Analysis

  • max time kernel
    143s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    22-04-2021 16:45

General

  • Target

    Documents_66157387_188378863.xls

  • Size

    276KB

  • MD5

    f18b3516539d279662cfe7a779458716

  • SHA1

    c272a9fdc279634826f3cd6bbfaae3fef02782fe

  • SHA256

    0bc8e87eac781658b2c369eceef385c1190055452610848e5e003716464a27f7

  • SHA512

    d78db59ce81bc76e56ea55c66a7510f0ab0e3c15dc40e00622727fba54c349348602c427ae5998caf55528a20a3a6c7c1c835909cb66c271033536e7f5a358cf

Malware Config

Extracted

Family

trickbot

Version

2000029

Botnet

che3

C2

103.66.72.217:443

117.252.68.211:443

103.124.173.35:443

115.73.211.230:443

117.54.250.246:443

131.0.112.122:443

102.176.221.78:443

181.176.161.143:443

154.79.251.172:443

103.111.199.76:443

103.54.41.193:443

154.79.244.182:443

154.79.245.158:443

139.255.116.42:443

178.254.161.250:443

178.134.47.166:443

158.181.179.229:443

103.90.197.33:443

109.207.165.40:443

178.72.192.20:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 1 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Documents_66157387_188378863.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4024
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 ..\osnspmdf.dpa,StartW
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:3132
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32 ..\osnspmdf.dpa,StartW
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1096
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3208

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\osnspmdf.dpa
    MD5

    ac2b2336004ae55d79e225ae4634b9ca

    SHA1

    a2399efd6b0c947820433f5b48542b61ce16f485

    SHA256

    e2bba9e894cef89fd6b12d8c2bf19a139e0fd6a3e91684385f84866a6a10d5d8

    SHA512

    188fe4701944f27464fe67b97552d35078f1d9fdd6478950ce21beb0dcae6938a79cf7bf7aa2068bb1576e1070e9f375cb61f9bb918b3dfa76d79ac18703f98c

  • \Users\Admin\osnspmdf.dpa
    MD5

    ac2b2336004ae55d79e225ae4634b9ca

    SHA1

    a2399efd6b0c947820433f5b48542b61ce16f485

    SHA256

    e2bba9e894cef89fd6b12d8c2bf19a139e0fd6a3e91684385f84866a6a10d5d8

    SHA512

    188fe4701944f27464fe67b97552d35078f1d9fdd6478950ce21beb0dcae6938a79cf7bf7aa2068bb1576e1070e9f375cb61f9bb918b3dfa76d79ac18703f98c

  • memory/1096-186-0x0000000002EB0000-0x0000000002F5E000-memory.dmp
    Filesize

    696KB

  • memory/1096-187-0x0000000010001000-0x0000000010003000-memory.dmp
    Filesize

    8KB

  • memory/1096-185-0x00000000049F0000-0x0000000004A33000-memory.dmp
    Filesize

    268KB

  • memory/1096-183-0x0000000004AC0000-0x0000000004CE6000-memory.dmp
    Filesize

    2.1MB

  • memory/1096-181-0x0000000000000000-mapping.dmp
  • memory/3132-179-0x0000000000000000-mapping.dmp
  • memory/3208-184-0x0000000000000000-mapping.dmp
  • memory/3208-188-0x000002C3E5570000-0x000002C3E5598000-memory.dmp
    Filesize

    160KB

  • memory/3208-189-0x000002C3E5780000-0x000002C3E5781000-memory.dmp
    Filesize

    4KB

  • memory/4024-114-0x00007FF71D310000-0x00007FF7208C6000-memory.dmp
    Filesize

    53.7MB

  • memory/4024-123-0x00007FF94B310000-0x00007FF94D205000-memory.dmp
    Filesize

    31.0MB

  • memory/4024-122-0x00007FF94D210000-0x00007FF94E2FE000-memory.dmp
    Filesize

    16.9MB

  • memory/4024-119-0x00007FF92CFA0000-0x00007FF92CFB0000-memory.dmp
    Filesize

    64KB

  • memory/4024-118-0x00007FF92CFA0000-0x00007FF92CFB0000-memory.dmp
    Filesize

    64KB

  • memory/4024-117-0x00007FF92CFA0000-0x00007FF92CFB0000-memory.dmp
    Filesize

    64KB

  • memory/4024-116-0x00007FF92CFA0000-0x00007FF92CFB0000-memory.dmp
    Filesize

    64KB

  • memory/4024-115-0x00007FF92CFA0000-0x00007FF92CFB0000-memory.dmp
    Filesize

    64KB