Resubmissions
18-12-2020 16:31
201218-rf4f27wdbs 814-12-2020 11:33
201214-1gy4fl2smn 812-12-2020 16:18
201212-45avfhl4rx 1011-12-2020 11:08
201211-d57rtvtlna 1011-12-2020 10:19
201211-zh128fnl2n 10Analysis
-
max time kernel
580s -
max time network
578s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
12-12-2020 16:18
Static task
static1
General
-
Target
Document931215825.xls
-
Size
53KB
-
MD5
ef687c6dd0731d96d622ac024974a35b
-
SHA1
907be2046fd958898fa14be35f567cbb30e5e8bb
-
SHA256
829419a788104ec45e82487738be2779a83cac1b65bfc9343e351e75cfa49f5e
-
SHA512
64c3ff8bcab43efaa971816463a620f02f760c84c60daa96d1937046b746156ab8f8461d6c68051e198e156b24133831fc663779c4f389f92ef146b6eb6a3fc5
Malware Config
Extracted
trickbot
100006
rob20
80.242.220.146:449
177.221.108.198:449
41.243.29.182:449
178.134.55.190:449
194.5.249.71:443
195.123.242.207:443
184.95.51.178:443
94.158.245.90:443
192.3.247.125:443
156.96.47.3:443
192.3.73.165:443
192.119.171.230:443
141.136.0.42:443
45.12.110.206:443
5.34.180.168:443
195.123.242.202:443
196.45.140.146:449
103.250.70.163:443
103.87.25.220:443
118.69.133.4:443
-
autorunName:pwgrab
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
rundll32.exedescription pid pid_target process target process Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 3440 1400 rundll32.exe EXCEL.EXE -
Blocklisted process makes network request 1 IoCs
Processes:
cmd.exeflow pid process 88 3828 cmd.exe -
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid process 1220 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Windows directory 1 IoCs
Processes:
rundll32.exedescription ioc process File opened for modification C:\Windows\explorer.exe rundll32.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
EXCEL.EXEdescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 1400 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
cmd.exepid process 3828 cmd.exe 3828 cmd.exe 3828 cmd.exe 3828 cmd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
wermgr.execmd.exedescription pid process Token: SeDebugPrivilege 2008 wermgr.exe Token: SeDebugPrivilege 3828 cmd.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
Processes:
EXCEL.EXEpid process 1400 EXCEL.EXE 1400 EXCEL.EXE 1400 EXCEL.EXE 1400 EXCEL.EXE 1400 EXCEL.EXE 1400 EXCEL.EXE 1400 EXCEL.EXE 1400 EXCEL.EXE 1400 EXCEL.EXE 1400 EXCEL.EXE 1400 EXCEL.EXE 1400 EXCEL.EXE 1400 EXCEL.EXE -
Suspicious use of WriteProcessMemory 508 IoCs
Processes:
EXCEL.EXErundll32.exerundll32.exewermgr.exedescription pid process target process PID 1400 wrote to memory of 3440 1400 EXCEL.EXE rundll32.exe PID 1400 wrote to memory of 3440 1400 EXCEL.EXE rundll32.exe PID 3440 wrote to memory of 1220 3440 rundll32.exe rundll32.exe PID 3440 wrote to memory of 1220 3440 rundll32.exe rundll32.exe PID 3440 wrote to memory of 1220 3440 rundll32.exe rundll32.exe PID 1220 wrote to memory of 2008 1220 rundll32.exe wermgr.exe PID 1220 wrote to memory of 2008 1220 rundll32.exe wermgr.exe PID 1220 wrote to memory of 2008 1220 rundll32.exe wermgr.exe PID 1220 wrote to memory of 2008 1220 rundll32.exe wermgr.exe PID 2008 wrote to memory of 3828 2008 wermgr.exe cmd.exe PID 2008 wrote to memory of 3828 2008 wermgr.exe cmd.exe PID 2008 wrote to memory of 3828 2008 wermgr.exe cmd.exe PID 2008 wrote to memory of 3828 2008 wermgr.exe cmd.exe PID 2008 wrote to memory of 3828 2008 wermgr.exe cmd.exe PID 2008 wrote to memory of 3828 2008 wermgr.exe cmd.exe PID 2008 wrote to memory of 3828 2008 wermgr.exe cmd.exe PID 2008 wrote to memory of 3828 2008 wermgr.exe cmd.exe PID 2008 wrote to memory of 3828 2008 wermgr.exe cmd.exe PID 2008 wrote to memory of 3828 2008 wermgr.exe cmd.exe PID 2008 wrote to memory of 3828 2008 wermgr.exe cmd.exe PID 2008 wrote