Analysis

  • max time kernel
    141s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    02-03-2021 08:21

General

  • Target

    Attachment_96895.xlsb

  • Size

    197KB

  • MD5

    97ddf648ac6d7f338d20f0508bef20d2

  • SHA1

    c51e33389745e6209d5856dcf7045cbab2a6ab08

  • SHA256

    eb84e38dcd0c4a9001ff77f310fff1f35f7a1f266d427e936e147f2503d7fd4e

  • SHA512

    658b293d254ba3acee1396b44ae04b257d692fe9c5100646a806f41527453f3537b28c02438dd62f4fe1bb8cc1e2b01f54c5abb59423769d0723ee6934147d44

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://195.123.219.21/campo/t3/t3

Extracted

Family

trickbot

Version

100013

Botnet

mon95

C2

103.225.138.94:449

122.2.28.70:449

123.200.26.246:449

131.255.106.152:449

142.112.79.223:449

154.126.176.30:449

180.92.238.186:449

187.20.217.129:449

201.20.118.122:449

202.91.41.138:449

95.210.118.90:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64
ecc_pubkey.base64

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 3 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Loads dropped DLL 4 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Attachment_96895.xlsb
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\System32\rundll32.exe" C:\ProgramData\uoxv\71.dll,DllRegisterServer1
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:952
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:344
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
          PID:1036

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\uoxv\71.dll
      MD5

      c0380891e177e4aec28f295dc3942611

      SHA1

      53e8b1944a4b894e655c11b0f093e42bd0bc2305

      SHA256

      503d372606aebe0d445e9a84158630fc554ce792f72a79bc1316da5e3b53256a

      SHA512

      b96ad186cb8649deadc4c9f9802cb7b10627319787c5f6e2968e7e7e2b62116f2f2eee746ebb015fa2578f09ed7ee4f568535a5b2645c777a8807929e96e1523

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      MD5

      b35b0fe912b141de450e6e1b13be1158

      SHA1

      80a6361099364463d871ec7b228da6c5bee59235

      SHA256

      b9829706653ff89bc34f6f8ba0adf03c902378074db6dda0243849855ca08818

      SHA512

      c9c3cdd2394b02ccc170d6f0130d32d6f5c21fd997da5351c8d4c9d12c2dc6010882133951bbbc7995f30a06f4dabd836514a671084654406433518adf75f8f1

    • \ProgramData\uoxv\71.dll
      MD5

      c0380891e177e4aec28f295dc3942611

      SHA1

      53e8b1944a4b894e655c11b0f093e42bd0bc2305

      SHA256

      503d372606aebe0d445e9a84158630fc554ce792f72a79bc1316da5e3b53256a

      SHA512

      b96ad186cb8649deadc4c9f9802cb7b10627319787c5f6e2968e7e7e2b62116f2f2eee746ebb015fa2578f09ed7ee4f568535a5b2645c777a8807929e96e1523

    • \ProgramData\uoxv\71.dll
      MD5

      c0380891e177e4aec28f295dc3942611

      SHA1

      53e8b1944a4b894e655c11b0f093e42bd0bc2305

      SHA256

      503d372606aebe0d445e9a84158630fc554ce792f72a79bc1316da5e3b53256a

      SHA512

      b96ad186cb8649deadc4c9f9802cb7b10627319787c5f6e2968e7e7e2b62116f2f2eee746ebb015fa2578f09ed7ee4f568535a5b2645c777a8807929e96e1523

    • \ProgramData\uoxv\71.dll
      MD5

      c0380891e177e4aec28f295dc3942611

      SHA1

      53e8b1944a4b894e655c11b0f093e42bd0bc2305

      SHA256

      503d372606aebe0d445e9a84158630fc554ce792f72a79bc1316da5e3b53256a

      SHA512

      b96ad186cb8649deadc4c9f9802cb7b10627319787c5f6e2968e7e7e2b62116f2f2eee746ebb015fa2578f09ed7ee4f568535a5b2645c777a8807929e96e1523

    • \ProgramData\uoxv\71.dll
      MD5

      c0380891e177e4aec28f295dc3942611

      SHA1

      53e8b1944a4b894e655c11b0f093e42bd0bc2305

      SHA256

      503d372606aebe0d445e9a84158630fc554ce792f72a79bc1316da5e3b53256a

      SHA512

      b96ad186cb8649deadc4c9f9802cb7b10627319787c5f6e2968e7e7e2b62116f2f2eee746ebb015fa2578f09ed7ee4f568535a5b2645c777a8807929e96e1523

    • memory/344-17-0x0000000000000000-mapping.dmp
    • memory/344-20-0x00000000000E0000-0x0000000000108000-memory.dmp
      Filesize

      160KB

    • memory/344-21-0x0000000000130000-0x0000000000131000-memory.dmp
      Filesize

      4KB

    • memory/952-15-0x00000000001F0000-0x0000000000226000-memory.dmp
      Filesize

      216KB

    • memory/952-13-0x0000000000260000-0x0000000000299000-memory.dmp
      Filesize

      228KB

    • memory/952-14-0x0000000000400000-0x0000000000437000-memory.dmp
      Filesize

      220KB

    • memory/952-7-0x0000000076341000-0x0000000076343000-memory.dmp
      Filesize

      8KB

    • memory/952-16-0x0000000002440000-0x0000000002483000-memory.dmp
      Filesize

      268KB

    • memory/952-6-0x0000000000000000-mapping.dmp
    • memory/952-19-0x0000000000191000-0x0000000000193000-memory.dmp
      Filesize

      8KB

    • memory/952-18-0x0000000000230000-0x0000000000231000-memory.dmp
      Filesize

      4KB

    • memory/1580-5-0x000007FEF7B10000-0x000007FEF7D8A000-memory.dmp
      Filesize

      2.5MB

    • memory/1632-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1632-2-0x000000002F5F1000-0x000000002F5F4000-memory.dmp
      Filesize

      12KB

    • memory/1632-3-0x00000000719C1000-0x00000000719C3000-memory.dmp
      Filesize

      8KB