Analysis

  • max time kernel
    135s
  • max time network
    142s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    26-02-2021 22:27

General

  • Target

    6.xlsb

  • Size

    190KB

  • MD5

    10360f4838885037c303c5d1e54a40c1

  • SHA1

    e22bc05b3ff0891e18f414f0dc468078bf24720d

  • SHA256

    ab1d6eacd13c7ce70852c85f8da60605b30722d728928ee6d65647750061c6f2

  • SHA512

    8b91f5a5114cc46d034d62dd07006e22a7ced0e0e54df5354243070259111182e851c6a0f7d0ef1225c8eecd12a789e314b709a28c37091f4d2080c2a16a51a0

Malware Config

Extracted

Family

trickbot

Version

100012

Botnet

mon80

C2

41.77.134.250:449

45.155.173.242:443

192.162.238.186:449

142.112.79.223:449

122.2.28.70:449

154.126.176.30:449

45.230.244.20:443

182.253.107.34:443

200.52.147.93:443

123.200.26.246:449

131.255.106.152:449

177.85.133.118:449

103.225.138.94:449

142.202.191.164:443

95.210.118.90:449

36.94.62.207:443

201.20.118.122:449

180.92.238.186:449

103.130.6.244:449

202.91.41.138:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 3 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Loads dropped DLL 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\6.xlsb"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4800
    • C:\Windows\System32\rundll32.exe
      "C:\Windows\System32\rundll32.exe" C:\ProgramData\ahap\7730.dll,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:2524
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\ProgramData\ahap\7730.dll,DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2572
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          4⤵
            PID:4492
          • C:\Windows\system32\wermgr.exe
            C:\Windows\system32\wermgr.exe
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3624

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\ahap\7730.dll
      MD5

      3cee87ebc7068a187eb004eb95f98bcd

      SHA1

      80621efcaaf5ed4c1fce32add111aa532f6b4efe

      SHA256

      73549c17c4437c811e33b8dc51694b8d4f0f78f0ddf4019b3158b904a2d2b94d

      SHA512

      853ceb8eba3786766bb3ec46469727ed6d22b7929d73d52dbe18c9c85b79c08cd1d24977d3c0334ccf19d0d6ccd4d95217db1069e199350ae79fdff8c2d4c17a

    • \ProgramData\ahap\7730.dll
      MD5

      3cee87ebc7068a187eb004eb95f98bcd

      SHA1

      80621efcaaf5ed4c1fce32add111aa532f6b4efe

      SHA256

      73549c17c4437c811e33b8dc51694b8d4f0f78f0ddf4019b3158b904a2d2b94d

      SHA512

      853ceb8eba3786766bb3ec46469727ed6d22b7929d73d52dbe18c9c85b79c08cd1d24977d3c0334ccf19d0d6ccd4d95217db1069e199350ae79fdff8c2d4c17a

    • memory/2524-7-0x0000000000000000-mapping.dmp
    • memory/2572-12-0x0000000010000000-0x0000000010037000-memory.dmp
      Filesize

      220KB

    • memory/2572-17-0x0000000002511000-0x0000000002513000-memory.dmp
      Filesize

      8KB

    • memory/2572-15-0x0000000004340000-0x0000000004381000-memory.dmp
      Filesize

      260KB

    • memory/2572-16-0x0000000002650000-0x0000000002651000-memory.dmp
      Filesize

      4KB

    • memory/2572-13-0x0000000002610000-0x0000000002646000-memory.dmp
      Filesize

      216KB

    • memory/2572-9-0x0000000000000000-mapping.dmp
    • memory/2572-11-0x0000000004300000-0x0000000004339000-memory.dmp
      Filesize

      228KB

    • memory/3624-14-0x0000000000000000-mapping.dmp
    • memory/3624-18-0x0000017C2AA30000-0x0000017C2AA57000-memory.dmp
      Filesize

      156KB

    • memory/3624-19-0x0000017C2AA70000-0x0000017C2AA71000-memory.dmp
      Filesize

      4KB

    • memory/4800-6-0x00007FFA3D590000-0x00007FFA3D5A0000-memory.dmp
      Filesize

      64KB

    • memory/4800-2-0x00007FFA3D590000-0x00007FFA3D5A0000-memory.dmp
      Filesize

      64KB

    • memory/4800-5-0x00007FFA613D0000-0x00007FFA61A07000-memory.dmp
      Filesize

      6.2MB

    • memory/4800-4-0x00007FFA3D590000-0x00007FFA3D5A0000-memory.dmp
      Filesize

      64KB

    • memory/4800-3-0x00007FFA3D590000-0x00007FFA3D5A0000-memory.dmp
      Filesize

      64KB