Resubmissions

23-09-2020 14:42

200923-46vagsg26s 10

21-09-2020 18:03

200921-d7szzs4t26 10

Analysis

  • max time kernel
    136s
  • max time network
    132s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    21-09-2020 18:03

General

  • Target

    boq_6_boq.doc

  • Size

    684KB

  • MD5

    4913959946c7c8d9ff682439eb108928

  • SHA1

    2e77f1b7c588d274bd998dc6dda422363cc6f9ba

  • SHA256

    052c9196dfe764f1fbd3850d706d10601235dc266d1151c93d34454a12206c28

  • SHA512

    b74c1b001c628bc762eda6d724b674b8951380d8eb1e94fdfc59852b67e851b8ca670905e565467431c5c8b0282fe5f6c9f4ba8f0ce41840530959c13ce1c595

Score
10/10

Malware Config

Extracted

Family

trickbot

Version

1000513

Botnet

ono76

C2

51.89.177.20:443

194.5.249.174:443

107.174.196.242:443

185.205.209.241:443

82.146.46.220:443

5.34.178.126:443

212.22.70.65:443

195.123.241.90:443

185.164.32.214:443

198.46.198.139:443

195.123.241.187:443

86.104.194.116:443

195.123.240.252:443

185.164.32.215:443

45.148.120.195:443

45.138.158.32:443

5.149.253.99:443

92.62.65.163:449

88.247.212.56:449

180.211.170.214:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\boq_6_boq.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:720
    • C:\Windows\explorer.exe
      explorer c:\programdata\objStreamUTF8NoBOM.Vbe
      2⤵
      • Process spawned unexpected child process
      PID:3516
  • C:\Windows\explorer.exe
    C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
    1⤵
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3608
    • C:\Windows\System32\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\ProgramData\objStreamUTF8NoBOM.Vbe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2512
      • C:\Windows\System32\regsvr32.exe
        "C:\Windows\System32\regsvr32.exe" c:\UTF8NoBOM\APSLVDFB.dll
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2080
        • C:\Windows\SysWOW64\regsvr32.exe
          c:\UTF8NoBOM\APSLVDFB.dll
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1696
          • C:\Windows\system32\wermgr.exe
            C:\Windows\system32\wermgr.exe
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1484

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\objStreamUTF8NoBOM.Vbe
  • \??\c:\UTF8NoBOM\APSLVDFB.dll
  • \UTF8NoBOM\APSLVDFB.dll
  • memory/720-2-0x000001BACB595000-0x000001BACB5B8000-memory.dmp
    Filesize

    140KB

  • memory/720-3-0x000001BACB595000-0x000001BACB5B8000-memory.dmp
    Filesize

    140KB

  • memory/720-4-0x000001BACB595000-0x000001BACB5B8000-memory.dmp
    Filesize

    140KB

  • memory/720-0-0x00007FFFB8D00000-0x00007FFFB93C6000-memory.dmp
    Filesize

    6.8MB

  • memory/1484-14-0x0000000000000000-mapping.dmp
  • memory/1696-10-0x0000000000000000-mapping.dmp
  • memory/1696-12-0x00000000034B0000-0x00000000034E8000-memory.dmp
    Filesize

    224KB

  • memory/1696-13-0x00000000034F0000-0x0000000003526000-memory.dmp
    Filesize

    216KB

  • memory/2080-8-0x0000000000000000-mapping.dmp
  • memory/2512-7-0x0000000000000000-mapping.dmp
  • memory/3516-5-0x0000000000000000-mapping.dmp