Analysis

  • max time kernel
    136s
  • max time network
    142s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    05-01-2021 11:50

General

  • Target

    ORDER787-5.xls

  • Size

    161KB

  • MD5

    1d97c6cb50c4107498e4f0e76f539f0c

  • SHA1

    a4dc090837c76aed324bea19c9f62e2d47bb7bc8

  • SHA256

    1b761a682092f8be6c7e9eef709be08a7105159a5e4ffb7722b0530fba308ba4

  • SHA512

    08c580cbb19b3684f96ab82ec358ca42b796d52045c71d7f794f91d745b62f184d0b1c6842dd6577fb2a0b762bd236f1d1d593b3c592767788fda08739b025a3

Malware Config

Extracted

Family

trickbot

Version

100009

Botnet

rob33

C2

149.54.11.54:449

36.89.191.119:449

41.159.31.227:449

103.150.68.124:449

103.126.185.7:449

103.112.145.58:449

103.110.53.174:449

102.164.208.44:449

194.5.249.143:443

142.202.191.175:443

195.123.241.31:443

45.89.125.214:443

45.83.151.103:443

91.200.103.41:443

66.70.246.0:443

64.74.160.218:443

198.46.198.115:443

5.34.180.173:443

23.227.196.5:443

195.123.241.115:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 2 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\ORDER787-5.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3992
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 C:\ProgramData\activex.ocx, DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:996
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32 C:\ProgramData\activex.ocx, DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2144
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1432

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\activex.ocx
    MD5

    1a57412ab2edd77103fd75768ba146dd

    SHA1

    81599a9b526c16b2a0a82cadcb8acaac6781ec81

    SHA256

    7ab75bc888c6dd0457098d4539d9c86c3f1358a3b0c1a262f2bb8287e2bac917

    SHA512

    7679b32035d95e5563ead9d54d8ef810c20913da702d983a23c66fc51e9f00647556bee2ba48803bd13b1340744c78aaea835bb9c247e616480595043de9566a

  • \ProgramData\activex.ocx
    MD5

    1a57412ab2edd77103fd75768ba146dd

    SHA1

    81599a9b526c16b2a0a82cadcb8acaac6781ec81

    SHA256

    7ab75bc888c6dd0457098d4539d9c86c3f1358a3b0c1a262f2bb8287e2bac917

    SHA512

    7679b32035d95e5563ead9d54d8ef810c20913da702d983a23c66fc51e9f00647556bee2ba48803bd13b1340744c78aaea835bb9c247e616480595043de9566a

  • memory/996-3-0x0000000000000000-mapping.dmp
  • memory/1432-9-0x0000000000000000-mapping.dmp
  • memory/2144-5-0x0000000000000000-mapping.dmp
  • memory/2144-7-0x0000000000F20000-0x0000000000F59000-memory.dmp
    Filesize

    228KB

  • memory/2144-8-0x0000000000F60000-0x0000000000F98000-memory.dmp
    Filesize

    224KB

  • memory/3992-2-0x00007FFCC0A10000-0x00007FFCC1047000-memory.dmp
    Filesize

    6.2MB