Analysis

  • max time kernel
    206s
  • max time network
    222s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    15-10-2021 20:04

General

  • Target

    order_summary_9345CH59.xlsm

  • Size

    210KB

  • MD5

    f86a5b64dc165b3c9131817765aaab08

  • SHA1

    07a64bcfa310fb21afd883348a6b539b35282a70

  • SHA256

    1e3b06fde57c0de4fa8b07820df90cf53b1e38d70bddecb465768d734f7c55d3

  • SHA512

    9f59d9d4414ea4a5da1d1a52cc94c5a97daba2de24c4cbf37c0df34f1de905f8a7f1813d9b38bf6eb77bab308b198f86292542c22c971212a12af5fe59bc343b

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://162.248.227.64/1510.dll

Extracted

Family

trickbot

Version

100019

Botnet

sat4

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\order_summary_9345CH59.xlsm
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32 -silent C:\Datop\test.test
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1020
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:304
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1156

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Datop\test.test
      MD5

      774004403840a8b6130c04982e0ba462

      SHA1

      fdf24846bdf1483745cf07de67ee7dd1f05531d7

      SHA256

      47c38c85bd84a505e7ecd2dca0da23252882c9ef9ce474d69c1a51262def7d78

      SHA512

      38c0dab8d8ca6f3349f41e3d83ec725de58420abe59b077d47e2e609973d4a65cf86679b82170fd8f3dfb238c38794f015227ea05b5ac4dcde933274d6f11fc3

    • \Datop\test.test
      MD5

      774004403840a8b6130c04982e0ba462

      SHA1

      fdf24846bdf1483745cf07de67ee7dd1f05531d7

      SHA256

      47c38c85bd84a505e7ecd2dca0da23252882c9ef9ce474d69c1a51262def7d78

      SHA512

      38c0dab8d8ca6f3349f41e3d83ec725de58420abe59b077d47e2e609973d4a65cf86679b82170fd8f3dfb238c38794f015227ea05b5ac4dcde933274d6f11fc3

    • memory/1020-67-0x0000000000A25000-0x0000000000A26000-memory.dmp
      Filesize

      4KB

    • memory/1020-65-0x00000000009B3000-0x00000000009B4000-memory.dmp
      Filesize

      4KB

    • memory/1020-57-0x0000000074F81000-0x0000000074F83000-memory.dmp
      Filesize

      8KB

    • memory/1020-70-0x0000000000A50000-0x0000000000A51000-memory.dmp
      Filesize

      4KB

    • memory/1020-71-0x00000000005B1000-0x00000000005B3000-memory.dmp
      Filesize

      8KB

    • memory/1020-60-0x00000000001D0000-0x0000000000209000-memory.dmp
      Filesize

      228KB

    • memory/1020-61-0x0000000000970000-0x00000000009AB000-memory.dmp
      Filesize

      236KB

    • memory/1020-66-0x00000000009F1000-0x0000000000A25000-memory.dmp
      Filesize

      208KB

    • memory/1020-68-0x00000000001D0000-0x0000000000209000-memory.dmp
      Filesize

      228KB

    • memory/1020-56-0x0000000000000000-mapping.dmp
    • memory/1020-64-0x00000000009B1000-0x00000000009B3000-memory.dmp
      Filesize

      8KB

    • memory/1020-69-0x0000000001E70000-0x0000000001EB5000-memory.dmp
      Filesize

      276KB

    • memory/1156-72-0x0000000000000000-mapping.dmp
    • memory/1156-74-0x0000000000190000-0x0000000000191000-memory.dmp
      Filesize

      4KB

    • memory/1156-73-0x00000000000F0000-0x0000000000119000-memory.dmp
      Filesize

      164KB

    • memory/2028-53-0x000000002F7D1000-0x000000002F7D4000-memory.dmp
      Filesize

      12KB

    • memory/2028-54-0x0000000071261000-0x0000000071263000-memory.dmp
      Filesize

      8KB

    • memory/2028-55-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB