Analysis

  • max time kernel
    122s
  • max time network
    133s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    20-10-2021 18:14

General

  • Target

    Documents.lnk

  • Size

    1KB

  • MD5

    0c87cf536140349af097d10fd388e8d8

  • SHA1

    a8e880685cf6cce8c3d254de7420649fa4e881b8

  • SHA256

    d43f97b1e8bc5537b0820c22abaab7fee4747767464cdfbef6758b678c998331

  • SHA512

    63589bfde2c1211553ddd64f4c77c6f3a06a2576edd25aad67936f77735d35152f025c029aeefb2427d12e1eaa565794774f49da131fee7f68829002373b1a2e

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

leg1

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Loads dropped DLL 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\Documents.lnk
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1420
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C xcopy /H /y Documents.tmp c:\programdata && start rundll32.exe c:\programdata\Documents.tmp,DllRegisterServer && del Documents.lnk && del Documents.tmp && mkdir Documents && exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3496
      • C:\Windows\system32\xcopy.exe
        xcopy /H /y Documents.tmp c:\programdata
        3⤵
          PID:2116
        • C:\Windows\system32\rundll32.exe
          rundll32.exe c:\programdata\Documents.tmp,DllRegisterServer
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2308
          • C:\Windows\SysWOW64\rundll32.exe
            rundll32.exe c:\programdata\Documents.tmp,DllRegisterServer
            4⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:2500
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe
              5⤵
                PID:948
              • C:\Windows\system32\wermgr.exe
                C:\Windows\system32\wermgr.exe
                5⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:1364

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • \??\c:\programdata\Documents.tmp
        MD5

        ac1d4a51b8c1f7f98a1033e5bc2e1de7

        SHA1

        ddaed871b9f95a758b89c856a6d4ccf7751b8103

        SHA256

        7a297e62cd649ae1763acd89bcf2135eebf6b3a910ca60621d84e004b078beb7

        SHA512

        46559ffb39468f79be481bb0078daadb37ba2874e448eb9dafb7e24337ba44aca18cf80c87d942069bfed4bb9fe138f54259f9bd35ec91d000ac79a3df0eac13

      • \ProgramData\Documents.tmp
        MD5

        ac1d4a51b8c1f7f98a1033e5bc2e1de7

        SHA1

        ddaed871b9f95a758b89c856a6d4ccf7751b8103

        SHA256

        7a297e62cd649ae1763acd89bcf2135eebf6b3a910ca60621d84e004b078beb7

        SHA512

        46559ffb39468f79be481bb0078daadb37ba2874e448eb9dafb7e24337ba44aca18cf80c87d942069bfed4bb9fe138f54259f9bd35ec91d000ac79a3df0eac13

      • memory/1364-125-0x0000000000000000-mapping.dmp
      • memory/1364-128-0x00000234600A0000-0x00000234600A2000-memory.dmp
        Filesize

        8KB

      • memory/1364-129-0x00000234600A0000-0x00000234600A2000-memory.dmp
        Filesize

        8KB

      • memory/1364-127-0x0000023460060000-0x0000023460061000-memory.dmp
        Filesize

        4KB

      • memory/1364-126-0x000002345FE50000-0x000002345FE79000-memory.dmp
        Filesize

        164KB

      • memory/2116-116-0x0000000000000000-mapping.dmp
      • memory/2308-117-0x0000000000000000-mapping.dmp
      • memory/2500-122-0x0000000002E00000-0x0000000002F4A000-memory.dmp
        Filesize

        1.3MB

      • memory/2500-124-0x0000000010001000-0x0000000010003000-memory.dmp
        Filesize

        8KB

      • memory/2500-123-0x0000000002BF0000-0x0000000002BF1000-memory.dmp
        Filesize

        4KB

      • memory/2500-121-0x0000000004720000-0x0000000004988000-memory.dmp
        Filesize

        2.4MB

      • memory/2500-119-0x0000000000000000-mapping.dmp
      • memory/3496-115-0x0000000000000000-mapping.dmp