Analysis
-
max time kernel
146s -
max time network
149s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
13-05-2021 20:12
Behavioral task
behavioral1
Sample
Invoice 717.xlsb
Resource
win7v20210410
General
-
Target
Invoice 717.xlsb
-
Size
97KB
-
MD5
aae44c3735592848cee672f1b4806026
-
SHA1
52cd5e0535d6562193a84005cf0f20ed1da7f54e
-
SHA256
587ab4f5569b3d5064b93f4d8e12ff8ab7399a03a0c3304c8865db2b187b2272
-
SHA512
7f9d3aa31499086fd52c9f351d2f216f061268e2ca4dd9a4722bce8245cebc8122018a7ec221fb4e10400e04c32a6e6731e0c4e9e620a742aa6d2ce44a431e7a
Malware Config
Extracted
trickbot
2000029
net16
103.66.72.217:443
117.252.68.211:443
103.124.173.35:443
115.73.211.230:443
117.54.250.246:443
131.0.112.122:443
102.176.221.78:443
181.176.161.143:443
154.79.251.172:443
103.111.199.76:443
103.54.41.193:443
154.79.244.182:443
154.79.245.158:443
139.255.116.42:443
178.254.161.250:443
178.134.47.166:443
158.181.179.229:443
103.90.197.33:443
109.207.165.40:443
178.72.192.20:443
-
autorunName:pwgrabbName:pwgrabc
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
rundll32.exedescription pid pid_target process target process Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 4408 4436 rundll32.exe EXCEL.EXE -
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid process 4444 rundll32.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 4436 EXCEL.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
wermgr.exedescription pid process Token: SeDebugPrivilege 188 wermgr.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
Processes:
EXCEL.EXEpid process 4436 EXCEL.EXE 4436 EXCEL.EXE 4436 EXCEL.EXE 4436 EXCEL.EXE 4436 EXCEL.EXE 4436 EXCEL.EXE 4436 EXCEL.EXE 4436 EXCEL.EXE 4436 EXCEL.EXE 4436 EXCEL.EXE 4436 EXCEL.EXE 4436 EXCEL.EXE -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
EXCEL.EXErundll32.exerundll32.exedescription pid process target process PID 4436 wrote to memory of 4408 4436 EXCEL.EXE rundll32.exe PID 4436 wrote to memory of 4408 4436 EXCEL.EXE rundll32.exe PID 4408 wrote to memory of 4444 4408 rundll32.exe rundll32.exe PID 4408 wrote to memory of 4444 4408 rundll32.exe rundll32.exe PID 4408 wrote to memory of 4444 4408 rundll32.exe rundll32.exe PID 4444 wrote to memory of 188 4444 rundll32.exe wermgr.exe PID 4444 wrote to memory of 188 4444 rundll32.exe wermgr.exe PID 4444 wrote to memory of 188 4444 rundll32.exe wermgr.exe PID 4444 wrote to memory of 188 4444 rundll32.exe wermgr.exe
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Invoice 717.xlsb"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4436 -
C:\Windows\SYSTEM32\rundll32.exerundll32 ..\ndfbsjskdg.idn,StartW2⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:4408 -
C:\Windows\SysWOW64\rundll32.exerundll32 ..\ndfbsjskdg.idn,StartW3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4444 -
C:\Windows\system32\wermgr.exeC:\Windows\system32\wermgr.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:188
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
0248aa78d8a4d231273d6589edb0a423
SHA1276bdc086442cd91c5aed2db9edc95e2ea53e172
SHA256a8f0fe4419ee163d9230feca6a00693c5f61948159fe869ead51ec3398b7038d
SHA512ec571c0883101537b1da7b02bc14eb1b2cee26937aa58995c868fb893e4ba18b445664647f8118a862ee2a1d11b54cacfad013d21523661116e3ae598acef309
-
MD5
0248aa78d8a4d231273d6589edb0a423
SHA1276bdc086442cd91c5aed2db9edc95e2ea53e172
SHA256a8f0fe4419ee163d9230feca6a00693c5f61948159fe869ead51ec3398b7038d
SHA512ec571c0883101537b1da7b02bc14eb1b2cee26937aa58995c868fb893e4ba18b445664647f8118a862ee2a1d11b54cacfad013d21523661116e3ae598acef309