Resubmissions

11-11-2021 07:28

211111-jathlagabk 10

04-11-2021 10:26

211104-mgpprsgcd9 10

Analysis

  • max time kernel
    426s
  • max time network
    461s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    11-11-2021 07:28

General

  • Target

    a86587c4a87c5ee4a95a250a0ef991ffbb2368c9c50443cb279f113e8afe907e.dll

  • Size

    465KB

  • MD5

    811557ef891d76d3976c14d66ebe81a6

  • SHA1

    96dfefdf96e64e93a29db999ae9052025bd2e78a

  • SHA256

    a86587c4a87c5ee4a95a250a0ef991ffbb2368c9c50443cb279f113e8afe907e

  • SHA512

    0f392079f0115c32ac9f55c99166e362f002f66e85c1a2790b137855073853d60952564ffd1f815f958043ca376dad67cc66d3a93fa7ea97e786c04db8e0290c

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

sat4

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • suricata: ET MALWARE Win32/TrickBot CnC Initial Checkin M2

    suricata: ET MALWARE Win32/TrickBot CnC Initial Checkin M2

  • Accesses Microsoft Outlook profiles 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Discovers systems in the same network 1 TTPs 2 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\a86587c4a87c5ee4a95a250a0ef991ffbb2368c9c50443cb279f113e8afe907e.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3032
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\a86587c4a87c5ee4a95a250a0ef991ffbb2368c9c50443cb279f113e8afe907e.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3084
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:3888
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:424
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1560
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe
            4⤵
            • Accesses Microsoft Outlook profiles
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • outlook_office_path
            PID:3200
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1588
            • C:\Windows\system32\cmd.exe
              /c ipconfig /all
              5⤵
                PID:2200
                • C:\Windows\system32\ipconfig.exe
                  ipconfig /all
                  6⤵
                  • Gathers network information
                  PID:1524
              • C:\Windows\system32\cmd.exe
                /c net config workstation
                5⤵
                  PID:4092
                  • C:\Windows\system32\net.exe
                    net config workstation
                    6⤵
                      PID:2100
                      • C:\Windows\system32\net1.exe
                        C:\Windows\system32\net1 config workstation
                        7⤵
                          PID:2208
                    • C:\Windows\system32\cmd.exe
                      /c net view /all
                      5⤵
                        PID:3052
                        • C:\Windows\system32\net.exe
                          net view /all
                          6⤵
                          • Discovers systems in the same network
                          PID:4016
                      • C:\Windows\system32\cmd.exe
                        /c net view /all /domain
                        5⤵
                          PID:2976
                          • C:\Windows\system32\net.exe
                            net view /all /domain
                            6⤵
                            • Discovers systems in the same network
                            PID:1980
                        • C:\Windows\system32\cmd.exe
                          /c nltest /domain_trusts
                          5⤵
                            PID:748
                            • C:\Windows\system32\nltest.exe
                              nltest /domain_trusts
                              6⤵
                                PID:2176
                            • C:\Windows\system32\cmd.exe
                              /c nltest /domain_trusts /all_trusts
                              5⤵
                                PID:1368
                                • C:\Windows\system32\nltest.exe
                                  nltest /domain_trusts /all_trusts
                                  6⤵
                                    PID:3800

                        Network

                        MITRE ATT&CK Matrix ATT&CK v6

                        Execution

                        Command-Line Interface

                        1
                        T1059

                        Discovery

                        Remote System Discovery

                        1
                        T1018

                        System Information Discovery

                        1
                        T1082

                        Collection

                        Email Collection

                        1
                        T1114

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • memory/424-127-0x0000000000000000-mapping.dmp
                        • memory/424-130-0x000002316B510000-0x000002316B512000-memory.dmp
                          Filesize

                          8KB

                        • memory/424-131-0x000002316B510000-0x000002316B512000-memory.dmp
                          Filesize

                          8KB

                        • memory/424-128-0x000002316B3D0000-0x000002316B3F9000-memory.dmp
                          Filesize

                          164KB

                        • memory/424-129-0x000002316B4E0000-0x000002316B4E1000-memory.dmp
                          Filesize

