Resubmissions

19-08-2021 15:29

210819-z2vqx3f8ra 10

22-07-2021 12:04

210722-6ljnvyhcts 10

Analysis

  • max time kernel
    1773s
  • max time network
    1780s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    19-08-2021 15:29

General

  • Target

    7b68c2c502809e55cd43aa255825f1ad.dll

  • Size

    544KB

  • MD5

    7b68c2c502809e55cd43aa255825f1ad

  • SHA1

    4d02003d0030ed34d786f96e90d7131daebb45f5

  • SHA256

    a3b6b719ce886b1b47b5e1d94d5d017c6bd58d3732ee3d43e0557b6395a87401

  • SHA512

    2d53492c41b4ed6ded9505cbfe4ada76dd31f026af1fcaea4551ed3c79dc9ee15bc9c908ced0ca215cb6d14c775668ef7ed5a2f9c093d0bd69deb198524ca3ec

Malware Config

Extracted

Family

trickbot

Version

100018

Botnet

rob109

C2

38.110.103.124:443

185.56.76.28:443

204.138.26.60:443

60.51.47.65:443

74.85.157.139:443

68.69.26.182:443

38.110.103.136:443

38.110.103.18:443

138.34.28.219:443

185.56.76.94:443

217.115.240.248:443

24.162.214.166:443

80.15.2.105:443

154.58.23.192:443

38.110.100.104:443

45.36.99.184:443

185.56.76.108:443

185.56.76.72:443

138.34.28.35:443

97.83.40.67:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • suricata: ET MALWARE Trickbot Checkin Response

    suricata: ET MALWARE Trickbot Checkin Response

  • suricata: ET MALWARE Win32/Trickbot Data Exfiltration

    suricata: ET MALWARE Win32/Trickbot Data Exfiltration

  • Blocklisted process makes network request 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Discovers systems in the same network 1 TTPs 2 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\7b68c2c502809e55cd43aa255825f1ad.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:644
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\7b68c2c502809e55cd43aa255825f1ad.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1636
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:3540
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3752
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3704
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4088
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe
            4⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:3540
            • C:\Windows\system32\cmd.exe
              /c ipconfig /all
              5⤵
                PID:3492
                • C:\Windows\system32\ipconfig.exe
                  ipconfig /all
                  6⤵
                  • Gathers network information
                  PID:492
              • C:\Windows\system32\cmd.exe
                /c net config workstation
                5⤵
                  PID:1012
                  • C:\Windows\system32\net.exe
                    net config workstation
                    6⤵
                      PID:2892
                      • C:\Windows\system32\net1.exe
                        C:\Windows\system32\net1 config workstation
                        7⤵
                          PID:4060
                    • C:\Windows\system32\cmd.exe
                      /c net view /all
                      5⤵
                        PID:1868
                        • C:\Windows\system32\net.exe
                          net view /all
                          6⤵
                          • Discovers systems in the same network
                          PID:3796
                      • C:\Windows\system32\cmd.exe
                        /c net view /all /domain
                        5⤵
                          PID:2476
                          • C:\Windows\system32\net.exe
                            net view /all /domain
                            6⤵
                            • Discovers systems in the same network
                            PID:2060
                        • C:\Windows\system32\cmd.exe
                          /c nltest /domain_trusts
                          5⤵
                            PID:692
                            • C:\Windows\system32\nltest.exe
                              nltest /domain_trusts
                              6⤵
                                PID:768
                            • C:\Windows\system32\cmd.exe
                              /c nltest /domain_trusts /all_trusts
                              5⤵
                                PID:2128
                                • C:\Windows\system32\nltest.exe
                                  nltest /domain_trusts /all_trusts
                                  6⤵
                                    PID:2132

                        Network

                        MITRE ATT&CK Matrix ATT&CK v6

                        Execution

                        Command-Line Interface

                        1
                        T1059

                        Credential Access

                        Credentials in Files

                        1
                        T1081

                        Discovery

                        Remote System Discovery

                        1
                        T1018

                        System Information Discovery

                        1
                        T1082

                        Collection

                        Data from Local System

                        1
                        T1005

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • memory/492-149-0x0000000000000000-mapping.dmp
                        • memory/692-157-0x0000000000000000-mapping.dmp
                        • memory/768-158-0x0000000000000000-mapping.dmp
                        • memory/1012-150-0x0000000000000000-mapping.dmp
                        • memory/1636-115-0x0000000004C10000-0x0000000004C4B000-memory.dmp
                          Filesize

                          236KB

                        • memory/1636-118-0x0000000004C80000-0x0000000004CB9000-memory.dmp
                          Filesize

                          228KB

                        • memory/1636-120-0x0000000004CC0000-0x0000000004CF7000-memory.dmp
                          Filesize

                          220KB

                        • memory/1636-123-0x0000000004D00000-0x0000000004D44000-memory.dmp
                          Filesize

                          272KB

                        • memory/1636-124-0x0000000004D50000-0x0000000004D51000-memory.dmp
                          Filesize

                          4KB

                        • memory/1636-122-0x0000000004BD0000-0x0000000004C08000-memory.dmp
                          Filesize

                          224KB

                        • memory/1636-125-0x0000000004C51000-0x0000000004C53000-memory.dmp
                          Filesize

                          8KB

                        • memory/1636-114-0x0000000000000000-mapping.dmp
                        • memory/1868-153-0x0000000000000000-mapping.dmp
                        • memory/2060-156-0x0000000000000000-mapping.dmp
                        • memory/2128-159-0x0000000000000000-mapping.dmp
                        • memory/2132-160-0x0000000000000000-mapping.dmp
                        • memory/2476-155-0x0000000000000000-mapping.dmp
                        • memory/2892-151-0x0000000000000000-mapping.dmp
                        • memory/3492-148-0x0000000000000000-mapping.dmp
                        • memory/3540-144-0x0000000000000000-mapping.dmp
                        • memory/3540-145-0x0000000180000000-0x0000000180009000-memory.dmp
                          Filesize

                          36KB

                        • memory/3704-137-0x000001F973840000-0x000001F973841000-memory.dmp
                          Filesize

                          4KB

                        • memory/3704-131-0x0000000000000000-mapping.dmp
                        • memory/3752-128-0x000001C87D9B0000-0x000001C87D9B1000-memory.dmp
                          Filesize

                          4KB

                        • memory/3752-127-0x000001C87D8A0000-0x000001C87D8C8000-memory.dmp
                          Filesize

                          160KB

                        • memory/3752-126-0x0000000000000000-mapping.dmp
                        • memory/3796-154-0x0000000000000000-mapping.dmp
                        • memory/4060-152-0x0000000000000000-mapping.dmp
                        • memory/4088-138-0x0000000000000000-mapping.dmp