Analysis

  • max time kernel
    136s
  • max time network
    141s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    26-02-2021 18:56

General

  • Target

    Attachment_777622.xlsb

  • Size

    81KB

  • MD5

    3079d4778cfc7959eb2a7e54a57769a4

  • SHA1

    13074fe13d6dd531e4f5293c3e15eaa8ed6208a4

  • SHA256

    aed5f5bbec1f7f8ea9010f7388f76b801b443c5ce691d0c008b6058f290e51da

  • SHA512

    09a6cb132c84a015b504ce7e10c700dd4b78a36b1d514b4d8f92dca444017aec883a71600776e41ec9924f786cb9aed0256beccc541ac665566fd99875272eb5

Malware Config

Extracted

Family

trickbot

Version

100012

Botnet

mon88

C2

41.77.134.250:449

45.155.173.242:443

192.162.238.186:449

142.112.79.223:449

122.2.28.70:449

154.126.176.30:449

45.230.244.20:443

182.253.107.34:443

200.52.147.93:443

123.200.26.246:449

131.255.106.152:449

177.85.133.118:449

103.225.138.94:449

142.202.191.164:443

95.210.118.90:449

36.94.62.207:443

201.20.118.122:449

180.92.238.186:449

103.130.6.244:449

202.91.41.138:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64
ecc_pubkey.base64

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 3 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Loads dropped DLL 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Attachment_777622.xlsb"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4688
    • C:\Windows\System32\rundll32.exe
      "C:\Windows\System32\rundll32.exe" C:\ProgramData\qoqw\1554.dll,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:4468
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\ProgramData\qoqw\1554.dll,DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:4488
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          4⤵
            PID:640
          • C:\Windows\system32\wermgr.exe
            C:\Windows\system32\wermgr.exe
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:840

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\qoqw\1554.dll
      MD5

      10dcb25376d06bc580d053b982f2d9a3

      SHA1

      a05fcb08123e2ce5385081ce5b57e6dd211b9c3c

      SHA256

      07048e9764891e39f3e37c72c8ca33a6a01cbd359cd47c12a3af7726769e83b8

      SHA512

      d377b20f6d6ef9133694e2f776a117307dace1756c00634871f8aac7ab586cd2da982c01715b41b0a4d2a40b6ec621b8f1f4db77fad5df104f1d3de074eb1381

    • \ProgramData\qoqw\1554.dll
      MD5

      10dcb25376d06bc580d053b982f2d9a3

      SHA1

      a05fcb08123e2ce5385081ce5b57e6dd211b9c3c

      SHA256

      07048e9764891e39f3e37c72c8ca33a6a01cbd359cd47c12a3af7726769e83b8

      SHA512

      d377b20f6d6ef9133694e2f776a117307dace1756c00634871f8aac7ab586cd2da982c01715b41b0a4d2a40b6ec621b8f1f4db77fad5df104f1d3de074eb1381

    • memory/840-19-0x000002339C600000-0x000002339C601000-memory.dmp
      Filesize

      4KB

    • memory/840-18-0x000002339C4E0000-0x000002339C508000-memory.dmp
      Filesize

      160KB

    • memory/840-15-0x0000000000000000-mapping.dmp
    • memory/4468-7-0x0000000000000000-mapping.dmp
    • memory/4488-13-0x00000000046E0000-0x0000000004716000-memory.dmp
      Filesize

      216KB

    • memory/4488-9-0x0000000000000000-mapping.dmp
    • memory/4488-11-0x0000000004730000-0x0000000004769000-memory.dmp
      Filesize

      228KB

    • memory/4488-12-0x00000000049E0000-0x0000000004A17000-memory.dmp
      Filesize

      220KB

    • memory/4488-14-0x0000000004DA0000-0x0000000004DE3000-memory.dmp
      Filesize

      268KB

    • memory/4488-17-0x0000000004A21000-0x0000000004A23000-memory.dmp
      Filesize

      8KB

    • memory/4488-16-0x0000000004A40000-0x0000000004A41000-memory.dmp
      Filesize

      4KB

    • memory/4688-6-0x00007FFEC57A0000-0x00007FFEC57B0000-memory.dmp
      Filesize

      64KB

    • memory/4688-2-0x00007FFEC57A0000-0x00007FFEC57B0000-memory.dmp
      Filesize

      64KB

    • memory/4688-5-0x00007FFEEABA0000-0x00007FFEEB1D7000-memory.dmp
      Filesize

      6.2MB

    • memory/4688-4-0x00007FFEC57A0000-0x00007FFEC57B0000-memory.dmp
      Filesize

      64KB

    • memory/4688-3-0x00007FFEC57A0000-0x00007FFEC57B0000-memory.dmp
      Filesize

      64KB