Resubmissions

16-10-2021 14:18

211016-rmdxnscaf4 10

16-10-2021 13:35

211016-qvmn4scac2 10

Analysis

  • max time kernel
    593s
  • max time network
    595s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    16-10-2021 14:18

General

  • Target

    test.test.dll

  • Size

    652KB

  • MD5

    774004403840a8b6130c04982e0ba462

  • SHA1

    fdf24846bdf1483745cf07de67ee7dd1f05531d7

  • SHA256

    47c38c85bd84a505e7ecd2dca0da23252882c9ef9ce474d69c1a51262def7d78

  • SHA512

    38c0dab8d8ca6f3349f41e3d83ec725de58420abe59b077d47e2e609973d4a65cf86679b82170fd8f3dfb238c38794f015227ea05b5ac4dcde933274d6f11fc3

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

sat4

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Accesses Microsoft Outlook profiles 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Discovers systems in the same network 1 TTPs 2 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\test.test.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1336
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\test.test.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1656
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:1120
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Drops file in System32 directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:268
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:992
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe
            4⤵
            • Accesses Microsoft Outlook profiles
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • outlook_office_path
            PID:1592
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1020
            • C:\Windows\system32\cmd.exe
              /c ipconfig /all
              5⤵
                PID:936
                • C:\Windows\system32\ipconfig.exe
                  ipconfig /all
                  6⤵
                  • Gathers network information
                  PID:1684
              • C:\Windows\system32\cmd.exe
                /c net config workstation
                5⤵
                  PID:1640
                  • C:\Windows\system32\net.exe
                    net config workstation
                    6⤵
                      PID:1952
                      • C:\Windows\system32\net1.exe
                        C:\Windows\system32\net1 config workstation
                        7⤵
                          PID:1724
                    • C:\Windows\system32\cmd.exe
                      /c net view /all
                      5⤵
                        PID:2000
                        • C:\Windows\system32\net.exe
                          net view /all
                          6⤵
                          • Discovers systems in the same network
                          PID:1900
                      • C:\Windows\system32\cmd.exe
                        /c net view /all /domain
                        5⤵
                          PID:944
                          • C:\Windows\system32\net.exe
                            net view /all /domain
                            6⤵
                            • Discovers systems in the same network
                            PID:1312
                        • C:\Windows\system32\cmd.exe
                          /c nltest /domain_trusts
                          5⤵
                            PID:880
                            • C:\Windows\system32\nltest.exe
                              nltest /domain_trusts
                              6⤵
                                PID:1232
                            • C:\Windows\system32\cmd.exe
                              /c nltest /domain_trusts /all_trusts
                              5⤵
                                PID:1528
                                • C:\Windows\system32\nltest.exe
                                  nltest /domain_trusts /all_trusts
                                  6⤵
                                    PID:1380

                        Network

                        MITRE ATT&CK Matrix ATT&CK v6

                        Execution

                        Command-Line Interface

                        1
                        T1059

                        Discovery

                        Remote System Discovery

                        1
                        T1018

                        System Information Discovery

                        1
                        T1082

                        Collection

                        Email Collection

                        1
                        T1114

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • memory/268-70-0x0000000000000000-mapping.dmp
                        • memory/268-72-0x0000000000290000-0x0000000000291000-memory.dmp
                          Filesize

                          4KB

                        • memory/268-71-0x0000000000060000-0x0000000000089000-memory.dmp
                          Filesize

                          164KB

                        • memory/880-1073-0x0000000000000000-mapping.dmp
                        • memory/936-1064-0x0000000000000000-mapping.dmp
                        • memory/944-1071-0x0000000000000000-mapping.dmp
                        • memory/992-105-0x0000000000070000-0x0000000000071000-memory.dmp
                          Filesize

                          4KB

                        • memory/992-512-0x0000000000060000-0x0000000000061000-memory.dmp
                          Filesize

                          4KB

                        • memory/992-117-0x0000000000070000-0x0000000000071000-memory.dmp
                          Filesize

                          4KB

                        • memory/992-114-0x0000000000070000-0x0000000000071000-memory.dmp
                          Filesize

                          4KB

                        • memory/992-111-0x0000000000070000-0x0000000000071000-memory.dmp
                          Filesize

