Resubmissions

24-09-2021 08:56

210924-kvz2jsgdfl 10

24-09-2021 08:48

210924-kqgz6sgdek 10

Analysis

  • max time kernel
    1607s
  • max time network
    1704s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    24-09-2021 08:56

General

  • Target

    00bf75d02bb1e16a1a09d4ff964b1a36.exe

  • Size

    356KB

  • MD5

    00bf75d02bb1e16a1a09d4ff964b1a36

  • SHA1

    a152d09a6a90d41fc29dc64b9c5c3360ab4ebf9a

  • SHA256

    fac96a62fc74193e1b2d5af32673077eaed3028a5477ab676aeac2943f81c6c0

  • SHA512

    072fcd69e08b6db309dc06e0a0dcc95d72d80e851ecf0f5aafa8dd28fe4d4d5af5dedd32f3f88533a55a8b4cc27e237d47dc65642040991f56ecfa187de69572

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

top124

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • suricata: ET MALWARE Win32/TrickBot CnC Initial Checkin M2

    suricata: ET MALWARE Win32/TrickBot CnC Initial Checkin M2

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Discovers systems in the same network 1 TTPs 2 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\00bf75d02bb1e16a1a09d4ff964b1a36.exe
    "C:\Users\Admin\AppData\Local\Temp\00bf75d02bb1e16a1a09d4ff964b1a36.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1656
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1616
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1708
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1808
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:516
        • C:\Windows\system32\cmd.exe
          /c ipconfig /all
          4⤵
            PID:680
            • C:\Windows\system32\ipconfig.exe
              ipconfig /all
              5⤵
              • Gathers network information
              PID:1220
          • C:\Windows\system32\cmd.exe
            /c net config workstation
            4⤵
              PID:1688
              • C:\Windows\system32\net.exe
                net config workstation
                5⤵
                  PID:1280
                  • C:\Windows\system32\net1.exe
                    C:\Windows\system32\net1 config workstation
                    6⤵
                      PID:1816
                • C:\Windows\system32\cmd.exe
                  /c net view /all
                  4⤵
                    PID:1852
                    • C:\Windows\system32\net.exe
                      net view /all
                      5⤵
                      • Discovers systems in the same network
                      PID:1480
                  • C:\Windows\system32\cmd.exe
                    /c net view /all /domain
                    4⤵
                      PID:836
                      • C:\Windows\system32\net.exe
                        net view /all /domain
                        5⤵
                        • Discovers systems in the same network
                        PID:1156
                    • C:\Windows\system32\cmd.exe
                      /c nltest /domain_trusts
                      4⤵
                        PID:1136
                        • C:\Windows\system32\nltest.exe
                          nltest /domain_trusts
                          5⤵
                            PID:1332
                        • C:\Windows\system32\cmd.exe
                          /c nltest /domain_trusts /all_trusts
                          4⤵
                            PID:1164
                            • C:\Windows\system32\nltest.exe
                              nltest /domain_trusts /all_trusts
                              5⤵
                                PID:1556
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe
                          2⤵
                            PID:1668

                        Network

                        MITRE ATT&CK Matrix ATT&CK v6

                        Execution

                        Command-Line Interface

                        1
                        T1059

                        Discovery

                        Remote System Discovery

                        1
                        T1018

                        System Information Discovery

                        1
                        T1082

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • memory/516-74-0x0000000000000000-mapping.dmp
                        • memory/516-75-0x0000000180000000-0x000000018000A000-memory.dmp
                          Filesize

                          40KB

                        • memory/680-78-0x0000000000000000-mapping.dmp
                        • memory/836-85-0x0000000000000000-mapping.dmp
                        • memory/1136-87-0x0000000000000000-mapping.dmp
                        • memory/1156-86-0x0000000000000000-mapping.dmp
                        • memory/1164-89-0x0000000000000000-mapping.dmp
                        • memory/1220-79-0x0000000000000000-mapping.dmp
                        • memory/1280-81-0x0000000000000000-mapping.dmp
                        • memory/1332-88-0x0000000000000000-mapping.dmp
                        • memory/1480-84-0x0000000000000000-mapping.dmp
                        • memory/1556-90-0x0000000000000000-mapping.dmp
                        • memory/1616-63-0x0000000000110000-0x0000000000111000-memory.dmp
                          Filesize

                          4KB

                        • memory/1616-61-0x0000000000000000-mapping.dmp
                        • memory/1616-62-0x0000000000060000-0x0000000000089000-memory.dmp
                          Filesize

                          164KB

                        • memory/1656-59-0x00000000002F0000-0x0000000000301000-memory.dmp
                          Filesize

                          68KB

                        • memory/1656-53-0x0000000000390000-0x00000000003CE000-memory.dmp
                          Filesize

                          248KB

                        • memory/1656-60-0x0000000010001000-0x0000000010003000-memory.dmp
                          Filesize

                          8KB

                        • memory/1656-58-0x0000000000560000-0x000000000059A000-memory.dmp
                          Filesize

                          232KB

                        • memory/1656-57-0x0000000000280000-0x00000000002BC000-memory.dmp
                          Filesize

                          240KB

                        • memory/1656-56-0x0000000075BF1000-0x0000000075BF3000-memory.dmp
                          Filesize

                          8KB

                        • memory/1688-80-0x0000000000000000-mapping.dmp
                        • memory/1708-64-0x0000000000000000-mapping.dmp
                        • memory/1708-68-0x0000000000060000-0x0000000000061000-memory.dmp
                          Filesize

                          4KB

                        • memory/1708-69-0x000007FEFB891000-0x000007FEFB893000-memory.dmp
                          Filesize

                          8KB

                        • memory/1808-70-0x0000000000000000-mapping.dmp
                        • memory/1816-82-0x0000000000000000-mapping.dmp
                        • memory/1852-83-0x0000000000000000-mapping.dmp