Analysis

  • max time kernel
    148s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    22-04-2021 16:45

General

  • Target

    Documents_66157387_188378863.xls

  • Size

    276KB

  • MD5

    f18b3516539d279662cfe7a779458716

  • SHA1

    c272a9fdc279634826f3cd6bbfaae3fef02782fe

  • SHA256

    0bc8e87eac781658b2c369eceef385c1190055452610848e5e003716464a27f7

  • SHA512

    d78db59ce81bc76e56ea55c66a7510f0ab0e3c15dc40e00622727fba54c349348602c427ae5998caf55528a20a3a6c7c1c835909cb66c271033536e7f5a358cf

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://www.ottenbourg.com/chester.dll

Extracted

Family

trickbot

Version

2000029

Botnet

che3

C2

103.66.72.217:443

117.252.68.211:443

103.124.173.35:443

115.73.211.230:443

117.54.250.246:443

131.0.112.122:443

102.176.221.78:443

181.176.161.143:443

154.79.251.172:443

103.111.199.76:443

103.54.41.193:443

154.79.244.182:443

154.79.245.158:443

139.255.116.42:443

178.254.161.250:443

178.134.47.166:443

158.181.179.229:443

103.90.197.33:443

109.207.165.40:443

178.72.192.20:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 1 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Documents_66157387_188378863.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1988
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 ..\osnspmdf.dpa,StartW
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1552
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:800

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    MD5

    f210439458fe6011a4cd883810414b0b

    SHA1

    d644f8160b0209141ac7c582e2ebca96f12306e1

    SHA256

    4b7f8b6c7413437ec92d2344ffa4aa3eda96515e098cfe0b387a26fb5d7f65bc

    SHA512

    e825e67c2639e6b0e67a702d0b1118f1aac3949b3cc5199e91b94015df2c285af99548e1a919f915df1c253f97e45db5e90a03adb11d44439619310b46643d84

  • C:\Users\Admin\osnspmdf.dpa
    MD5

    ac2b2336004ae55d79e225ae4634b9ca

    SHA1

    a2399efd6b0c947820433f5b48542b61ce16f485

    SHA256

    e2bba9e894cef89fd6b12d8c2bf19a139e0fd6a3e91684385f84866a6a10d5d8

    SHA512

    188fe4701944f27464fe67b97552d35078f1d9fdd6478950ce21beb0dcae6938a79cf7bf7aa2068bb1576e1070e9f375cb61f9bb918b3dfa76d79ac18703f98c

  • \Users\Admin\osnspmdf.dpa
    MD5

    ac2b2336004ae55d79e225ae4634b9ca

    SHA1

    a2399efd6b0c947820433f5b48542b61ce16f485

    SHA256

    e2bba9e894cef89fd6b12d8c2bf19a139e0fd6a3e91684385f84866a6a10d5d8

    SHA512

    188fe4701944f27464fe67b97552d35078f1d9fdd6478950ce21beb0dcae6938a79cf7bf7aa2068bb1576e1070e9f375cb61f9bb918b3dfa76d79ac18703f98c

  • memory/800-72-0x0000000000190000-0x0000000000191000-memory.dmp
    Filesize

    4KB

  • memory/800-71-0x00000000000F0000-0x0000000000118000-memory.dmp
    Filesize

    160KB

  • memory/800-67-0x0000000000000000-mapping.dmp
  • memory/1552-62-0x0000000000000000-mapping.dmp
  • memory/1552-66-0x0000000000A80000-0x0000000000CA6000-memory.dmp
    Filesize

    2.1MB

  • memory/1552-63-0x0000000075B31000-0x0000000075B33000-memory.dmp
    Filesize

    8KB

  • memory/1552-69-0x00000000001F0000-0x0000000000201000-memory.dmp
    Filesize

    68KB

  • memory/1552-68-0x0000000000770000-0x00000000007B3000-memory.dmp
    Filesize

    268KB

  • memory/1552-70-0x0000000010001000-0x0000000010003000-memory.dmp
    Filesize

    8KB

  • memory/1988-59-0x000000002F681000-0x000000002F684000-memory.dmp
    Filesize

    12KB

  • memory/1988-61-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1988-60-0x0000000071B91000-0x0000000071B93000-memory.dmp
    Filesize

    8KB