Resubmissions

19-08-2021 15:26

210819-q3bbzmkk2a 10

19-08-2021 15:25

210819-9fmv2d7nee 10

22-07-2021 16:09

210722-emxft71ta2 10

Analysis

  • max time kernel
    1719s
  • max time network
    1790s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    19-08-2021 15:26

General

  • Target

    d78b148f08b3a869fbc8fe66fa91ade0.exe

  • Size

    454KB

  • MD5

    d78b148f08b3a869fbc8fe66fa91ade0

  • SHA1

    3e5a8cf2c8bbf21c3f4edcc8720fa1db51234bac

  • SHA256

    9e2c9fa5f0c1bd5348d3a6996ab5855104ac9580defad7789f4296ce9d5305a0

  • SHA512

    72e3a33288f9145aba4b47f1bcfc9b732d213f80d2ad64c994ecd8abb6438a57057f5de9523bf6bd3b5f50b64b33b502b81326faa9ed78c2b06f7b7c48adf830

Malware Config

Extracted

Family

trickbot

Version

100018

Botnet

rob110

C2

38.110.103.124:443

185.56.76.28:443

204.138.26.60:443

60.51.47.65:443

74.85.157.139:443

68.69.26.182:443

38.110.103.136:443

38.110.103.18:443

138.34.28.219:443

185.56.76.94:443

217.115.240.248:443

24.162.214.166:443

80.15.2.105:443

154.58.23.192:443

38.110.100.104:443

45.36.99.184:443

185.56.76.108:443

185.56.76.72:443

138.34.28.35:443

97.83.40.67:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • suricata: ET MALWARE Trickbot Checkin Response

    suricata: ET MALWARE Trickbot Checkin Response

  • Blocklisted process makes network request 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in System32 directory 1 IoCs
  • Discovers systems in the same network 1 TTPs 2 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d78b148f08b3a869fbc8fe66fa91ade0.exe
    "C:\Users\Admin\AppData\Local\Temp\d78b148f08b3a869fbc8fe66fa91ade0.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1068
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
        PID:1380
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        2⤵
        • Drops file in System32 directory
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1760
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:548
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:912
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe
          3⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          PID:2012
          • C:\Windows\system32\cmd.exe
            /c ipconfig /all
            4⤵
              PID:1332
              • C:\Windows\system32\ipconfig.exe
                ipconfig /all
                5⤵
                • Gathers network information
                PID:1380
            • C:\Windows\system32\cmd.exe
              /c net config workstation
              4⤵
                PID:1536
                • C:\Windows\system32\net.exe
                  net config workstation
                  5⤵
                    PID:1880
                    • C:\Windows\system32\net1.exe
                      C:\Windows\system32\net1 config workstation
                      6⤵
                        PID:2044
                  • C:\Windows\system32\cmd.exe
                    /c net view /all
                    4⤵
                      PID:1972
                      • C:\Windows\system32\net.exe
                        net view /all
                        5⤵
                        • Discovers systems in the same network
                        PID:1708
                    • C:\Windows\system32\cmd.exe
                      /c net view /all /domain
                      4⤵
                        PID:316
                        • C:\Windows\system32\net.exe
                          net view /all /domain
                          5⤵
                          • Discovers systems in the same network
                          PID:1412
                      • C:\Windows\system32\cmd.exe
                        /c nltest /domain_trusts
                        4⤵
                          PID:896
                          • C:\Windows\system32\nltest.exe
                            nltest /domain_trusts
                            5⤵
                              PID:1624
                          • C:\Windows\system32\cmd.exe
                            /c nltest /domain_trusts /all_trusts
                            4⤵
                              PID:1160
                              • C:\Windows\system32\nltest.exe
                                nltest /domain_trusts /all_trusts
                                5⤵
                                  PID:1696
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe
                              3⤵
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1144
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe
                              3⤵
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1432
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe
                              3⤵
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1776

                        Network

                        MITRE ATT&CK Matrix ATT&CK v6

                        Execution

                        Command-Line Interface

                        1
                        T1059

                        Credential Access

                        Credentials in Files

                        1
                        T1081

                        Discovery

                        Remote System Discovery

                        1
                        T1018

                        System Information Discovery

                        1
                        T1082

                        Collection

                        Data from Local System

                        1
                        T1005

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • \??\PIPE\NETLOGON
                          MD5

                          d41d8cd98f00b204e9800998ecf8427e

                          SHA1

                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                          SHA256

                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                          SHA512

                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                        • memory/316-87-0x0000000000000000-mapping.dmp
                        • memory/548-67-0x0000000000000000-mapping.dmp
                        • memory/548-71-0x0000000000060000-0x0000000000061000-memory.dmp
                          Filesize

                          4KB

                        • memory/896-89-0x0000000000000000-mapping.dmp
                        • memory/912-72-0x0000000000000000-mapping.dmp
                        • memory/1068-60-0x0000000075801000-0x0000000075803000-memory.dmp
                          Filesize

                          8KB

                        • memory/1068-62-0x0000000000230000-0x0000000000241000-memory.dmp
                          Filesize

                          68KB

                        • memory/1068-63-0x0000000010001000-0x0000000010003000-memory.dmp
                          Filesize

                          8KB

                        • memory/1068-61-0x0000000000290000-0x00000000002DF000-memory.dmp
                          Filesize

                          316KB

                        • memory/1144-94-0x0000000000000000-mapping.dmp
                        • memory/1160-91-0x0000000000000000-mapping.dmp
                        • memory/1332-80-0x0000000000000000-mapping.dmp
                        • memory/1380-81-0x0000000000000000-mapping.dmp
                        • memory/1412-88-0x0000000000000000-mapping.dmp
                        • memory/1432-98-0x0000000000000000-mapping.dmp
                        • memory/1536-82-0x0000000000000000-mapping.dmp
                        • memory/1624-90-0x0000000000000000-mapping.dmp
                        • memory/1696-92-0x0000000000000000-mapping.dmp
                        • memory/1708-86-0x0000000000000000-mapping.dmp
                        • memory/1760-65-0x0000000000100000-0x0000000000129000-memory.dmp
                          Filesize

                          164KB

                        • memory/1760-64-0x0000000000000000-mapping.dmp
                        • memory/1760-66-0x0000000000070000-0x0000000000071000-memory.dmp
                          Filesize

                          4KB

                        • memory/1776-102-0x0000000000000000-mapping.dmp
                        • memory/1880-83-0x0000000000000000-mapping.dmp
                        • memory/1972-85-0x0000000000000000-mapping.dmp
                        • memory/2012-77-0x0000000180000000-0x0000000180009000-memory.dmp
                          Filesize

                          36KB

                        • memory/2012-76-0x0000000000000000-mapping.dmp
                        • memory/2044-84-0x0000000000000000-mapping.dmp