Analysis

  • max time kernel
    148s
  • max time network
    191s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    21-10-2021 02:24

General

  • Target

    info_summr_55968-17.bin.xlsm

  • Size

    210KB

  • MD5

    538aaa3cc71057df657b52b8278c35ce

  • SHA1

    e26cd91e5d7693ef3fefd5666e2ff8f1a5338aab

  • SHA256

    342901a3f85cfdb904dc39b2627018e4058545891292b8f90b954d96d986be31

  • SHA512

    0a2558d98b4315eeb3e8e8e5ab7dc8bd9691ef961ff540e55d033c491f37bc3867f914aa38168a6e2bb138033c9c30091d50a659e7ffc5370a5993a64cfddc60

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://185.81.115.23/ytr.dll

Extracted

Family

trickbot

Version

100019

Botnet

sat4

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\info_summr_55968-17.bin.xlsm
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1200
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32 -silent C:\Datop\test.test
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2016
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:1064
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1516

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Datop\test.test
      MD5

      1d71d05681e72c749836a41bec1ce60b

      SHA1

      510712d24aaf87255113857296407cab807b11d9

      SHA256

      f3aca25f563b59de9b6b1e3397d726cbe177c9bbca7ba51a0df9347fc0e55d1b

      SHA512

      9f4ba9afb903443dd4a0a8f03ffcd5fd7938d6ebd1d545d38143202be987302d5ddaf08ee859324d6c52dde582805e3557aed3c9ec51625a90caa6125a6c54b7

    • \Datop\test.test
      MD5

      1d71d05681e72c749836a41bec1ce60b

      SHA1

      510712d24aaf87255113857296407cab807b11d9

      SHA256

      f3aca25f563b59de9b6b1e3397d726cbe177c9bbca7ba51a0df9347fc0e55d1b

      SHA512

      9f4ba9afb903443dd4a0a8f03ffcd5fd7938d6ebd1d545d38143202be987302d5ddaf08ee859324d6c52dde582805e3557aed3c9ec51625a90caa6125a6c54b7

    • memory/1200-53-0x000000002F081000-0x000000002F084000-memory.dmp
      Filesize

      12KB

    • memory/1200-54-0x0000000070F01000-0x0000000070F03000-memory.dmp
      Filesize

      8KB

    • memory/1200-55-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1516-74-0x0000000000190000-0x0000000000191000-memory.dmp
      Filesize

      4KB

    • memory/1516-73-0x00000000000E0000-0x0000000000109000-memory.dmp
      Filesize

      164KB

    • memory/1516-72-0x0000000000000000-mapping.dmp
    • memory/2016-66-0x0000000000571000-0x00000000005A5000-memory.dmp
      Filesize

      208KB

    • memory/2016-67-0x00000000005A5000-0x00000000005A6000-memory.dmp
      Filesize

      4KB

    • memory/2016-61-0x00000000003A0000-0x00000000003DB000-memory.dmp
      Filesize

      236KB

    • memory/2016-65-0x0000000010003000-0x0000000010004000-memory.dmp
      Filesize

      4KB

    • memory/2016-64-0x0000000010001000-0x0000000010003000-memory.dmp
      Filesize

      8KB

    • memory/2016-69-0x00000000009F0000-0x0000000000A35000-memory.dmp
      Filesize

      276KB

    • memory/2016-68-0x0000000000360000-0x0000000000399000-memory.dmp
      Filesize

      228KB

    • memory/2016-70-0x0000000000A50000-0x0000000000A61000-memory.dmp
      Filesize

      68KB

    • memory/2016-71-0x0000000000A41000-0x0000000000A43000-memory.dmp
      Filesize

      8KB

    • memory/2016-60-0x0000000000360000-0x0000000000399000-memory.dmp
      Filesize

      228KB

    • memory/2016-57-0x00000000751A1000-0x00000000751A3000-memory.dmp
      Filesize

      8KB

    • memory/2016-56-0x0000000000000000-mapping.dmp