to memory of 3828 2008 wermgr.exe cmd.exe PID 2008 wrote to memory of 3828 2008 wermgr.exe cmd.exe PID 2008 wrote to memory of 3828 2008 wermgr.exe cmd.exe PID 2008 wrote to memory of 3828 2008 wermgr.exe cmd.exe PID 2008 wrote to memory of 3828 2008 wermgr.exe cmd.exe PID 2008 wrote to memory of 3828 2008 wermgr.exe cmd.exe PID 2008 wrote to memory of 3828 2008 wermgr.exe cmd.exe PID 2008 wrote to memory of 3828 2008 wermgr.exe cmd.exe PID 2008 wrote to memory of 3828 2008 wermgr.exe cmd.exe PID 2008 wrote to memory of 3828 2008 wermgr.exe cmd.exe PID 2008 wrote to memory of 3828 2008 wermgr.exe cmd.exe PID 2008 wrote to memory of 3828 2008 wermgr.exe cmd.exe PID 2008 wrote to memory of 3828 2008 wermgr.exe cmd.exe PID 2008 wrote to memory of 3828 2008 wermgr.exe cmd.exe PID 2008 wrote to memory of 3828 2008 wermgr.exe cmd.exe PID 2008 wrote to memory of 3828 2008 wermgr.exe cmd.exe PID 2008 wrote to memory of 3828 2008 wermgr.exe cmd.exe PID 2008 wrote to memory of 3828 2008 wermgr.exe cmd.exe PID 2008 wrote to memory of 3828 2008 wermgr.exe cmd.exe PID 2008 wrote to memory of 3828 2008 wermgr.exe cmd.exe PID 2008 wrote to memory of 3828 2008 wermgr.exe cmd.exe PID 2008 wrote to memory of 3828 2008 wermgr.exe cmd.exe PID 2008 wrote to memory of 3828 2008 wermgr.exe cmd.exe PID 2008 wrote to memory of 3828 2008 wermgr.exe cmd.exe PID 2008 wrote to memory of 3828 2008 wermgr.exe cmd.exe PID 2008 wrote to memory of 3828 2008 wermgr.exe cmd.exe PID 2008 wrote to memory of 3828 2008 wermgr.exe cmd.exe PID 2008 wrote to memory of 3828 2008 wermgr.exe cmd.exe PID 2008 wrote to memory of 3828 2008 wermgr.exe cmd.exe PID 2008 wrote to memory of 3828 2008 wermgr.exe cmd.exe PID 2008 wrote to memory of 3828 2008 wermgr.exe cmd.exe PID 2008 wrote to memory of 3828 2008 wermgr.exe cmd.exe PID 2008 wrote to memory of 3828 2008 wermgr.exe cmd.exe PID 2008 wrote to memory of 3828 2008 wermgr.exe cmd.exe PID 2008 wrote to memory of 3828 2008 wermgr.exe cmd.exe PID 2008 wrote to memory of 3828 2008 wermgr.exe cmd.exe PID 2008 wrote to memory of 3828 2008 wermgr.exe cmd.exe PID 2008 wrote to memory of 3828 2008 wermgr.exe cmd.exe PID 2008 wrote to memory of 3828 2008 wermgr.exe cmd.exe PID 2008 wrote to memory of 3828 2008 wermgr.exe cmd.exe PID 2008 wrote to memory of 3828 2008 wermgr.exe cmd.exe PID 2008 wrote to memory of 3828 2008 wermgr.exe cmd.exe PID 2008 wrote to memory of 3828 2008 wermgr.exe cmd.exe PID 2008 wrote to memory of 3828 2008 wermgr.exe cmd.exe
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Document931215825.xls"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Windows\SYSTEM32\rundll32.exerundll32 C:\IntelCompany\JIOLAS.RRTTOOKK,DllRegisterServer2⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:3440 -
C:\Windows\SysWOW64\rundll32.exerundll32 C:\IntelCompany\JIOLAS.RRTTOOKK,DllRegisterServer3⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:1220 -
C:\Windows\system32\wermgr.exeC:\Windows\system32\wermgr.exe4⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe5⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3828
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
bd1f17c3f5f6d4b8b97bcb4d330daec4
SHA1a567f1016f657c93784762925cfcfa7c8ea7b840
SHA256c91623796d2ebc3fc11faf8f9578b56fd4f61a06dec26f5648b9372ae30240da
SHA5120e03ad245df2837ab36ce1387a64aae35b703af2f21e61b1a10fae3f02ffa1eb53f68914ebba27673d3ec69d44d3dc7004d77d97fee1007b5ffdfb9e373db21a
-
MD5
bd1f17c3f5f6d4b8b97bcb4d330daec4
SHA1a567f1016f657c93784762925cfcfa7c8ea7b840
SHA256c91623796d2ebc3fc11faf8f9578b56fd4f61a06dec26f5648b9372ae30240da
SHA5120e03ad245df2837ab36ce1387a64aae35b703af2f21e61b1a10fae3f02ffa1eb53f68914ebba27673d3ec69d44d3dc7004d77d97fee1007b5ffdfb9e373db21a