Resubmissions

13-09-2021 16:54

210913-vemrdshbgr 10

13-09-2021 16:37

210913-t4s42aeba5 10

Analysis

  • max time kernel
    1724s
  • max time network
    1756s
  • platform
    windows7_x64
  • resource
    win7-en
  • submitted
    13-09-2021 16:54

General

  • Target

    triage_dropped_file.dll

  • Size

    542KB

  • MD5

    a72b41be79e3fba13890f3487e6e794b

  • SHA1

    180ec439b27f512428550d3a199edcd013754602

  • SHA256

    b4095d1c356a145cca001102abd0ad719a1798594756d20e198f92a39ba21af7

  • SHA512

    4c21d93e14aea94afca3378b6adbddad2c0ddc579d1bf81e437da2b42d1228992ffe61532a3055af9e794144c3ff0f8f31aff9c9e297a0dba41d649af614a3d6

Malware Config

Extracted

Family

trickbot

Version

2000033

Botnet

zem1

C2

179.42.137.102:443

191.36.152.198:443

179.42.137.104:443

179.42.137.106:443

179.42.137.108:443

202.183.12.124:443

194.190.18.122:443

103.56.207.230:443

171.103.187.218:449

171.103.189.118:449

18.139.111.104:443

179.42.137.105:443

186.4.193.75:443

171.101.229.2:449

179.42.137.107:443

103.56.43.209:449

179.42.137.110:443

45.181.207.156:443

197.44.54.162:449

179.42.137.109:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Drops file in System32 directory 1 IoCs
  • Discovers systems in the same network 1 TTPs 2 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\triage_dropped_file.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1032
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\triage_dropped_file.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1568
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Drops file in System32 directory
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2016
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1976
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1620
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          4⤵
            PID:1768
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:588
            • C:\Windows\system32\cmd.exe
              /c ipconfig /all
              5⤵
                PID:432
                • C:\Windows\system32\ipconfig.exe
                  ipconfig /all
                  6⤵
                  • Gathers network information
                  PID:1220
              • C:\Windows\system32\cmd.exe
                /c net config workstation
                5⤵
                  PID:2012
                  • C:\Windows\system32\net.exe
                    net config workstation
                    6⤵
                      PID:1188
                      • C:\Windows\system32\net1.exe
                        C:\Windows\system32\net1 config workstation
                        7⤵
                          PID:1700
                    • C:\Windows\system32\cmd.exe
                      /c net view /all
                      5⤵
                        PID:792
                        • C:\Windows\system32\net.exe
                          net view /all
                          6⤵
                          • Discovers systems in the same network
                          PID:1788
                      • C:\Windows\system32\cmd.exe
                        /c net view /all /domain
                        5⤵
                          PID:1368
                          • C:\Windows\system32\net.exe
                            net view /all /domain
                            6⤵
                            • Discovers systems in the same network
                            PID:892
                        • C:\Windows\system32\cmd.exe
                          /c nltest /domain_trusts
                          5⤵
                            PID:1660
                            • C:\Windows\system32\nltest.exe
                              nltest /domain_trusts
                              6⤵
                                PID:1980
                            • C:\Windows\system32\cmd.exe
                              /c nltest /domain_trusts /all_trusts
                              5⤵
                                PID:1640
                                • C:\Windows\system32\nltest.exe
                                  nltest /domain_trusts /all_trusts
                                  6⤵
                                    PID:432

                        Network

                        MITRE ATT&CK Matrix ATT&CK v6

                        Execution

                        Command-Line Interface

                        1
                        T1059

                        Discovery

                        Remote System Discovery

                        1
                        T1018

                        System Information Discovery

                        1
                        T1082

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • memory/432-82-0x0000000000000000-mapping.dmp
                        • memory/432-94-0x0000000000000000-mapping.dmp
                        • memory/588-79-0x0000000180000000-0x000000018000A000-memory.dmp
                          Filesize

                          40KB

                        • memory/588-78-0x0000000000000000-mapping.dmp
                        • memory/792-87-0x0000000000000000-mapping.dmp
                        • memory/892-90-0x0000000000000000-mapping.dmp
                        • memory/1032-53-0x000007FEFB651000-0x000007FEFB653000-memory.dmp
                          Filesize

                          8KB

                        • memory/1188-85-0x0000000000000000-mapping.dmp
                        • memory/1220-83-0x0000000000000000-mapping.dmp
                        • memory/1368-89-0x0000000000000000-mapping.dmp
                        • memory/1568-62-0x0000000000290000-0x0000000000291000-memory.dmp
                          Filesize

                          4KB

                        • memory/1568-63-0x0000000000161000-0x0000000000163000-memory.dmp
                          Filesize

                          8KB

                        • memory/1568-61-0x0000000000240000-0x0000000000285000-memory.dmp
                          Filesize

                          276KB

                        • memory/1568-59-0x0000000000200000-0x0000000000238000-memory.dmp
                          Filesize

                          224KB

                        • memory/1568-56-0x0000000010000000-0x0000000010004000-memory.dmp
                          Filesize

                          16KB

                        • memory/1568-55-0x0000000075B51000-0x0000000075B53000-memory.dmp
                          Filesize

                          8KB

                        • memory/1568-54-0x0000000000000000-mapping.dmp
                        • memory/1620-72-0x0000000000000000-mapping.dmp
                        • memory/1640-93-0x0000000000000000-mapping.dmp
                        • memory/1660-91-0x0000000000000000-mapping.dmp
                        • memory/1700-86-0x0000000000000000-mapping.dmp
                        • memory/1768-76-0x0000000000000000-mapping.dmp
                        • memory/1788-88-0x0000000000000000-mapping.dmp
                        • memory/1976-71-0x00000000000E0000-0x00000000000E1000-memory.dmp
                          Filesize

                          4KB

                        • memory/1976-67-0x0000000000000000-mapping.dmp
                        • memory/1980-92-0x0000000000000000-mapping.dmp
                        • memory/2012-84-0x0000000000000000-mapping.dmp
                        • memory/2016-65-0x0000000000060000-0x0000000000089000-memory.dmp
                          Filesize

                          164KB

                        • memory/2016-66-0x0000000000190000-0x0000000000191000-memory.dmp
                          Filesize

                          4KB

                        • memory/2016-64-0x0000000000000000-mapping.dmp