Resubmissions

20-11-2020 06:46

201120-tjtn939v12 10

19-11-2020 12:46

201119-jt6qxfc596 10

19-11-2020 12:42

201119-cgmj5el5rx 10

Analysis

  • max time kernel
    403s
  • max time network
    471s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    19-11-2020 12:46

General

  • Target

    openme.exe

  • Size

    756KB

  • MD5

    d6408ae6bf86b97eadfb3f15bbfd7933

  • SHA1

    dd877b59c9acd80535ad22bdc07525d536a41139

  • SHA256

    4ee11bd54d2f1dc61467de3f71bb6b9f01bfdd35df8fe586fa556f2383c96b21

  • SHA512

    f97da566db808c31ef9813124a7555ce35d3ead23238911935aa85845374dead962587cb252b7fda05c94c9b54b4555ec953e2d31316d2495c73aab148e88dec

Malware Config

Extracted

Family

trickbot

Version

100003

Botnet

rob6

C2

102.164.206.129:449

103.131.156.21:449

103.131.157.102:449

103.131.157.161:449

103.146.232.5:449

103.150.68.124:449

103.156.126.232:449

103.30.85.157:449

103.52.47.20:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Blacklisted process makes network request 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Modifies service 2 TTPs 2 IoCs
  • Discovers systems in the same network 1 TTPs 2 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 718 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\openme.exe
    "C:\Users\Admin\AppData\Local\Temp\openme.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1744
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1424
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        2⤵
        • Drops file in System32 directory
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1156
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1192
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe
          3⤵
          • Blacklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          PID:1992
          • C:\Windows\system32\ipconfig.exe
            ipconfig /all
            4⤵
            • Modifies service
            • Gathers network information
            PID:2012
          • C:\Windows\system32\net.exe
            net config workstation
            4⤵
              PID:1484
              • C:\Windows\system32\net1.exe
                C:\Windows\system32\net1 config workstation
                5⤵
                  PID:1400
              • C:\Windows\system32\net.exe
                net view /all
                4⤵
                • Discovers systems in the same network
                PID:2000
              • C:\Windows\system32\net.exe
                net view /all /domain
                4⤵
                • Discovers systems in the same network
                PID:672
              • C:\Windows\system32\nltest.exe
                nltest /domain_trusts
                4⤵
                  PID:1564
                • C:\Windows\system32\nltest.exe
                  nltest /domain_trusts /all_trusts
                  4⤵
                    PID:1220

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Execution

            Command-Line Interface

            1
            T1059

            Persistence

            Modify Existing Service

            1
            T1031

            Defense Evasion

            Modify Registry

            1
            T1112

            Credential Access

            Credentials in Files

            1
            T1081

            Discovery

            Remote System Discovery

            1
            T1018

            System Information Discovery

            1
            T1082

            Collection

            Data from Local System

            1
            T1005

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • \??\PIPE\NETLOGON
              MD5

              d41d8cd98f00b204e9800998ecf8427e

              SHA1

              da39a3ee5e6b4b0d3255bfef95601890afd80709

              SHA256

              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

              SHA512

              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

            • memory/672-96-0x0000000000000000-mapping.dmp
            • memory/1156-4-0x0000000000000000-mapping.dmp
            • memory/1192-33-0x0000000000130000-0x0000000000131000-memory.dmp
              Filesize

              4KB

            • memory/1192-19-0x0000000000140000-0x0000000000141000-memory.dmp
              Filesize

              4KB

            • memory/1192-7-0x0000000000000000-mapping.dmp
            • memory/1192-31-0x0000000000130000-0x0000000000131000-memory.dmp
              Filesize

              4KB

            • memory/1192-20-0x0000000000130000-0x0000000000131000-memory.dmp
              Filesize

              4KB

            • memory/1192-21-0x0000000000130000-0x0000000000131000-memory.dmp
              Filesize

              4KB

            • memory/1192-22-0x0000000000130000-0x0000000000131000-memory.dmp
              Filesize

