Analysis

  • max time kernel
    145s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    22-09-2021 15:33

General

  • Target

    invoice attachment.docm

  • Size

    188KB

  • MD5

    4e3fe2ad8dc94dbf82847aa9c18e7efd

  • SHA1

    c6623f75c837d4579e3282bd5871516475d8af3a

  • SHA256

    712fd163cc98f8fb2055573336c606f17c66a22276dce9f6e9f909e3d6d23f16

  • SHA512

    98f80aa9bb78b990cd7497efa2c8badc0e3c3c7ef71211de3ccd4ab019959f41b6473888f9f7e52deb0f0c22e3a3c23ab630a8dab07c9209c8c46434153a79f7

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

rob133

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\invoice attachment.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1952
    • C:\Windows\System32\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\fijxgr1chfv6js.vbs"
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Suspicious use of WriteProcessMemory
      PID:2088
      • C:\Windows\System32\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Local\radD74CF.tmp.dll,runquery
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1108
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Local\radD74CF.tmp.dll,runquery
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:940
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe
            5⤵
              PID:3908
            • C:\Windows\system32\wermgr.exe
              C:\Windows\system32\wermgr.exe
              5⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:3584

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    3
    T1082

    Query Registry

    2
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\fijxgr1chfv6js.vbs
      MD5

      42c3d52b92aa58ef68eb95aaca3e96dc

      SHA1

      1471222671eefe87533593d1955df58cc77a49d9

      SHA256

      04164c7fbc63be2483654e2df149c7fd792f8e1111d7bc95a8d72fe1dbd78ede

      SHA512

      de05a57d24af02083a393eb56c10a8beb1b640ad095c4511bc2df448a0d0a21b4358469d9f57e622bcdf923e79033a666b82007eec7789fa46e91ade60d0302f

    • C:\Users\Admin\AppData\Local\radD74CF.tmp.dll
      MD5

      40546f7deea01307c9dbc00a64575c21

      SHA1

      becbd9821ace4eddddd52b6a1fa3c1a12ee7f22d

      SHA256

      e3f16c0cf1ce1243906c372f9126150f1ece4bc16004a348801a712dd55e02a2

      SHA512

      579f81e02c1b5fee332492502d52c488e50bf17ea64a82b2e165045abc5f9f13c0fb70d5a0848dbdec4e6ed50ef8980b12a19ffa5afa6a97a4f7d4c4dfad153b

    • \Users\Admin\AppData\Local\radD74CF.tmp.dll
      MD5

      40546f7deea01307c9dbc00a64575c21

      SHA1

      becbd9821ace4eddddd52b6a1fa3c1a12ee7f22d

      SHA256

      e3f16c0cf1ce1243906c372f9126150f1ece4bc16004a348801a712dd55e02a2

      SHA512

      579f81e02c1b5fee332492502d52c488e50bf17ea64a82b2e165045abc5f9f13c0fb70d5a0848dbdec4e6ed50ef8980b12a19ffa5afa6a97a4f7d4c4dfad153b

    • memory/940-284-0x0000000000000000-mapping.dmp
    • memory/940-295-0x0000000004160000-0x0000000004161000-memory.dmp
      Filesize

      4KB

    • memory/940-296-0x0000000004141000-0x0000000004143000-memory.dmp
      Filesize

      8KB

    • memory/940-293-0x0000000004060000-0x0000000004099000-memory.dmp
      Filesize

      228KB

    • memory/940-294-0x00000000040F0000-0x0000000004134000-memory.dmp
      Filesize

      272KB

    • memory/940-291-0x00000000040B0000-0x00000000040E8000-memory.dmp
      Filesize

      224KB

    • memory/940-289-0x0000000000500000-0x0000000000539000-memory.dmp
      Filesize

      228KB

    • memory/940-286-0x0000000000320000-0x000000000035B000-memory.dmp
      Filesize

      236KB

    • memory/1108-282-0x0000000000000000-mapping.dmp
    • memory/1952-124-0x00007FFB6B880000-0x00007FFB6D775000-memory.dmp
      Filesize

      31.0MB

    • memory/1952-117-0x00007FFB51F30000-0x00007FFB51F40000-memory.dmp
      Filesize

      64KB

    • memory/1952-115-0x00007FFB51F30000-0x00007FFB51F40000-memory.dmp
      Filesize

      64KB

    • memory/1952-123-0x00007FFB6E0B0000-0x00007FFB6F19E000-memory.dmp
      Filesize

      16.9MB

    • memory/1952-119-0x00007FFB72890000-0x00007FFB753B3000-memory.dmp
      Filesize

      43.1MB

    • memory/1952-120-0x00007FFB51F30000-0x00007FFB51F40000-memory.dmp
      Filesize

      64KB

    • memory/1952-118-0x00007FFB51F30000-0x00007FFB51F40000-memory.dmp
      Filesize

      64KB

    • memory/1952-360-0x00007FFB51F30000-0x00007FFB51F40000-memory.dmp
      Filesize

      64KB

    • memory/1952-116-0x00007FFB51F30000-0x00007FFB51F40000-memory.dmp
      Filesize

      64KB

    • memory/1952-358-0x00007FFB51F30000-0x00007FFB51F40000-memory.dmp
      Filesize

      64KB

    • memory/1952-359-0x00007FFB51F30000-0x00007FFB51F40000-memory.dmp
      Filesize

      64KB

    • memory/1952-357-0x00007FFB51F30000-0x00007FFB51F40000-memory.dmp
      Filesize

      64KB

    • memory/2088-258-0x0000000000000000-mapping.dmp
    • memory/3584-298-0x0000015E396E0000-0x0000015E39708000-memory.dmp
      Filesize

      160KB

    • memory/3584-299-0x0000015E39720000-0x0000015E39721000-memory.dmp
      Filesize

      4KB

    • memory/3584-297-0x0000000000000000-mapping.dmp