Resubmissions

13-09-2021 16:54

210913-veze7aebb9 10

13-09-2021 16:30

210913-tz3gxaeah8 10

Analysis

  • max time kernel
    1758s
  • max time network
    1760s
  • platform
    windows7_x64
  • resource
    win7-en
  • submitted
    13-09-2021 16:54

General

  • Target

    vacug12?time=VStv0kfzBMXCqz4JHwyu80T1Y&id=Upsdbw7Auwv44gzhC6NjnR9L3T5H.dll

  • Size

    542KB

  • MD5

    d4f34109b99b85bc400a804b1abb1ab4

  • SHA1

    fe92e2dd70b3c948298112c5597bc8060dfecc4f

  • SHA256

    6ff9d029693fdf8913c1aaae164a36896f5459050c85caa3da6cf82b9e4d9df8

  • SHA512

    2c9aeafd3c7514a6879798a13b41ba5320a8f1bc946c6c82e5317e699f695c01727078a775110d647b93260545633d8e8b2e9495c232f645614a53385e087bdb

Malware Config

Extracted

Family

trickbot

Version

2000033

Botnet

zem1

C2

179.42.137.102:443

191.36.152.198:443

179.42.137.104:443

179.42.137.106:443

179.42.137.108:443

202.183.12.124:443

194.190.18.122:443

103.56.207.230:443

171.103.187.218:449

171.103.189.118:449

18.139.111.104:443

179.42.137.105:443

186.4.193.75:443

171.101.229.2:449

179.42.137.107:443

103.56.43.209:449

179.42.137.110:443

45.181.207.156:443

197.44.54.162:449

179.42.137.109:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Drops file in System32 directory 1 IoCs
  • Discovers systems in the same network 1 TTPs 2 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\vacug12_time=VStv0kfzBMXCqz4JHwyu80T1Y&id=Upsdbw7Auwv44gzhC6NjnR9L3T5H.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1076
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\vacug12_time=VStv0kfzBMXCqz4JHwyu80T1Y&id=Upsdbw7Auwv44gzhC6NjnR9L3T5H.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1908
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Drops file in System32 directory
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1972
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2044
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1592
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          4⤵
            PID:1760
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1300
            • C:\Windows\system32\cmd.exe
              /c ipconfig /all
              5⤵
                PID:1556
                • C:\Windows\system32\ipconfig.exe
                  ipconfig /all
                  6⤵
                  • Gathers network information
                  PID:1436
              • C:\Windows\system32\cmd.exe
                /c net config workstation
                5⤵
                  PID:1484
                  • C:\Windows\system32\net.exe
                    net config workstation
                    6⤵
                      PID:1424
                      • C:\Windows\system32\net1.exe
                        C:\Windows\system32\net1 config workstation
                        7⤵
                          PID:688
                    • C:\Windows\system32\cmd.exe
                      /c net view /all
                      5⤵
                        PID:2012
                        • C:\Windows\system32\net.exe
                          net view /all
                          6⤵
                          • Discovers systems in the same network
                          PID:1372
                      • C:\Windows\system32\cmd.exe
                        /c net view /all /domain
                        5⤵
                          PID:1444
                          • C:\Windows\system32\net.exe
                            net view /all /domain
                            6⤵
                            • Discovers systems in the same network
                            PID:960
                        • C:\Windows\system32\cmd.exe
                          /c nltest /domain_trusts
                          5⤵
                            PID:796
                            • C:\Windows\system32\nltest.exe
                              nltest /domain_trusts
                              6⤵
                                PID:1420
                            • C:\Windows\system32\cmd.exe
                              /c nltest /domain_trusts /all_trusts
                              5⤵
                                PID:1744
                                • C:\Windows\system32\nltest.exe
                                  nltest /domain_trusts /all_trusts
                                  6⤵
                                    PID:1120

                        Network

                        MITRE ATT&CK Matrix ATT&CK v6

                        Execution

                        Command-Line Interface

                        1
                        T1059

                        Discovery

                        Remote System Discovery

                        1
                        T1018

                        System Information Discovery

                        1
                        T1082

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • \??\PIPE\NETLOGON
                          MD5

                          d41d8cd98f00b204e9800998ecf8427e

                          SHA1

                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                          SHA256

                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                          SHA512

                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                        • memory/688-85-0x0000000000000000-mapping.dmp
                        • memory/796-90-0x0000000000000000-mapping.dmp
                        • memory/960-89-0x0000000000000000-mapping.dmp
                        • memory/1076-52-0x000007FEFB951000-0x000007FEFB953000-memory.dmp
                          Filesize

                          8KB

                        • memory/1120-93-0x0000000000000000-mapping.dmp
                        • memory/1300-78-0x0000000180000000-0x000000018000A000-memory.dmp
                          Filesize

                          40KB

                        • memory/1300-77-0x0000000000000000-mapping.dmp
                        • memory/1372-87-0x0000000000000000-mapping.dmp
                        • memory/1420-91-0x0000000000000000-mapping.dmp
                        • memory/1424-84-0x0000000000000000-mapping.dmp
                        • memory/1436-82-0x0000000000000000-mapping.dmp
                        • memory/1444-88-0x0000000000000000-mapping.dmp
                        • memory/1484-83-0x0000000000000000-mapping.dmp
                        • memory/1556-81-0x0000000000000000-mapping.dmp
                        • memory/1592-71-0x0000000000000000-mapping.dmp
                        • memory/1744-92-0x0000000000000000-mapping.dmp
                        • memory/1760-75-0x0000000000000000-mapping.dmp
                        • memory/1908-58-0x00000000001E0000-0x0000000000218000-memory.dmp
                          Filesize

                          224KB

                        • memory/1908-62-0x0000000000221000-0x0000000000223000-memory.dmp
                          Filesize

                          8KB

                        • memory/1908-61-0x0000000000230000-0x0000000000241000-memory.dmp
                          Filesize

                          68KB

                        • memory/1908-60-0x0000000000270000-0x00000000002B5000-memory.dmp
                          Filesize

                          276KB

                        • memory/1908-55-0x0000000010000000-0x0000000010004000-memory.dmp
                          Filesize

                          16KB

                        • memory/1908-54-0x00000000753B1000-0x00000000753B3000-memory.dmp
                          Filesize

                          8KB

                        • memory/1908-53-0x0000000000000000-mapping.dmp
                        • memory/1972-64-0x0000000000060000-0x0000000000089000-memory.dmp
                          Filesize

                          164KB

                        • memory/1972-65-0x0000000000110000-0x0000000000111000-memory.dmp
                          Filesize

                          4KB

                        • memory/1972-63-0x0000000000000000-mapping.dmp
                        • memory/2012-86-0x0000000000000000-mapping.dmp
                        • memory/2044-66-0x0000000000000000-mapping.dmp
                        • memory/2044-70-0x0000000000060000-0x0000000000061000-memory.dmp
                          Filesize

                          4KB