                          4KB

                        • memory/748-161-0x0000000000000000-mapping.dmp
                        • memory/1368-163-0x0000000000000000-mapping.dmp
                        • memory/1524-149-0x0000000000000000-mapping.dmp
                        • memory/1560-133-0x0000000180001000-0x000000018009D000-memory.dmp
                          Filesize

                          624KB

                        • memory/1560-134-0x000000018009D000-0x00000001800B9000-memory.dmp
                          Filesize

                          112KB

                        • memory/1560-138-0x0000026C432E0000-0x0000026C432E1000-memory.dmp
                          Filesize

                          4KB

                        • memory/1560-137-0x0000026C43430000-0x0000026C43432000-memory.dmp
                          Filesize

                          8KB

                        • memory/1560-136-0x0000026C43430000-0x0000026C43432000-memory.dmp
                          Filesize

                          8KB

                        • memory/1560-135-0x00000001800BE000-0x00000001800C5000-memory.dmp
                          Filesize

                          28KB

                        • memory/1560-155-0x0000026C43430000-0x0000026C43432000-memory.dmp
                          Filesize

                          8KB

                        • memory/1560-132-0x0000000000000000-mapping.dmp
                        • memory/1588-147-0x000000000040B000-0x000000000040C000-memory.dmp
                          Filesize

                          4KB

                        • memory/1588-146-0x0000000000401000-0x000000000040B000-memory.dmp
                          Filesize

                          40KB

                        • memory/1588-145-0x0000000000000000-mapping.dmp
                        • memory/1980-160-0x0000000000000000-mapping.dmp
                        • memory/2100-151-0x0000000000000000-mapping.dmp
                        • memory/2176-162-0x0000000000000000-mapping.dmp
                        • memory/2200-148-0x0000000000000000-mapping.dmp
                        • memory/2208-152-0x0000000000000000-mapping.dmp
                        • memory/2976-159-0x0000000000000000-mapping.dmp
                        • memory/3052-153-0x0000000000000000-mapping.dmp
                        • memory/3084-115-0x0000000000000000-mapping.dmp
                        • memory/3084-126-0x0000000000971000-0x0000000000973000-memory.dmp
                          Filesize

                          8KB

                        • memory/3084-125-0x0000000003FB0000-0x0000000003FB1000-memory.dmp
                          Filesize

                          4KB

                        • memory/3084-123-0x00000000004D0000-0x0000000000509000-memory.dmp
                          Filesize

                          228KB

                        • memory/3084-124-0x0000000000920000-0x0000000000965000-memory.dmp
                          Filesize

                          276KB

                        • memory/3084-122-0x0000000000685000-0x0000000000686000-memory.dmp
                          Filesize

                          4KB

                        • memory/3084-121-0x0000000000651000-0x0000000000685000-memory.dmp
                          Filesize

                          208KB

                        • memory/3084-119-0x0000000000611000-0x0000000000613000-memory.dmp
                          Filesize

                          8KB

                        • memory/3084-120-0x0000000000613000-0x0000000000614000-memory.dmp
                          Filesize

                          4KB

                        • memory/3084-116-0x00000000005B0000-0x00000000005EC000-memory.dmp
                          Filesize

                          240KB

                        • memory/3200-139-0x0000000000000000-mapping.dmp
                        • memory/3200-144-0x0000023D2D270000-0x0000023D2D272000-memory.dmp
                          Filesize

                          8KB

                        • memory/3200-143-0x0000023D2D270000-0x0000023D2D272000-memory.dmp
                          Filesize

                          8KB

                        • memory/3200-140-0x0000000180001000-0x0000000180061000-memory.dmp
                          Filesize

                          384KB

                        • memory/3200-142-0x0000000180081000-0x0000000180085000-memory.dmp
                          Filesize

                          16KB

                        • memory/3200-141-0x0000000180061000-0x000000018007E000-memory.dmp
                          Filesize

                          116KB

                        • memory/4016-154-0x0000000000000000-mapping.dmp
                        • memory/4092-150-0x0000000000000000-mapping.dmp