Analysis

  • max time kernel
    148s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    12-05-2021 15:34

General

  • Target

    Invoice 301.xls

  • Size

    277KB

  • MD5

    59c9f3469b577cd8c4846cdf4d5e6695

  • SHA1

    4c7d119d29cbd08d0824c8794adf98b3d9151d2f

  • SHA256

    ecaba5d26b33586004c7de1821495e231a7c357a222715e9df199d969e2e9c58

  • SHA512

    349970a7f904b567982449a8f628d5e8881872c64893739581cc8b2d476ba47cf9187b4626a167adfa05520997122fe3c60e58eb444dd65c69efce41e93eebad

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://koneckotechnology.com/netmons.dll

Extracted

Family

trickbot

Version

2000029

Botnet

net15

C2

103.66.72.217:443

117.252.68.211:443

103.124.173.35:443

115.73.211.230:443

117.54.250.246:443

131.0.112.122:443

102.176.221.78:443

181.176.161.143:443

154.79.251.172:443

103.111.199.76:443

103.54.41.193:443

154.79.244.182:443

154.79.245.158:443

139.255.116.42:443

178.254.161.250:443

178.134.47.166:443

158.181.179.229:443

103.90.197.33:443

109.207.165.40:443

178.72.192.20:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 3 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Invoice 301.xls"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:308
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 ..\hsdksksk.iem,StartW
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1840
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:336

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\hsdksksk.iem
    MD5

    3bb9fe6b7e6b4d9c3a3c83de6aacd952

    SHA1

    57c343ae5e95fe702b759737522e85fe9e97fe5e

    SHA256

    697dea4b154178e8de096c66167b539aa4465155d294b11765f1a1886eb7c56d

    SHA512

    1e98417c6c48e0bf405ae5feda4193c91a3b385f387f33d79fba3dc6f7aa7571444885e6628b7ca6075887bfbec3bd17e0782c11a1c45a7d4b1a139849ca4df0

  • \Users\Admin\hsdksksk.iem
    MD5

    3bb9fe6b7e6b4d9c3a3c83de6aacd952

    SHA1

    57c343ae5e95fe702b759737522e85fe9e97fe5e

    SHA256

    697dea4b154178e8de096c66167b539aa4465155d294b11765f1a1886eb7c56d

    SHA512

    1e98417c6c48e0bf405ae5feda4193c91a3b385f387f33d79fba3dc6f7aa7571444885e6628b7ca6075887bfbec3bd17e0782c11a1c45a7d4b1a139849ca4df0

  • memory/308-61-0x0000000071CC1000-0x0000000071CC3000-memory.dmp
    Filesize

    8KB

  • memory/308-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/308-60-0x000000002FC21000-0x000000002FC24000-memory.dmp
    Filesize

    12KB

  • memory/336-74-0x0000000000000000-mapping.dmp
  • memory/336-78-0x00000000000A0000-0x00000000000A1000-memory.dmp
    Filesize

    4KB

  • memory/336-77-0x0000000000060000-0x0000000000088000-memory.dmp
    Filesize

    160KB

  • memory/1840-64-0x0000000075A31000-0x0000000075A33000-memory.dmp
    Filesize

    8KB

  • memory/1840-72-0x0000000000790000-0x00000000007C6000-memory.dmp
    Filesize

    216KB

  • memory/1840-73-0x00000000009C0000-0x0000000000A03000-memory.dmp
    Filesize

    268KB

  • memory/1840-70-0x0000000000930000-0x0000000000967000-memory.dmp
    Filesize

    220KB

  • memory/1840-67-0x00000000007D0000-0x0000000000809000-memory.dmp
    Filesize

    228KB

  • memory/1840-63-0x0000000000000000-mapping.dmp
  • memory/1840-76-0x0000000000251000-0x0000000000253000-memory.dmp
    Filesize

    8KB

  • memory/1840-75-0x00000000002A0000-0x00000000002B1000-memory.dmp
    Filesize

    68KB