Resubmissions

19-08-2021 15:16

210819-hs8hdq8rjn 10

20-07-2021 19:08

210720-dmxcy1v1d6 10

20-07-2021 18:57

210720-315j1lshex 10

Analysis

  • max time kernel
    1654s
  • max time network
    1725s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    19-08-2021 15:16

General

  • Target

    62bf9ac289974a7cdd679a3c01d02fe1.dll

  • Size

    544KB

  • MD5

    62bf9ac289974a7cdd679a3c01d02fe1

  • SHA1

    668a21ca431f7d9bbd8a495a6ff1a1853e858bcb

  • SHA256

    d4d87a208df0ba460ccc94d8b7c62e223e4f0a18fa2b799f13ab5ee70f3c2e6c

  • SHA512

    ffe052c4912eca99ade948e498048ca718012bc6cc92dea440be6859e714bf6e62d7f21b19a06f6e904528d2415e96ef85805979c01adfd377d3a46ce7de5df9

Malware Config

Extracted

Family

trickbot

Version

100018

Botnet

rob109

C2

38.110.103.124:443

185.56.76.28:443

204.138.26.60:443

60.51.47.65:443

74.85.157.139:443

68.69.26.182:443

38.110.103.136:443

38.110.103.18:443

138.34.28.219:443

185.56.76.94:443

217.115.240.248:443

24.162.214.166:443

80.15.2.105:443

154.58.23.192:443

38.110.100.104:443

45.36.99.184:443

185.56.76.108:443

185.56.76.72:443

138.34.28.35:443

97.83.40.67:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • suricata: ET MALWARE Trickbot Checkin Response

    suricata: ET MALWARE Trickbot Checkin Response

  • suricata: ET MALWARE Win32/Trickbot Data Exfiltration

    suricata: ET MALWARE Win32/Trickbot Data Exfiltration

  • Blocklisted process makes network request 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Discovers systems in the same network 1 TTPs 2 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\62bf9ac289974a7cdd679a3c01d02fe1.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:856
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\62bf9ac289974a7cdd679a3c01d02fe1.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1812
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:400
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1004
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1032
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4004
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe
            4⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:1072
            • C:\Windows\system32\cmd.exe
              /c ipconfig /all
              5⤵
                PID:1456
                • C:\Windows\system32\ipconfig.exe
                  ipconfig /all
                  6⤵
                  • Gathers network information
                  PID:3816
              • C:\Windows\system32\cmd.exe
                /c net config workstation
                5⤵
                  PID:2864
                  • C:\Windows\system32\net.exe
                    net config workstation
                    6⤵
                      PID:2588
                      • C:\Windows\system32\net1.exe
                        C:\Windows\system32\net1 config workstation
                        7⤵
                          PID:3748
                    • C:\Windows\system32\cmd.exe
                      /c net view /all
                      5⤵
                        PID:3584
                        • C:\Windows\system32\net.exe
                          net view /all
                          6⤵
                          • Discovers systems in the same network
                          PID:3592
                      • C:\Windows\system32\cmd.exe
                        /c net view /all /domain
                        5⤵
                          PID:4048
                          • C:\Windows\system32\net.exe
                            net view /all /domain
                            6⤵
                            • Discovers systems in the same network
                            PID:1816
                        • C:\Windows\system32\cmd.exe
                          /c nltest /domain_trusts
                          5⤵
                            PID:2416
                            • C:\Windows\system32\nltest.exe
                              nltest /domain_trusts
                              6⤵
                                PID:1344
                            • C:\Windows\system32\cmd.exe
                              /c nltest /domain_trusts /all_trusts
                              5⤵
                                PID:1552
                                • C:\Windows\system32\nltest.exe
                                  nltest /domain_trusts /all_trusts
                                  6⤵
                                    PID:2196

                        Network

                        MITRE ATT&CK Matrix ATT&CK v6

                        Execution

                        Command-Line Interface

                        1
                        T1059

                        Credential Access

                        Credentials in Files

                        1
                        T1081

                        Discovery

                        Remote System Discovery

                        1
                        T1018

                        System Information Discovery

                        1
                        T1082

                        Collection

                        Data from Local System

                        1
                        T1005

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • memory/1004-128-0x00000278A8A10000-0x00000278A8A11000-memory.dmp
                          Filesize

                          4KB

                        • memory/1004-126-0x0000000000000000-mapping.dmp
                        • memory/1004-127-0x00000278A8900000-0x00000278A8928000-memory.dmp
                          Filesize

                          160KB

                        • memory/1032-137-0x00000272D0180000-0x00000272D0181000-memory.dmp
                          Filesize

                          4KB

                        • memory/1032-131-0x0000000000000000-mapping.dmp
                        • memory/1072-145-0x0000000180000000-0x0000000180009000-memory.dmp
                          Filesize

                          36KB

                        • memory/1072-144-0x0000000000000000-mapping.dmp
                        • memory/1344-158-0x0000000000000000-mapping.dmp
                        • memory/1456-148-0x0000000000000000-mapping.dmp
                        • memory/1552-159-0x0000000000000000-mapping.dmp
                        • memory/1812-125-0x0000000000E11000-0x0000000000E13000-memory.dmp
                          Filesize

                          8KB

                        • memory/1812-124-0x00000000043B0000-0x00000000043B1000-memory.dmp
                          Filesize

                          4KB

                        • memory/1812-122-0x0000000000C80000-0x0000000000CB8000-memory.dmp
                          Filesize

                          224KB

                        • memory/1812-123-0x0000000004360000-0x00000000043A4000-memory.dmp
                          Filesize

                          272KB

                        • memory/1812-120-0x0000000000E40000-0x0000000000E77000-memory.dmp
                          Filesize

                          220KB

                        • memory/1812-115-0x0000000000D50000-0x0000000000D8B000-memory.dmp
                          Filesize

                          236KB

                        • memory/1812-118-0x0000000000D90000-0x0000000000DC9000-memory.dmp
                          Filesize

                          228KB

                        • memory/1812-114-0x0000000000000000-mapping.dmp
                        • memory/1816-156-0x0000000000000000-mapping.dmp
                        • memory/2196-160-0x0000000000000000-mapping.dmp
                        • memory/2416-157-0x0000000000000000-mapping.dmp
                        • memory/2588-151-0x0000000000000000-mapping.dmp
                        • memory/2864-150-0x0000000000000000-mapping.dmp
                        • memory/3584-153-0x0000000000000000-mapping.dmp
                        • memory/3592-154-0x0000000000000000-mapping.dmp
                        • memory/3748-152-0x0000000000000000-mapping.dmp
                        • memory/3816-149-0x0000000000000000-mapping.dmp
                        • memory/4004-138-0x0000000000000000-mapping.dmp
                        • memory/4048-155-0x0000000000000000-mapping.dmp