Resubmissions

16-10-2021 14:18

211016-rmdxnscaf4 10

16-10-2021 13:35

211016-qvmn4scac2 10

Analysis

  • max time kernel
    424s
  • max time network
    492s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    16-10-2021 14:18

General

  • Target

    test.test.dll

  • Size

    652KB

  • MD5

    774004403840a8b6130c04982e0ba462

  • SHA1

    fdf24846bdf1483745cf07de67ee7dd1f05531d7

  • SHA256

    47c38c85bd84a505e7ecd2dca0da23252882c9ef9ce474d69c1a51262def7d78

  • SHA512

    38c0dab8d8ca6f3349f41e3d83ec725de58420abe59b077d47e2e609973d4a65cf86679b82170fd8f3dfb238c38794f015227ea05b5ac4dcde933274d6f11fc3

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

sat4

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Accesses Microsoft Outlook profiles 1 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Discovers systems in the same network 1 TTPs 2 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\test.test.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2200
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\test.test.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2680
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:324
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2084
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:720
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe
            4⤵
            • Accesses Microsoft Outlook profiles
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • outlook_office_path
            PID:3680
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1000
            • C:\Windows\system32\cmd.exe
              /c ipconfig /all
              5⤵
                PID:2312
                • C:\Windows\system32\ipconfig.exe
                  ipconfig /all
                  6⤵
                  • Gathers network information
                  PID:2108
              • C:\Windows\system32\cmd.exe
                /c net config workstation
                5⤵
                  PID:2032
                  • C:\Windows\system32\net.exe
                    net config workstation
                    6⤵
                      PID:2260
                      • C:\Windows\system32\net1.exe
                        C:\Windows\system32\net1 config workstation
                        7⤵
                          PID:3984
                    • C:\Windows\system32\cmd.exe
                      /c net view /all
                      5⤵
                        PID:3260
                        • C:\Windows\system32\net.exe
                          net view /all
                          6⤵
                          • Discovers systems in the same network
                          PID:1892
                      • C:\Windows\system32\cmd.exe
                        /c net view /all /domain
                        5⤵
                          PID:840
                          • C:\Windows\system32\net.exe
                            net view /all /domain
                            6⤵
                            • Discovers systems in the same network
                            PID:2316
                        • C:\Windows\system32\cmd.exe
                          /c nltest /domain_trusts
                          5⤵
                            PID:2556
                            • C:\Windows\system32\nltest.exe
                              nltest /domain_trusts
                              6⤵
                                PID:2208
                            • C:\Windows\system32\cmd.exe
                              /c nltest /domain_trusts /all_trusts
                              5⤵
                                PID:2076
                                • C:\Windows\system32\nltest.exe
                                  nltest /domain_trusts /all_trusts
                                  6⤵
                                    PID:1588

                        Network

                        MITRE ATT&CK Matrix ATT&CK v6

                        Execution

                        Command-Line Interface

                        1
                        T1059

                        Discovery

                        Remote System Discovery

                        1
                        T1018

                        System Information Discovery

                        1
                        T1082

                        Collection

                        Email Collection

                        1
                        T1114

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • memory/720-137-0x000002533CED0000-0x000002533CED2000-memory.dmp
                          Filesize

                          8KB

                        • memory/720-136-0x000002533CED0000-0x000002533CED2000-memory.dmp
                          Filesize

                          8KB

                        • memory/720-133-0x0000000180001000-0x000000018009D000-memory.dmp
                          Filesize

                          624KB

                        • memory/720-138-0x000002533CC70000-0x000002533CC71000-memory.dmp
                          Filesize

                          4KB

                        • memory/720-134-0x000000018009D000-0x00000001800B9000-memory.dmp
                          Filesize

                          112KB

                        • memory/720-135-0x00000001800BE000-0x00000001800C5000-memory.dmp
                          Filesize

                          28KB

                        • memory/720-162-0x000002533CED0000-0x000002533CED2000-memory.dmp
                          Filesize

