Analysis
-
max time kernel
145s -
max time network
145s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
13-05-2021 18:43
Behavioral task
behavioral1
Sample
Private document 209.xlsb
Resource
win7v20210410
Behavioral task
behavioral2
Sample
Private document 209.xlsb
Resource
win10v20210408
General
-
Target
Private document 209.xlsb
-
Size
97KB
-
MD5
f53fdbf650f8079b40e9ddb2c7fe41c9
-
SHA1
062b26e37cd5eb8cd70b11bd89f1908268880d99
-
SHA256
ac499be152fd3bf1a958d67233e5bf1484360892d8c6040e0941748735939f2a
-
SHA512
d3c9bab8f258cceae3558a5c8de07b1e1ec365df0a5715a305cecf3c2525e793224862dfc19c86ac4bef01beebfb8b0539b755df9aa9eea6f0d1c9509c02084a
Malware Config
Extracted
https://mastercarebath.com/wp-netmon.dll
Extracted
trickbot
2000029
net16
103.66.72.217:443
117.252.68.211:443
103.124.173.35:443
115.73.211.230:443
117.54.250.246:443
131.0.112.122:443
102.176.221.78:443
181.176.161.143:443
154.79.251.172:443
103.111.199.76:443
103.54.41.193:443
154.79.244.182:443
154.79.245.158:443
139.255.116.42:443
178.254.161.250:443
178.134.47.166:443
158.181.179.229:443
103.90.197.33:443
109.207.165.40:443
178.72.192.20:443
-
autorunName:pwgrabbName:pwgrabc
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
rundll32.exedescription pid pid_target process target process Parent C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE is not expected to spawn this process 748 1208 rundll32.exe EXCEL.EXE -
Templ.dll packer 3 IoCs
Detects Templ.dll packer which usually loads Trickbot.
Processes:
resource yara_rule behavioral1/memory/748-66-0x00000000001B0000-0x00000000001E9000-memory.dmp templ_dll behavioral1/memory/748-69-0x00000000002C0000-0x00000000002F7000-memory.dmp templ_dll behavioral1/memory/748-71-0x0000000000130000-0x0000000000166000-memory.dmp templ_dll -
Downloads MZ/PE file
-
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid process 748 rundll32.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Processes:
EXCEL.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\EXCEL.EXE/3000" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Toolbar EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Toolbar\ShowDiscussionButton = "Yes" EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\ONBttnIE.dll/105" EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\Contexts = "55" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\Contexts = "1" EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 1208 EXCEL.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
wermgr.exedescription pid process Token: SeDebugPrivilege 544 wermgr.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
EXCEL.EXEpid process 1208 EXCEL.EXE 1208 EXCEL.EXE 1208 EXCEL.EXE -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
EXCEL.EXErundll32.exedescription pid process target process PID 1208 wrote to memory of 748 1208 EXCEL.EXE rundll32.exe PID 1208 wrote to memory of 748 1208 EXCEL.EXE rundll32.exe PID 1208 wrote to memory of 748 1208 EXCEL.EXE rundll32.exe PID 1208 wrote to memory of 748 1208 EXCEL.EXE rundll32.exe PID 1208 wrote to memory of 748 1208 EXCEL.EXE rundll32.exe PID 1208 wrote to memory of 748 1208 EXCEL.EXE rundll32.exe PID 1208 wrote to memory of 748 1208 EXCEL.EXE rundll32.exe PID 748 wrote to memory of 544 748 rundll32.exe wermgr.exe PID 748 wrote to memory of 544 748 rundll32.exe wermgr.exe PID 748 wrote to memory of 544 748 rundll32.exe wermgr.exe PID 748 wrote to memory of 544 748 rundll32.exe wermgr.exe PID 748 wrote to memory of 544 748 rundll32.exe wermgr.exe PID 748 wrote to memory of 544 748 rundll32.exe wermgr.exe
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Private document 209.xlsb"1⤵
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Windows\SysWOW64\rundll32.exerundll32 ..\ndfbsjskdg.idn,StartW2⤵
- Process spawned unexpected child process
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Windows\system32\wermgr.exeC:\Windows\system32\wermgr.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:544
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
0248aa78d8a4d231273d6589edb0a423
SHA1276bdc086442cd91c5aed2db9edc95e2ea53e172
SHA256a8f0fe4419ee163d9230feca6a00693c5f61948159fe869ead51ec3398b7038d
SHA512ec571c0883101537b1da7b02bc14eb1b2cee26937aa58995c868fb893e4ba18b445664647f8118a862ee2a1d11b54cacfad013d21523661116e3ae598acef309
-
MD5
0248aa78d8a4d231273d6589edb0a423
SHA1276bdc086442cd91c5aed2db9edc95e2ea53e172
SHA256a8f0fe4419ee163d9230feca6a00693c5f61948159fe869ead51ec3398b7038d
SHA512ec571c0883101537b1da7b02bc14eb1b2cee26937aa58995c868fb893e4ba18b445664647f8118a862ee2a1d11b54cacfad013d21523661116e3ae598acef309