Resubmissions

19-11-2020 11:14

201119-jeevdpfjmn 10

19-11-2020 08:01

201119-n68xa6bhz2 10

19-11-2020 07:57

201119-tg2k1bvx6n 10

Analysis

  • max time kernel
    444s
  • max time network
    509s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    19-11-2020 08:01

General

  • Target

    openme.exe

  • Size

    756KB

  • MD5

    d6408ae6bf86b97eadfb3f15bbfd7933

  • SHA1

    dd877b59c9acd80535ad22bdc07525d536a41139

  • SHA256

    4ee11bd54d2f1dc61467de3f71bb6b9f01bfdd35df8fe586fa556f2383c96b21

  • SHA512

    f97da566db808c31ef9813124a7555ce35d3ead23238911935aa85845374dead962587cb252b7fda05c94c9b54b4555ec953e2d31316d2495c73aab148e88dec

Malware Config

Extracted

Family

trickbot

Version

100003

Botnet

rob6

C2

102.164.206.129:449

103.131.156.21:449

103.131.157.102:449

103.131.157.161:449

103.146.232.5:449

103.150.68.124:449

103.156.126.232:449

103.30.85.157:449

103.52.47.20:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Blacklisted process makes network request 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in System32 directory 1 IoCs
  • Modifies service 2 TTPs 2 IoCs
  • Discovers systems in the same network 1 TTPs 2 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 718 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\openme.exe
    "C:\Users\Admin\AppData\Local\Temp\openme.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1620
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        2⤵
        • Drops file in System32 directory
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1612
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1148
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe
          3⤵
          • Blacklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          PID:1140
          • C:\Windows\system32\ipconfig.exe
            ipconfig /all
            4⤵
            • Modifies service
            • Gathers network information
            PID:1200
          • C:\Windows\system32\net.exe
            net config workstation
            4⤵
              PID:1440
              • C:\Windows\system32\net1.exe
                C:\Windows\system32\net1 config workstation
                5⤵
                  PID:788
              • C:\Windows\system32\net.exe
                net view /all
                4⤵
                • Discovers systems in the same network
                PID:328
              • C:\Windows\system32\net.exe
                net view /all /domain
                4⤵
                • Discovers systems in the same network
                PID:1472
              • C:\Windows\system32\nltest.exe
                nltest /domain_trusts
                4⤵
                  PID:660
                • C:\Windows\system32\nltest.exe
                  nltest /domain_trusts /all_trusts
                  4⤵
                    PID:2028

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Execution

            Command-Line Interface

            1
            T1059

            Persistence

            Modify Existing Service

            1
            T1031

            Defense Evasion

            Modify Registry

            1
            T1112

            Credential Access

            Credentials in Files

            1
            T1081

            Discovery

            Remote System Discovery

            1
            T1018

            System Information Discovery

            1
            T1082

            Collection

            Data from Local System

            1
            T1005

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/328-97-0x0000000000000000-mapping.dmp
            • memory/660-100-0x0000000000000000-mapping.dmp
            • memory/788-96-0x0000000000000000-mapping.dmp
            • memory/1140-55-0x0000000000340000-0x0000000000340400-memory.dmp
              Filesize

              1024B

            • memory/1140-92-0x0000000000450000-0x0000000000450188-memory.dmp
              Filesize

              392B

            • memory/1140-104-0x0000000000330000-0x000000000033000D-memory.dmp
              Filesize

              13B

            • memory/1140-102-0x0000000000450000-0x0000000000450188-memory.dmp
              Filesize

              392B

            • memory/1140-56-0x0000000000330000-0x000000000033000D-memory.dmp
              Filesize

              13B

            • memory/1140-42-0x0000000000000000-mapping.dmp
            • memory/1140-50-0x0000000180000000-0x0000000180016000-memory.dmp
              Filesize

              88KB

            • memory/1140-52-0x0000000180000000-0x0000000180016000-memory.dmp
              Filesize

              88KB

            • memory/1140-53-0x0000000000480000-0x0000000000480080-memory.dmp
              Filesize

              128B

            • memory/1148-20-0x00000000001C0000-0x00000000001C0017-memory.dmp
              Filesize

              23B

            • memory/1148-105-0x00000000001C0000-0x00000000001C0017-memory.dmp
              Filesize

              23B

            • memory/1148-7-0x0000000000000000-mapping.dmp
            • memory/1148-19-0x0000000000440000-0x0000000000441000-memory.dmp
              Filesize

              4KB

            • memory/1200-93-0x0000000000000000-mapping.dmp
            • memory/1440-95-0x0000000000000000-mapping.dmp
            • memory/1472-98-0x0000000000000000-mapping.dmp
            • memory/1612-4-0x0000000000000000-mapping.dmp
            • memory/1620-2-0x0000000000000000-mapping.dmp
            • memory/2028-101-0x0000000000000000-mapping.dmp
            • memory/2036-3-0x0000000001E60000-0x0000000001E9A000-memory.dmp
              Filesize

              232KB

            • memory/2036-6-0x00000000029D0000-0x00000000029D4000-memory.dmp
              Filesize

              16KB

            • memory/2036-5-0x00000000004C0000-0x00000000004C4000-memory.dmp
              Filesize

              16KB