Analysis

  • max time kernel
    146s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    12-05-2021 15:34

General

  • Target

    Invoice 301.xls

  • Size

    277KB

  • MD5

    59c9f3469b577cd8c4846cdf4d5e6695

  • SHA1

    4c7d119d29cbd08d0824c8794adf98b3d9151d2f

  • SHA256

    ecaba5d26b33586004c7de1821495e231a7c357a222715e9df199d969e2e9c58

  • SHA512

    349970a7f904b567982449a8f628d5e8881872c64893739581cc8b2d476ba47cf9187b4626a167adfa05520997122fe3c60e58eb444dd65c69efce41e93eebad

Malware Config

Extracted

Family

trickbot

Version

2000029

Botnet

net15

C2

103.66.72.217:443

117.252.68.211:443

103.124.173.35:443

115.73.211.230:443

117.54.250.246:443

131.0.112.122:443

102.176.221.78:443

181.176.161.143:443

154.79.251.172:443

103.111.199.76:443

103.54.41.193:443

154.79.244.182:443

154.79.245.158:443

139.255.116.42:443

178.254.161.250:443

178.134.47.166:443

158.181.179.229:443

103.90.197.33:443

109.207.165.40:443

178.72.192.20:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 1 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Invoice 301.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:644
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 ..\hsdksksk.iem,StartW
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:2420
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32 ..\hsdksksk.iem,StartW
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2284
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2188

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\hsdksksk.iem
    MD5

    3bb9fe6b7e6b4d9c3a3c83de6aacd952

    SHA1

    57c343ae5e95fe702b759737522e85fe9e97fe5e

    SHA256

    697dea4b154178e8de096c66167b539aa4465155d294b11765f1a1886eb7c56d

    SHA512

    1e98417c6c48e0bf405ae5feda4193c91a3b385f387f33d79fba3dc6f7aa7571444885e6628b7ca6075887bfbec3bd17e0782c11a1c45a7d4b1a139849ca4df0

  • \Users\Admin\hsdksksk.iem
    MD5

    3bb9fe6b7e6b4d9c3a3c83de6aacd952

    SHA1

    57c343ae5e95fe702b759737522e85fe9e97fe5e

    SHA256

    697dea4b154178e8de096c66167b539aa4465155d294b11765f1a1886eb7c56d

    SHA512

    1e98417c6c48e0bf405ae5feda4193c91a3b385f387f33d79fba3dc6f7aa7571444885e6628b7ca6075887bfbec3bd17e0782c11a1c45a7d4b1a139849ca4df0

  • memory/644-117-0x00007FFB7C310000-0x00007FFB7C320000-memory.dmp
    Filesize

    64KB

  • memory/644-118-0x00007FFB7C310000-0x00007FFB7C320000-memory.dmp
    Filesize

    64KB

  • memory/644-122-0x00007FFB7C310000-0x00007FFB7C320000-memory.dmp
    Filesize

    64KB

  • memory/644-121-0x00007FFB9C9A0000-0x00007FFB9DA8E000-memory.dmp
    Filesize

    16.9MB

  • memory/644-123-0x00007FFB9AAA0000-0x00007FFB9C995000-memory.dmp
    Filesize

    31.0MB

  • memory/644-116-0x00007FFB7C310000-0x00007FFB7C320000-memory.dmp
    Filesize

    64KB

  • memory/644-115-0x00007FFB7C310000-0x00007FFB7C320000-memory.dmp
    Filesize

    64KB

  • memory/644-114-0x00007FF7D0730000-0x00007FF7D3CE6000-memory.dmp
    Filesize

    53.7MB

  • memory/2188-184-0x0000000000000000-mapping.dmp
  • memory/2188-188-0x0000021EC4280000-0x0000021EC42A8000-memory.dmp
    Filesize

    160KB

  • memory/2188-189-0x0000021EC4390000-0x0000021EC4391000-memory.dmp
    Filesize

    4KB

  • memory/2284-183-0x0000000001180000-0x00000000011B6000-memory.dmp
    Filesize

    216KB

  • memory/2284-185-0x00000000047B0000-0x00000000047F3000-memory.dmp
    Filesize

    268KB

  • memory/2284-186-0x0000000001240000-0x0000000001241000-memory.dmp
    Filesize

    4KB

  • memory/2284-187-0x0000000001091000-0x0000000001093000-memory.dmp
    Filesize

    8KB

  • memory/2284-181-0x0000000000000000-mapping.dmp
  • memory/2420-179-0x0000000000000000-mapping.dmp