT&CK Matrix ATT&CK v6

                        Execution

                        Command-Line Interface

                        1
                        T1059

                        Credential Access

                        Credentials in Files

                        1
                        T1081

                        Discovery

                        Remote System Discovery

                        1
                        T1018

                        System Information Discovery

                        1
                        T1082

                        Collection

                        Data from Local System

                        1
                        T1005

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • \??\PIPE\NETLOGON
                          MD5

                          d41d8cd98f00b204e9800998ecf8427e

                          SHA1

                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                          SHA256

                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                          SHA512

                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                        • memory/824-97-0x0000000000000000-mapping.dmp
                        • memory/980-103-0x0000000000000000-mapping.dmp
                        • memory/1028-94-0x0000000000000000-mapping.dmp
                        • memory/1116-99-0x0000000000000000-mapping.dmp
                        • memory/1136-74-0x0000000000060000-0x0000000000088000-memory.dmp
                          Filesize

                          160KB

                        • memory/1136-73-0x0000000000000000-mapping.dmp
                        • memory/1136-75-0x0000000000110000-0x0000000000111000-memory.dmp
                          Filesize

                          4KB

                        • memory/1564-89-0x0000000000000000-mapping.dmp
                        • memory/1572-76-0x0000000000000000-mapping.dmp
                        • memory/1572-80-0x0000000000060000-0x0000000000061000-memory.dmp
                          Filesize

                          4KB

                        • memory/1636-98-0x0000000000000000-mapping.dmp
                        • memory/1664-91-0x0000000000000000-mapping.dmp
                        • memory/1684-90-0x0000000000000000-mapping.dmp
                        • memory/1692-93-0x0000000000000000-mapping.dmp
                        • memory/1724-81-0x0000000000000000-mapping.dmp
                        • memory/1724-107-0x0000000000000000-mapping.dmp
                        • memory/1768-111-0x0000000000000000-mapping.dmp
                        • memory/1840-85-0x0000000000000000-mapping.dmp
                        • memory/1840-86-0x0000000180000000-0x0000000180009000-memory.dmp
                          Filesize

                          36KB

                        • memory/1856-72-0x0000000000431000-0x0000000000433000-memory.dmp
                          Filesize

                          8KB

                        • memory/1856-67-0x0000000000470000-0x00000000004A7000-memory.dmp
                          Filesize

                          220KB

                        • memory/1856-60-0x0000000000000000-mapping.dmp
                        • memory/1856-95-0x0000000000000000-mapping.dmp
                        • memory/1856-61-0x0000000075AF1000-0x0000000075AF3000-memory.dmp
                          Filesize

                          8KB

                        • memory/1856-71-0x0000000000440000-0x0000000000451000-memory.dmp
                          Filesize

                          68KB

                        • memory/1856-69-0x0000000000270000-0x00000000002A8000-memory.dmp
                          Filesize

                          224KB

                        • memory/1856-70-0x0000000000B50000-0x0000000000B94000-memory.dmp
                          Filesize

                          272KB

                        • memory/1856-62-0x0000000000390000-0x00000000003CB000-memory.dmp
                          Filesize

                          236KB

                        • memory/1856-65-0x00000000003F0000-0x0000000000429000-memory.dmp
                          Filesize

                          228KB

                        • memory/1916-100-0x0000000000000000-mapping.dmp
                        • memory/1940-96-0x0000000000000000-mapping.dmp
                        • memory/1948-101-0x0000000000000000-mapping.dmp
                        • memory/1972-92-0x0000000000000000-mapping.dmp