Analysis

  • max time kernel
    135s
  • max time network
    138s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    18-01-2021 10:09

General

  • Target

    SpreadSheets.exe

  • Size

    692KB

  • MD5

    0c5031a6dba992845a442e5e901fd439

  • SHA1

    9f03c6d6182d9255a4acc96a68a578e3ca9ca17d

  • SHA256

    63b91b66c7d71763867ce4333d503db7d46901d16f3e971d63498c89046e6a75

  • SHA512

    00a9b75038dce549ec69cb517cce4332ebcf62b83e7522cf5c99d875f6d1e4c10d4bc36c7b6d48b842ff6a8ae7b0379881e55fc35747a4468a2a7c21b644d879

Malware Config

Extracted

Family

trickbot

Version

100009

Botnet

tot6

C2

149.54.11.54:449

36.89.191.119:449

41.159.31.227:449

103.150.68.124:449

103.126.185.7:449

103.112.145.58:449

103.110.53.174:449

102.164.208.44:449

194.5.249.143:443

142.202.191.175:443

195.123.241.31:443

45.89.125.214:443

45.83.151.103:443

91.200.103.41:443

66.70.246.0:443

64.74.160.218:443

198.46.198.115:443

5.34.180.173:443

23.227.196.5:443

195.123.241.115:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Executes dropped EXE 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SpreadSheets.exe
    "C:\Users\Admin\AppData\Local\Temp\SpreadSheets.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:576
    • C:\Users\Admin\AppData\Roaming\DesktopColor\SpreadSheets.exe
      C:\Users\Admin\AppData\Roaming\DesktopColor\SpreadSheets.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3912
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2596

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\DesktopColor\SpreadSheets.exe
    MD5

    0c5031a6dba992845a442e5e901fd439

    SHA1

    9f03c6d6182d9255a4acc96a68a578e3ca9ca17d

    SHA256

    63b91b66c7d71763867ce4333d503db7d46901d16f3e971d63498c89046e6a75

    SHA512

    00a9b75038dce549ec69cb517cce4332ebcf62b83e7522cf5c99d875f6d1e4c10d4bc36c7b6d48b842ff6a8ae7b0379881e55fc35747a4468a2a7c21b644d879

  • C:\Users\Admin\AppData\Roaming\DesktopColor\SpreadSheets.exe
    MD5

    0c5031a6dba992845a442e5e901fd439

    SHA1

    9f03c6d6182d9255a4acc96a68a578e3ca9ca17d

    SHA256

    63b91b66c7d71763867ce4333d503db7d46901d16f3e971d63498c89046e6a75

    SHA512

    00a9b75038dce549ec69cb517cce4332ebcf62b83e7522cf5c99d875f6d1e4c10d4bc36c7b6d48b842ff6a8ae7b0379881e55fc35747a4468a2a7c21b644d879

  • memory/576-4-0x0000000059470000-0x0000000059472000-memory.dmp
    Filesize

    8KB

  • memory/2596-13-0x0000000000000000-mapping.dmp
  • memory/2596-14-0x000001CDBA9C0000-0x000001CDBA9E7000-memory.dmp
    Filesize

    156KB

  • memory/2596-15-0x000001CDBAAD0000-0x000001CDBAAD1000-memory.dmp
    Filesize

    4KB

  • memory/3912-5-0x0000000000000000-mapping.dmp
  • memory/3912-11-0x0000000059840000-0x0000000059841000-memory.dmp
    Filesize

    4KB

  • memory/3912-10-0x00000000596C0000-0x00000000596C2000-memory.dmp
    Filesize

    8KB

  • memory/3912-12-0x0000000059821000-0x0000000059823000-memory.dmp
    Filesize

    8KB