Analysis

  • max time kernel
    145s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    03-05-2021 18:16

General

  • Target

    Documents_3175961_805740587.xls

  • Size

    280KB

  • MD5

    cf67b16c95b08485a7d768da230e4342

  • SHA1

    1ef4a817d8899ae66a09c2fac7f0549219ed32dd

  • SHA256

    cbda93f5a1392e7c2ece107674d6ebc794eb6600d3cab6516157e90107ee4312

  • SHA512

    df3f4726a148d4f100ec5043cbe34883e7559a3069c27a09541da785fc622990d9524da08323b7002d8fbce0a8cc6608b8729e35b475f285f84977516fcde1fe

Malware Config

Extracted

Family

trickbot

Version

2000029

Botnet

net9

C2

103.66.72.217:443

117.252.68.211:443

103.124.173.35:443

115.73.211.230:443

117.54.250.246:443

131.0.112.122:443

102.176.221.78:443

181.176.161.143:443

154.79.251.172:443

103.111.199.76:443

103.54.41.193:443

154.79.244.182:443

154.79.245.158:443

139.255.116.42:443

178.254.161.250:443

178.134.47.166:443

158.181.179.229:443

103.90.197.33:443

109.207.165.40:443

178.72.192.20:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 1 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Documents_3175961_805740587.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3176
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 ..\fndskfnds.dfm,StartW
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:2124
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32 ..\fndskfnds.dfm,StartW
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:804
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3960
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 804 -s 664
          4⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3852

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\fndskfnds.dfm
    MD5

    eb70b6c24c0466954169882dbe5729a4

    SHA1

    b81bcd8273854efb7d7b3fb5b982d75051a5d9a6

    SHA256

    c6f319a3eda16bef437421920e2945ab4b3101cb27ad2f291c3dacdf84bb2240

    SHA512

    e90c5c958024734f089205e43f2c9a842e4fc68b8a7fcc7fc10754511a8b6bb724eab563bdd5141f9a1be634a3194f5b3abd14f97cdd0735c42f501d8f63e59f

  • \Users\Admin\fndskfnds.dfm
    MD5

    eb70b6c24c0466954169882dbe5729a4

    SHA1

    b81bcd8273854efb7d7b3fb5b982d75051a5d9a6

    SHA256

    c6f319a3eda16bef437421920e2945ab4b3101cb27ad2f291c3dacdf84bb2240

    SHA512

    e90c5c958024734f089205e43f2c9a842e4fc68b8a7fcc7fc10754511a8b6bb724eab563bdd5141f9a1be634a3194f5b3abd14f97cdd0735c42f501d8f63e59f

  • memory/804-186-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/804-187-0x0000000010001000-0x0000000010003000-memory.dmp
    Filesize

    8KB

  • memory/804-185-0x0000000000DE0000-0x0000000000E23000-memory.dmp
    Filesize

    268KB

  • memory/804-183-0x0000000000BB0000-0x0000000000DD6000-memory.dmp
    Filesize

    2.1MB

  • memory/804-181-0x0000000000000000-mapping.dmp
  • memory/2124-179-0x0000000000000000-mapping.dmp
  • memory/3176-114-0x00007FF6062B0000-0x00007FF609866000-memory.dmp
    Filesize

    53.7MB

  • memory/3176-123-0x00007FFD54280000-0x00007FFD56175000-memory.dmp
    Filesize

    31.0MB

  • memory/3176-121-0x00007FFD56180000-0x00007FFD5726E000-memory.dmp
    Filesize

    16.9MB

  • memory/3176-122-0x00007FFD35790000-0x00007FFD357A0000-memory.dmp
    Filesize

    64KB

  • memory/3176-118-0x00007FFD35790000-0x00007FFD357A0000-memory.dmp
    Filesize

    64KB

  • memory/3176-117-0x00007FFD35790000-0x00007FFD357A0000-memory.dmp
    Filesize

    64KB

  • memory/3176-116-0x00007FFD35790000-0x00007FFD357A0000-memory.dmp
    Filesize

    64KB

  • memory/3176-115-0x00007FFD35790000-0x00007FFD357A0000-memory.dmp
    Filesize

    64KB

  • memory/3960-184-0x0000000000000000-mapping.dmp
  • memory/3960-188-0x000001BE0FE10000-0x000001BE0FE38000-memory.dmp
    Filesize

    160KB

  • memory/3960-189-0x000001BE0FE50000-0x000001BE0FE51000-memory.dmp
    Filesize

    4KB