                          8KB

                        • memory/720-132-0x0000000000000000-mapping.dmp
                        • memory/840-156-0x0000000000000000-mapping.dmp
                        • memory/1000-147-0x0000000180006000-0x0000000180008000-memory.dmp
                          Filesize

                          8KB

                        • memory/1000-146-0x0000000180001000-0x0000000180006000-memory.dmp
                          Filesize

                          20KB

                        • memory/1000-145-0x0000000000000000-mapping.dmp
                        • memory/1000-148-0x0000000180009000-0x000000018000A000-memory.dmp
                          Filesize

                          4KB

                        • memory/1588-161-0x0000000000000000-mapping.dmp
                        • memory/1892-155-0x0000000000000000-mapping.dmp
                        • memory/2032-151-0x0000000000000000-mapping.dmp
                        • memory/2076-160-0x0000000000000000-mapping.dmp
                        • memory/2084-130-0x0000023FAC350000-0x0000023FAC352000-memory.dmp
                          Filesize

                          8KB

                        • memory/2084-131-0x0000023FAC350000-0x0000023FAC352000-memory.dmp
                          Filesize

                          8KB

                        • memory/2084-129-0x0000023FAC210000-0x0000023FAC211000-memory.dmp
                          Filesize

                          4KB

                        • memory/2084-128-0x0000023FAC100000-0x0000023FAC129000-memory.dmp
                          Filesize

                          164KB

                        • memory/2084-127-0x0000000000000000-mapping.dmp
                        • memory/2108-150-0x0000000000000000-mapping.dmp
                        • memory/2208-159-0x0000000000000000-mapping.dmp
                        • memory/2260-152-0x0000000000000000-mapping.dmp
                        • memory/2312-149-0x0000000000000000-mapping.dmp
                        • memory/2316-157-0x0000000000000000-mapping.dmp
                        • memory/2556-158-0x0000000000000000-mapping.dmp
                        • memory/2680-122-0x0000000004CE5000-0x0000000004CE6000-memory.dmp
                          Filesize

                          4KB

                        • memory/2680-121-0x0000000004CB1000-0x0000000004CE5000-memory.dmp
                          Filesize

                          208KB

                        • memory/2680-126-0x0000000004B91000-0x0000000004B93000-memory.dmp
                          Filesize

                          8KB

                        • memory/2680-124-0x0000000004CF0000-0x0000000004D35000-memory.dmp
                          Filesize

                          276KB

                        • memory/2680-116-0x0000000004C30000-0x0000000004C6B000-memory.dmp
                          Filesize

                          236KB

                        • memory/2680-115-0x0000000000000000-mapping.dmp
                        • memory/2680-123-0x0000000004B50000-0x0000000004B89000-memory.dmp
                          Filesize

                          228KB

                        • memory/2680-120-0x0000000004C73000-0x0000000004C74000-memory.dmp
                          Filesize

                          4KB

                        • memory/2680-119-0x0000000004C71000-0x0000000004C73000-memory.dmp
                          Filesize

                          8KB

                        • memory/2680-125-0x0000000004D50000-0x0000000004D51000-memory.dmp
                          Filesize

                          4KB

                        • memory/3260-154-0x0000000000000000-mapping.dmp
                        • memory/3680-141-0x0000000180061000-0x000000018007E000-memory.dmp
                          Filesize

                          116KB

                        • memory/3680-144-0x000001A6D8F90000-0x000001A6D8F92000-memory.dmp
                          Filesize

                          8KB

                        • memory/3680-140-0x0000000180001000-0x0000000180061000-memory.dmp
                          Filesize

                          384KB

                        • memory/3680-142-0x0000000180081000-0x0000000180085000-memory.dmp
                          Filesize

                          16KB

                        • memory/3680-143-0x000001A6D8F90000-0x000001A6D8F92000-memory.dmp
                          Filesize

                          8KB

                        • memory/3680-139-0x0000000000000000-mapping.dmp
                        • memory/3984-153-0x0000000000000000-mapping.dmp