                          4KB

                        • memory/992-108-0x0000000000070000-0x0000000000071000-memory.dmp
                          Filesize

                          4KB

                        • memory/992-102-0x0000000000070000-0x0000000000071000-memory.dmp
                          Filesize

                          4KB

                        • memory/992-123-0x0000000000070000-0x0000000000071000-memory.dmp
                          Filesize

                          4KB

                        • memory/992-126-0x0000000000070000-0x0000000000071000-memory.dmp
                          Filesize

                          4KB

                        • memory/992-120-0x0000000000070000-0x0000000000071000-memory.dmp
                          Filesize

                          4KB

                        • memory/992-73-0x0000000000060000-0x0000000000061000-memory.dmp
                          Filesize

                          4KB

                        • memory/992-75-0x0000000000000000-mapping.dmp
                        • memory/992-78-0x0000000000070000-0x0000000000071000-memory.dmp
                          Filesize

                          4KB

                        • memory/992-81-0x0000000000070000-0x0000000000071000-memory.dmp
                          Filesize

                          4KB

                        • memory/992-84-0x0000000000070000-0x0000000000071000-memory.dmp
                          Filesize

                          4KB

                        • memory/992-87-0x0000000000070000-0x0000000000071000-memory.dmp
                          Filesize

                          4KB

                        • memory/992-90-0x0000000000070000-0x0000000000071000-memory.dmp
                          Filesize

                          4KB

                        • memory/992-93-0x0000000000070000-0x0000000000071000-memory.dmp
                          Filesize

                          4KB

                        • memory/992-96-0x0000000000070000-0x0000000000071000-memory.dmp
                          Filesize

                          4KB

                        • memory/992-99-0x0000000000070000-0x0000000000071000-memory.dmp
                          Filesize

                          4KB

                        • memory/1020-821-0x0000000000000000-mapping.dmp
                        • memory/1232-1074-0x0000000000000000-mapping.dmp
                        • memory/1312-1072-0x0000000000000000-mapping.dmp
                        • memory/1336-55-0x000007FEFC441000-0x000007FEFC443000-memory.dmp
                          Filesize

                          8KB

                        • memory/1380-1076-0x0000000000000000-mapping.dmp
                        • memory/1528-1075-0x0000000000000000-mapping.dmp
                        • memory/1592-515-0x0000000000000000-mapping.dmp
                        • memory/1640-1066-0x0000000000000000-mapping.dmp
                        • memory/1656-57-0x0000000075B71000-0x0000000075B73000-memory.dmp
                          Filesize

                          8KB

                        • memory/1656-65-0x0000000001E85000-0x0000000001E86000-memory.dmp
                          Filesize

                          4KB

                        • memory/1656-63-0x0000000001E13000-0x0000000001E14000-memory.dmp
                          Filesize

                          4KB

                        • memory/1656-62-0x0000000001E11000-0x0000000001E13000-memory.dmp
                          Filesize

                          8KB

                        • memory/1656-58-0x0000000001D60000-0x0000000001D99000-memory.dmp
                          Filesize

                          228KB

                        • memory/1656-59-0x0000000001DA0000-0x0000000001DDB000-memory.dmp
                          Filesize

                          236KB

                        • memory/1656-64-0x0000000001E51000-0x0000000001E85000-memory.dmp
                          Filesize

                          208KB

                        • memory/1656-68-0x0000000001DE0000-0x0000000001DF1000-memory.dmp
                          Filesize

                          68KB

                        • memory/1656-67-0x0000000001ED0000-0x0000000001F15000-memory.dmp
                          Filesize

                          276KB

                        • memory/1656-66-0x0000000001D60000-0x0000000001D99000-memory.dmp
                          Filesize

                          228KB

                        • memory/1656-56-0x0000000000000000-mapping.dmp
                        • memory/1656-69-0x0000000000411000-0x0000000000413000-memory.dmp
                          Filesize

                          8KB

                        • memory/1684-1065-0x0000000000000000-mapping.dmp
                        • memory/1724-1068-0x0000000000000000-mapping.dmp
                        • memory/1900-1070-0x0000000000000000-mapping.dmp
                        • memory/1952-1067-0x0000000000000000-mapping.dmp
                        • memory/2000-1069-0x0000000000000000-mapping.dmp