              4KB

            • memory/1192-23-0x0000000000130000-0x0000000000131000-memory.dmp
              Filesize

              4KB

            • memory/1192-24-0x0000000000130000-0x0000000000131000-memory.dmp
              Filesize

              4KB

            • memory/1192-26-0x0000000000130000-0x0000000000131000-memory.dmp
              Filesize

              4KB

            • memory/1192-32-0x0000000000130000-0x0000000000131000-memory.dmp
              Filesize

              4KB

            • memory/1192-40-0x0000000000130000-0x0000000000131000-memory.dmp
              Filesize

              4KB

            • memory/1192-30-0x0000000000130000-0x0000000000131000-memory.dmp
              Filesize

              4KB

            • memory/1192-39-0x0000000000130000-0x0000000000131000-memory.dmp
              Filesize

              4KB

            • memory/1192-38-0x0000000000130000-0x0000000000131000-memory.dmp
              Filesize

              4KB

            • memory/1192-37-0x0000000000130000-0x0000000000131000-memory.dmp
              Filesize

              4KB

            • memory/1192-36-0x0000000000130000-0x0000000000131000-memory.dmp
              Filesize

              4KB

            • memory/1192-35-0x0000000000130000-0x0000000000131000-memory.dmp
              Filesize

              4KB

            • memory/1192-34-0x0000000000130000-0x0000000000131000-memory.dmp
              Filesize

              4KB

            • memory/1192-104-0x0000000000130000-0x0000000000131000-memory.dmp
              Filesize

              4KB

            • memory/1192-25-0x0000000000130000-0x0000000000131000-memory.dmp
              Filesize

              4KB

            • memory/1192-27-0x0000000000130000-0x0000000000131000-memory.dmp
              Filesize

              4KB

            • memory/1192-41-0x0000000000130000-0x0000000000131000-memory.dmp
              Filesize

              4KB

            • memory/1192-29-0x0000000000130000-0x0000000000131000-memory.dmp
              Filesize

              4KB

            • memory/1192-28-0x0000000000130000-0x0000000000131000-memory.dmp
              Filesize

              4KB

            • memory/1220-99-0x0000000000000000-mapping.dmp
            • memory/1400-94-0x0000000000000000-mapping.dmp
            • memory/1424-2-0x0000000000000000-mapping.dmp
            • memory/1484-93-0x0000000000000000-mapping.dmp
            • memory/1564-98-0x0000000000000000-mapping.dmp
            • memory/1744-3-0x00000000007A0000-0x00000000007DA000-memory.dmp
              Filesize

              232KB

            • memory/1744-6-0x0000000002A70000-0x0000000002A74000-memory.dmp
              Filesize

              16KB

            • memory/1744-5-0x0000000000350000-0x0000000000354000-memory.dmp
              Filesize

              16KB

            • memory/1992-53-0x0000000000140000-0x0000000000140400-memory.dmp
              Filesize

              1024B

            • memory/1992-85-0x0000000000180000-0x0000000000180080-memory.dmp
              Filesize

              128B

            • memory/1992-101-0x0000000000150000-0x0000000000150188-memory.dmp
              Filesize

              392B

            • memory/1992-54-0x0000000000130000-0x000000000013000D-memory.dmp
              Filesize

              13B

            • memory/1992-52-0x0000000180000000-0x0000000180016000-memory.dmp
              Filesize

              88KB

            • memory/1992-50-0x0000000180000000-0x0000000180016000-memory.dmp
              Filesize

              88KB

            • memory/1992-42-0x0000000000000000-mapping.dmp
            • memory/1992-103-0x0000000000130000-0x000000000013000D-memory.dmp
              Filesize

              13B

            • memory/1992-90-0x0000000000150000-0x0000000000150188-memory.dmp
              Filesize

              392B

            • memory/2000-95-0x0000000000000000-mapping.dmp
            • memory/2012-91-0x0000000000000000-mapping.dmp