Resubmissions

19-08-2021 15:25

210819-yl7t2rf5pj 10

23-07-2021 07:08

210723-hwpfnqhbfn 10

Analysis

  • max time kernel
    1772s
  • max time network
    1812s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    19-08-2021 15:25

General

  • Target

    883b13775b1cd93b7a4fd1cf4c9046f7.dll

  • Size

    544KB

  • MD5

    883b13775b1cd93b7a4fd1cf4c9046f7

  • SHA1

    57c55e34d7e792e0bb5a2502bd5ca0713c4c8b1e

  • SHA256

    ab31cadce548ff34783ae6a838a3ece8484f4c96b02de8c9b314c0f96c064ab7

  • SHA512

    1e948c83d2ad19930c772c018a041238f5538ce75310e3bbb134aa560d479afcb666e82ec00799f0572c1057603c60089c1d4686959c7e20aee8fc16dfdd08b1

Malware Config

Extracted

Family

trickbot

Version

100018

Botnet

rob109

C2

38.110.103.124:443

185.56.76.28:443

204.138.26.60:443

60.51.47.65:443

74.85.157.139:443

68.69.26.182:443

38.110.103.136:443

38.110.103.18:443

138.34.28.219:443

185.56.76.94:443

217.115.240.248:443

24.162.214.166:443

80.15.2.105:443

154.58.23.192:443

38.110.100.104:443

45.36.99.184:443

185.56.76.108:443

185.56.76.72:443

138.34.28.35:443

97.83.40.67:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • suricata: ET MALWARE Trickbot Checkin Response

    suricata: ET MALWARE Trickbot Checkin Response

  • Blocklisted process makes network request 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Discovers systems in the same network 1 TTPs 2 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\883b13775b1cd93b7a4fd1cf4c9046f7.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1816
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\883b13775b1cd93b7a4fd1cf4c9046f7.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1092
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:1780
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1284
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1648
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1504
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe
            4⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:1256
            • C:\Windows\system32\cmd.exe
              /c ipconfig /all
              5⤵
                PID:1720
                • C:\Windows\system32\ipconfig.exe
                  ipconfig /all
                  6⤵
                  • Gathers network information
                  PID:564
              • C:\Windows\system32\cmd.exe
                /c net config workstation
                5⤵
                  PID:1152
                  • C:\Windows\system32\net.exe
                    net config workstation
                    6⤵
                      PID:2040
                      • C:\Windows\system32\net1.exe
                        C:\Windows\system32\net1 config workstation
                        7⤵
                          PID:1784
                    • C:\Windows\system32\cmd.exe
                      /c net view /all
                      5⤵
                        PID:304
                        • C:\Windows\system32\net.exe
                          net view /all
                          6⤵
                          • Discovers systems in the same network
                          PID:1956
                      • C:\Windows\system32\cmd.exe
                        /c net view /all /domain
                        5⤵
                          PID:1528
                          • C:\Windows\system32\net.exe
                            net view /all /domain
                            6⤵
                            • Discovers systems in the same network
                            PID:1200
                        • C:\Windows\system32\cmd.exe
                          /c nltest /domain_trusts
                          5⤵
                            PID:1864
                            • C:\Windows\system32\nltest.exe
                              nltest /domain_trusts
                              6⤵
                                PID:1812
                            • C:\Windows\system32\cmd.exe
                              /c nltest /domain_trusts /all_trusts
                              5⤵
                                PID:1056
                                • C:\Windows\system32\nltest.exe
                                  nltest /domain_trusts /all_trusts
                                  6⤵
                                    PID:1828
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe
                                4⤵
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:968
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe
                                4⤵
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1864
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe
                                4⤵
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1736

                        Network

                        MITRE ATT&CK Matrix ATT&CK v6

                        Execution

                        Command-Line Interface

                        1
                        T1059

                        Credential Access

                        Credentials in Files

                        1
                        T1081

                        Discovery

                        Remote System Discovery

                        1
                        T1018

                        System Information Discovery

                        1
                        T1082

                        Collection

                        Data from Local System

                        1
                        T1005

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • \??\PIPE\NETLOGON
                          MD5

                          d41d8cd98f00b204e9800998ecf8427e

                          SHA1

                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                          SHA256

                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                          SHA512

                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                        • memory/304-94-0x0000000000000000-mapping.dmp
                        • memory/564-90-0x0000000000000000-mapping.dmp
                        • memory/968-103-0x0000000000000000-mapping.dmp
                        • memory/1056-100-0x0000000000000000-mapping.dmp
                        • memory/1092-72-0x0000000000A31000-0x0000000000A33000-memory.dmp
                          Filesize

                          8KB

                        • memory/1092-70-0x0000000000BC0000-0x0000000000C04000-memory.dmp
                          Filesize

                          272KB

                        • memory/1092-71-0x0000000000BA0000-0x0000000000BA1000-memory.dmp
                          Filesize

                          4KB

                        • memory/1092-60-0x0000000000000000-mapping.dmp
                        • memory/1092-69-0x0000000000230000-0x0000000000268000-memory.dmp
                          Filesize

                          224KB

                        • memory/1092-67-0x0000000000B60000-0x0000000000B97000-memory.dmp
                          Filesize

                          220KB

                        • memory/1092-65-0x0000000000310000-0x0000000000349000-memory.dmp
                          Filesize

                          228KB

                        • memory/1092-62-0x00000000002D0000-0x000000000030B000-memory.dmp
                          Filesize

                          236KB

                        • memory/1092-61-0x0000000075801000-0x0000000075803000-memory.dmp
                          Filesize

                          8KB

                        • memory/1152-91-0x0000000000000000-mapping.dmp
                        • memory/1200-97-0x0000000000000000-mapping.dmp
                        • memory/1256-86-0x0000000180000000-0x0000000180009000-memory.dmp
                          Filesize

                          36KB

                        • memory/1256-85-0x0000000000000000-mapping.dmp
                        • memory/1284-75-0x00000000000A0000-0x00000000000A1000-memory.dmp
                          Filesize

                          4KB

                        • memory/1284-73-0x0000000000000000-mapping.dmp
                        • memory/1284-74-0x0000000000060000-0x0000000000088000-memory.dmp
                          Filesize

                          160KB

                        • memory/1504-81-0x0000000000000000-mapping.dmp
                        • memory/1528-96-0x0000000000000000-mapping.dmp
                        • memory/1648-80-0x0000000000060000-0x0000000000061000-memory.dmp
                          Filesize

                          4KB

                        • memory/1648-76-0x0000000000000000-mapping.dmp
                        • memory/1720-89-0x0000000000000000-mapping.dmp
                        • memory/1736-111-0x0000000000000000-mapping.dmp
                        • memory/1784-93-0x0000000000000000-mapping.dmp
                        • memory/1812-99-0x0000000000000000-mapping.dmp
                        • memory/1828-101-0x0000000000000000-mapping.dmp
                        • memory/1864-98-0x0000000000000000-mapping.dmp
                        • memory/1864-107-0x0000000000000000-mapping.dmp
                        • memory/1956-95-0x0000000000000000-mapping.dmp
                        • memory/2040-92-0x0000000000000000-mapping.dmp