Analysis

  • max time kernel
    145s
  • max time network
    141s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    12-05-2021 16:02

General

  • Target

    c527325d_by_Libranalysis.xls

  • Size

    277KB

  • MD5

    c527325d4d0b51734637b5344a3df760

  • SHA1

    f71b0baa85537ec1709701f39e8e9fd95f9b3d62

  • SHA256

    468cd4b5d89425cd29bb028696804ed339eb2c0c37b010b62442fbb5a8f778ba

  • SHA512

    074cfe3ecc88e982a704e979a3d63a7c286a30c8656dc71cf528336c7862090cdd134ebf641d336b0b7b6092838b007649bead23fe4cc1039a0a5611dc61f18c

Malware Config

Extracted

Family

trickbot

Version

2000029

Botnet

net15

C2

103.66.72.217:443

117.252.68.211:443

103.124.173.35:443

115.73.211.230:443

117.54.250.246:443

131.0.112.122:443

102.176.221.78:443

181.176.161.143:443

154.79.251.172:443

103.111.199.76:443

103.54.41.193:443

154.79.244.182:443

154.79.245.158:443

139.255.116.42:443

178.254.161.250:443

178.134.47.166:443

158.181.179.229:443

103.90.197.33:443

109.207.165.40:443

178.72.192.20:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 1 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\c527325d_by_Libranalysis.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:416
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 ..\hsdksksk.iem,StartW
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:3952
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32 ..\hsdksksk.iem,StartW
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:3932
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2084

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\hsdksksk.iem
    MD5

    3bb9fe6b7e6b4d9c3a3c83de6aacd952

    SHA1

    57c343ae5e95fe702b759737522e85fe9e97fe5e

    SHA256

    697dea4b154178e8de096c66167b539aa4465155d294b11765f1a1886eb7c56d

    SHA512

    1e98417c6c48e0bf405ae5feda4193c91a3b385f387f33d79fba3dc6f7aa7571444885e6628b7ca6075887bfbec3bd17e0782c11a1c45a7d4b1a139849ca4df0

  • \Users\Admin\hsdksksk.iem
    MD5

    3bb9fe6b7e6b4d9c3a3c83de6aacd952

    SHA1

    57c343ae5e95fe702b759737522e85fe9e97fe5e

    SHA256

    697dea4b154178e8de096c66167b539aa4465155d294b11765f1a1886eb7c56d

    SHA512

    1e98417c6c48e0bf405ae5feda4193c91a3b385f387f33d79fba3dc6f7aa7571444885e6628b7ca6075887bfbec3bd17e0782c11a1c45a7d4b1a139849ca4df0

  • memory/416-115-0x00007FF800890000-0x00007FF8008A0000-memory.dmp
    Filesize

    64KB

  • memory/416-116-0x00007FF800890000-0x00007FF8008A0000-memory.dmp
    Filesize

    64KB

  • memory/416-117-0x00007FF800890000-0x00007FF8008A0000-memory.dmp
    Filesize

    64KB

  • memory/416-118-0x00007FF800890000-0x00007FF8008A0000-memory.dmp
    Filesize

    64KB

  • memory/416-121-0x00007FF800890000-0x00007FF8008A0000-memory.dmp
    Filesize

    64KB

  • memory/416-122-0x00007FF821010000-0x00007FF8220FE000-memory.dmp
    Filesize

    16.9MB

  • memory/416-123-0x00007FF81F050000-0x00007FF820F45000-memory.dmp
    Filesize

    31.0MB

  • memory/416-114-0x00007FF70A080000-0x00007FF70D636000-memory.dmp
    Filesize

    53.7MB

  • memory/2084-183-0x0000000000000000-mapping.dmp
  • memory/2084-189-0x0000023EE8840000-0x0000023EE8841000-memory.dmp
    Filesize

    4KB

  • memory/2084-188-0x0000023EE8730000-0x0000023EE8758000-memory.dmp
    Filesize

    160KB

  • memory/3932-181-0x0000000000000000-mapping.dmp
  • memory/3932-185-0x0000000004250000-0x0000000004293000-memory.dmp
    Filesize

    268KB

  • memory/3932-184-0x0000000002810000-0x0000000002846000-memory.dmp
    Filesize

    216KB

  • memory/3932-187-0x0000000000361000-0x0000000000363000-memory.dmp
    Filesize

    8KB

  • memory/3932-186-0x00000000023E0000-0x00000000023E1000-memory.dmp
    Filesize

    4KB

  • memory/3952-179-0x0000000000000000-mapping.dmp