Analysis

  • max time kernel
    143s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    13-05-2021 20:12

General

  • Target

    Invoice 717.xlsb

  • Size

    97KB

  • MD5

    aae44c3735592848cee672f1b4806026

  • SHA1

    52cd5e0535d6562193a84005cf0f20ed1da7f54e

  • SHA256

    587ab4f5569b3d5064b93f4d8e12ff8ab7399a03a0c3304c8865db2b187b2272

  • SHA512

    7f9d3aa31499086fd52c9f351d2f216f061268e2ca4dd9a4722bce8245cebc8122018a7ec221fb4e10400e04c32a6e6731e0c4e9e620a742aa6d2ce44a431e7a

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://mastercarebath.com/wp-netmon.dll

Extracted

Family

trickbot

Version

2000029

Botnet

net16

C2

103.66.72.217:443

117.252.68.211:443

103.124.173.35:443

115.73.211.230:443

117.54.250.246:443

131.0.112.122:443

102.176.221.78:443

181.176.161.143:443

154.79.251.172:443

103.111.199.76:443

103.54.41.193:443

154.79.244.182:443

154.79.245.158:443

139.255.116.42:443

178.254.161.250:443

178.134.47.166:443

158.181.179.229:443

103.90.197.33:443

109.207.165.40:443

178.72.192.20:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 3 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Invoice 717.xlsb"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:308
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 ..\ndfbsjskdg.idn,StartW
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:640
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:632

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\ndfbsjskdg.idn
    MD5

    0248aa78d8a4d231273d6589edb0a423

    SHA1

    276bdc086442cd91c5aed2db9edc95e2ea53e172

    SHA256

    a8f0fe4419ee163d9230feca6a00693c5f61948159fe869ead51ec3398b7038d

    SHA512

    ec571c0883101537b1da7b02bc14eb1b2cee26937aa58995c868fb893e4ba18b445664647f8118a862ee2a1d11b54cacfad013d21523661116e3ae598acef309

  • \Users\Admin\ndfbsjskdg.idn
    MD5

    0248aa78d8a4d231273d6589edb0a423

    SHA1

    276bdc086442cd91c5aed2db9edc95e2ea53e172

    SHA256

    a8f0fe4419ee163d9230feca6a00693c5f61948159fe869ead51ec3398b7038d

    SHA512

    ec571c0883101537b1da7b02bc14eb1b2cee26937aa58995c868fb893e4ba18b445664647f8118a862ee2a1d11b54cacfad013d21523661116e3ae598acef309

  • memory/308-61-0x0000000071CC1000-0x0000000071CC3000-memory.dmp
    Filesize

    8KB

  • memory/308-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/308-79-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/308-60-0x000000002F5D1000-0x000000002F5D4000-memory.dmp
    Filesize

    12KB

  • memory/632-73-0x0000000000000000-mapping.dmp
  • memory/632-78-0x00000000000A0000-0x00000000000A1000-memory.dmp
    Filesize

    4KB

  • memory/632-77-0x0000000000060000-0x0000000000088000-memory.dmp
    Filesize

    160KB

  • memory/640-64-0x0000000075A31000-0x0000000075A33000-memory.dmp
    Filesize

    8KB

  • memory/640-72-0x0000000000190000-0x00000000001C6000-memory.dmp
    Filesize

    216KB

  • memory/640-74-0x0000000000B90000-0x0000000000BD3000-memory.dmp
    Filesize

    268KB

  • memory/640-70-0x0000000000720000-0x0000000000757000-memory.dmp
    Filesize

    220KB

  • memory/640-76-0x00000000001D1000-0x00000000001D3000-memory.dmp
    Filesize

    8KB

  • memory/640-75-0x00000000002C0000-0x00000000002D1000-memory.dmp
    Filesize

    68KB

  • memory/640-67-0x0000000000330000-0x0000000000369000-memory.dmp
    Filesize

    228KB

  • memory/640-63-0x0000000000000000-mapping.dmp