Analysis

  • max time kernel
    135s
  • max time network
    131s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    04-07-2020 06:33

General

  • Target

    Document_Covid-19_7.xls

  • Size

    85KB

  • MD5

    58b62b641066a1ea49e34a2f711a1854

  • SHA1

    4bf1830ed130fe97e50807b1a4ba4749c8fefe75

  • SHA256

    810a66989b16d6b8005d23e80750031849cdfdd5beded1534b7f2d44cd4352f5

  • SHA512

    82b4f73fe39cedd829178c72774094746bf471ac6d3e740339733045851c8831525a506bf8682c4e0bdcf34a1fac09d263e700c08d14ee1ca0748025c4091cb2

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

chil58

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • Loads dropped DLL 1 IoCs
  • Templ.dll packer 2 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Document_Covid-19_7.xls"
    1⤵
    • Enumerates system info in registry
    • Suspicious use of WriteProcessMemory
    • Checks processor information in registry
    • Suspicious use of SetWindowsHookEx
    • Suspicious behavior: AddClipboardFormatListener
    PID:3684
    • C:\Windows\System32\rundll32.exe
      "C:\Windows\System32\rundll32.exe" C:\eNNzmNj\wLrKvzZ\UQEZPGU.dll,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:3164
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\eNNzmNj\wLrKvzZ\UQEZPGU.dll,DllRegisterServer
        3⤵
        • Suspicious use of WriteProcessMemory
        • Loads dropped DLL
        PID:3132
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3740

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\eNNzmNj\wLrKvzZ\UQEZPGU.dll
  • \eNNzmNj\wLrKvzZ\UQEZPGU.dll
  • memory/3132-2-0x0000000000000000-mapping.dmp
  • memory/3132-4-0x00000000051B0000-0x00000000051DE000-memory.dmp
    Filesize

    184KB

  • memory/3132-5-0x00000000051E0000-0x000000000520D000-memory.dmp
    Filesize

    180KB

  • memory/3164-0-0x0000000000000000-mapping.dmp
  • memory/3740-6-0x0000000000000000-mapping.dmp