Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-12-2024 13:59

General

  • Target

    935b07a6f2a00b8ca625ef04a73896951908d7be53a376a42f735834ce9e5051.doc

  • Size

    661KB

  • MD5

    db2fd34b9fc9655079166148b56a96c5

  • SHA1

    2016bf3c60df680e3ee919bdd028aac12a564ad8

  • SHA256

    935b07a6f2a00b8ca625ef04a73896951908d7be53a376a42f735834ce9e5051

  • SHA512

    e8c9d01a1bc437cb1d5cc1be1914debdc9f10fcd817eb955694942b8a785d1a6d86ca0795d6e5c89880a1113881ca857927ba0785c42a60c34c79a5f4df6f799

  • SSDEEP

    6144:O2odBqalWx9HKA2zvr4v6Bvr7x+LqRidIc5eiosO+E2mjyDxcBne3OOUj3uZgFty:EpKqTDr4sx+G3c5eH+LRDx4jeZn

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot family
  • Templ.dll packer 2 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\935b07a6f2a00b8ca625ef04a73896951908d7be53a376a42f735834ce9e5051.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5092
    • C:\Windows\explorer.exe
      explorer.exe C:\Required\DOMDocument.vbs
      2⤵
      • Process spawned unexpected child process
      PID:2328
  • C:\Windows\explorer.exe
    C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
    1⤵
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2992
    • C:\Windows\System32\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Required\DOMDocument.vbs"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2748
      • C:\Windows\System32\rundll32.exe
        rundll32 c:\Required\occurs\PFSDOFKGAM.dll,DllRegisterServer
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1320
        • C:\Windows\SysWOW64\rundll32.exe
          rundll32 c:\Required\occurs\PFSDOFKGAM.dll,DllRegisterServer
          4⤵
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:996
          • C:\Windows\system32\wermgr.exe
            C:\Windows\system32\wermgr.exe
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:5060
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 996 -s 644
            5⤵
            • Program crash
            PID:2444
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 196 -p 996 -ip 996
    1⤵
      PID:1400

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Required\DOMDocument.vbs

      Filesize

      461KB

      MD5

      260fb1215f12dc252f18fcd7f742e641

      SHA1

      f7359f7384e1c0ea0d742904062d3d03bfbca65a

      SHA256

      085c48a7dccd84eb72924d23124d54c22bc7d681fbcb9d2956c11f803e56f310

      SHA512

      8a2021a43c95bda9ccaf0d47b839da7df4d0873f235cc5c81e3029eae1a4037c34242a1acc5b1f04b017ade2d69fca403f8aca40910f59a4fd24928c2581e67b

    • C:\Users\Admin\AppData\Local\Temp\TCDE4F9.tmp\gb.xsl

      Filesize

      262KB

      MD5

      51d32ee5bc7ab811041f799652d26e04

      SHA1

      412193006aa3ef19e0a57e16acf86b830993024a

      SHA256

      6230814bf5b2d554397580613e20681752240ab87fd354ececf188c1eabe0e97

      SHA512

      5fc5d889b0c8e5ef464b76f0c4c9e61bda59b2d1205ac9417cc74d6e9f989fb73d78b4eb3044a1a1e1f2c00ce1ca1bd6d4d07eeadc4108c7b124867711c31810

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms

      Filesize

      2KB

      MD5

      6844f9ccc95bea78ff2ed8b4eaa4a3f0

      SHA1

      f137f1936c2fe6db32cb1a515f14f411c12ca240

      SHA256

      5bdfcdcab47c5fafd62aee8f98cf8772ca7175cf1b987affa55df675392a0dc9

      SHA512

      e06a24083999a8ef341d068f95519fc7ac7c71c8f6c958df22a30dc16839a7744a752bf75bfc5bec7efaedaa380091d78aad1dbbc536bd0111d222e24d627695

    • \??\c:\Required\occurs\PFSDOFKGAM.dll

      Filesize

      308KB

      MD5

      9c7297f808358284407c2243f7087aa5

      SHA1

      5f355103c0eed80063232b534d7a0a55e66724be

      SHA256

      f6de646af9af051954ae507227567377b2198ed50fd7cc90fe4ead0318d7c62a

      SHA512

      3d8ab6f36e5408895ba1fcd403117a6d5bcd602a5e54358a8291c61fac4cc0651656cfe95dd3d59b9425f8f6380fab889e3de409cc251aa943d38b46a865e5d9

    • memory/996-50-0x00000000029B0000-0x00000000029E6000-memory.dmp

      Filesize

      216KB

    • memory/996-45-0x0000000002970000-0x00000000029A7000-memory.dmp

      Filesize

      220KB

    • memory/5060-63-0x0000024198200000-0x0000024198201000-memory.dmp

      Filesize

      4KB

    • memory/5092-31-0x00007FFCE62B0000-0x00007FFCE64A5000-memory.dmp

      Filesize

      2.0MB

    • memory/5092-6-0x00007FFCE62B0000-0x00007FFCE64A5000-memory.dmp

      Filesize

      2.0MB

    • memory/5092-7-0x00007FFCA6330000-0x00007FFCA6340000-memory.dmp

      Filesize

      64KB

    • memory/5092-10-0x00007FFCA40B0000-0x00007FFCA40C0000-memory.dmp

      Filesize

      64KB

    • memory/5092-11-0x00007FFCE62B0000-0x00007FFCE64A5000-memory.dmp

      Filesize

      2.0MB

    • memory/5092-12-0x00007FFCE62B0000-0x00007FFCE64A5000-memory.dmp

      Filesize

      2.0MB

    • memory/5092-13-0x00007FFCA40B0000-0x00007FFCA40C0000-memory.dmp

      Filesize

      64KB

    • memory/5092-0-0x00007FFCA6330000-0x00007FFCA6340000-memory.dmp

      Filesize

      64KB

    • memory/5092-8-0x00007FFCE62B0000-0x00007FFCE64A5000-memory.dmp

      Filesize

      2.0MB

    • memory/5092-4-0x00007FFCA6330000-0x00007FFCA6340000-memory.dmp

      Filesize

      64KB

    • memory/5092-5-0x00007FFCE62B0000-0x00007FFCE64A5000-memory.dmp

      Filesize

      2.0MB

    • memory/5092-9-0x00007FFCE62B0000-0x00007FFCE64A5000-memory.dmp

      Filesize

      2.0MB

    • memory/5092-52-0x00007FFCE62B0000-0x00007FFCE64A5000-memory.dmp

      Filesize

      2.0MB

    • memory/5092-54-0x00007FFCE62B0000-0x00007FFCE64A5000-memory.dmp

      Filesize

      2.0MB

    • memory/5092-55-0x00007FFCE62B0000-0x00007FFCE64A5000-memory.dmp

      Filesize

      2.0MB

    • memory/5092-53-0x00007FFCE634D000-0x00007FFCE634E000-memory.dmp

      Filesize

      4KB

    • memory/5092-56-0x00007FFCE62B0000-0x00007FFCE64A5000-memory.dmp

      Filesize

      2.0MB

    • memory/5092-2-0x00007FFCA6330000-0x00007FFCA6340000-memory.dmp

      Filesize

      64KB

    • memory/5092-62-0x00007FFCE62B0000-0x00007FFCE64A5000-memory.dmp

      Filesize

      2.0MB

    • memory/5092-3-0x00007FFCA6330000-0x00007FFCA6340000-memory.dmp

      Filesize

      64KB

    • memory/5092-1-0x00007FFCE634D000-0x00007FFCE634E000-memory.dmp

      Filesize

      4KB