Analysis

  • max time kernel
    135s
  • max time network
    141s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    02-03-2021 08:21

General

  • Target

    Attachment_96895.xlsb

  • Size

    197KB

  • MD5

    97ddf648ac6d7f338d20f0508bef20d2

  • SHA1

    c51e33389745e6209d5856dcf7045cbab2a6ab08

  • SHA256

    eb84e38dcd0c4a9001ff77f310fff1f35f7a1f266d427e936e147f2503d7fd4e

  • SHA512

    658b293d254ba3acee1396b44ae04b257d692fe9c5100646a806f41527453f3537b28c02438dd62f4fe1bb8cc1e2b01f54c5abb59423769d0723ee6934147d44

Malware Config

Extracted

Family

trickbot

Version

100013

Botnet

mon95

C2

103.225.138.94:449

122.2.28.70:449

123.200.26.246:449

131.255.106.152:449

142.112.79.223:449

154.126.176.30:449

180.92.238.186:449

187.20.217.129:449

201.20.118.122:449

202.91.41.138:449

95.210.118.90:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64
ecc_pubkey.base64

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 3 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Loads dropped DLL 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Attachment_96895.xlsb"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:496
    • C:\Windows\System32\rundll32.exe
      "C:\Windows\System32\rundll32.exe" C:\ProgramData\uoxv\55.dll,DllRegisterServer1
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:2072
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\ProgramData\uoxv\55.dll,DllRegisterServer1
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:4008
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          4⤵
            PID:2188
          • C:\Windows\system32\wermgr.exe
            C:\Windows\system32\wermgr.exe
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2128

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\uoxv\55.dll
      MD5

      c0380891e177e4aec28f295dc3942611

      SHA1

      53e8b1944a4b894e655c11b0f093e42bd0bc2305

      SHA256

      503d372606aebe0d445e9a84158630fc554ce792f72a79bc1316da5e3b53256a

      SHA512

      b96ad186cb8649deadc4c9f9802cb7b10627319787c5f6e2968e7e7e2b62116f2f2eee746ebb015fa2578f09ed7ee4f568535a5b2645c777a8807929e96e1523

    • \ProgramData\uoxv\55.dll
      MD5

      c0380891e177e4aec28f295dc3942611

      SHA1

      53e8b1944a4b894e655c11b0f093e42bd0bc2305

      SHA256

      503d372606aebe0d445e9a84158630fc554ce792f72a79bc1316da5e3b53256a

      SHA512

      b96ad186cb8649deadc4c9f9802cb7b10627319787c5f6e2968e7e7e2b62116f2f2eee746ebb015fa2578f09ed7ee4f568535a5b2645c777a8807929e96e1523

    • memory/496-6-0x00007FF9E6980000-0x00007FF9E6FB7000-memory.dmp
      Filesize

      6.2MB

    • memory/496-2-0x00007FF9C2D80000-0x00007FF9C2D90000-memory.dmp
      Filesize

      64KB

    • memory/496-4-0x00007FF9C2D80000-0x00007FF9C2D90000-memory.dmp
      Filesize

      64KB

    • memory/496-3-0x00007FF9C2D80000-0x00007FF9C2D90000-memory.dmp
      Filesize

      64KB

    • memory/496-5-0x00007FF9C2D80000-0x00007FF9C2D90000-memory.dmp
      Filesize

      64KB

    • memory/2072-7-0x0000000000000000-mapping.dmp
    • memory/2128-13-0x0000000000000000-mapping.dmp
    • memory/2128-16-0x00000193AF3D0000-0x00000193AF3D1000-memory.dmp
      Filesize

      4KB

    • memory/2128-15-0x00000193AF2C0000-0x00000193AF2E8000-memory.dmp
      Filesize

      160KB

    • memory/4008-11-0x0000000004940000-0x0000000004979000-memory.dmp
      Filesize

      228KB

    • memory/4008-14-0x0000000004900000-0x0000000004936000-memory.dmp
      Filesize

      216KB

    • memory/4008-12-0x0000000004980000-0x00000000049B7000-memory.dmp
      Filesize

      220KB

    • memory/4008-9-0x0000000000000000-mapping.dmp
    • memory/4008-18-0x0000000004E10000-0x0000000004E11000-memory.dmp
      Filesize

      4KB

    • memory/4008-17-0x00000000049C0000-0x0000000004A03000-memory.dmp
      Filesize

      268KB

    • memory/4008-19-0x0000000004DF1000-0x0000000004DF3000-memory.dmp
      Filesize

      8KB