Cofense Email Security

TrickBot Malware Delivered as Invoices

Microsoft By Andy Mann and Schyler Gallant, Cofense Phishing Defense Center During the covid pandemic, many users have been getting invoices sent via email to process for payment. Some of these are business to business, business to individuals, or vice versa. With the supply chain delays, receiving a notification that a delivery attempt was missed can lead to frustration and entice the recipient to open the invoice link to further investigate. Threat actors have taken advantage of this and, with a recent TrickBot campaign analyzed by the Cofense Phishing Defense Center (PDC), they are imitating delivery services such as U.S. Postal Service. Cofense phishing simulation - example of SMS phishing attack - screenshot of message

Figure 1: Email Body

Seen in Figure 1, the threat actor did a convincing job of making the email appear authentic to the untrained eye. With the official USPS branding included, as well as other details, one might think this was from USPS at first glance. The threat actor even added trusted third-party logos (Facebook, Instagram, LinkedIn and Twitter) at the bottom to make the email look even more legitimate. However, there are some easy indicators to raise suspicion, such as the sender address, which is manglamtech[.]in, instead of the official USPS domain. Overall, this TrickBot campaign demonstrates more effort than past campaigns relative to design, and more, in the email itself. Most of the time, the style for TrickBot campaign emails is relatively simple and can be easily spotted as suspicious. Ultimately, the goal of the threat actor is to lure their target into believing that their package was unsuccessfully delivered, and to view their invoice by clicking on the “Get Invoice Here” button. This will lead the user to hxxps://www.zozter[.]com/tracking/tracking[.]php where a ZIP file named USPS_invoice_EA19788988US will be downloaded. This is another somewhat unique trait that is specific to this TrickBot campaign; most others do not use PHP with the initial infection URL. Usually there is a malicious attachment, or some other URL, that is used. Cofense phishing simulation - example of voice phishing attack - screenshot of transcript

Figure 2: XLSM File

Once the user unzips the file, they will find an XLSM spreadsheet named USPS_invoice_EA19788988US.xlsm inside. The appearance of the file, seen in Figure 2, is not unique to this specific campaign. As with many others, when the target opens the spreadsheet, they will see that “the document is protected,” and, for anything to be done, the user will need to enable editing. Once the user clicks this button, the XLSM spreadsheet remains but the malicious process will initiate.

Step-by-Step Process

Cofense phishing simulation - example of physical phishing attack - screenshot of email with attached USB drive

Figure 3: Step-by-Step Process

Once the excel spreadsheet has been enabled, powershell.exe will start to run. During this time, there will be a reach out to a payload URL hxxp://103[.]124[.]106[.]149/images/soccer[.]png through the PowerShell process. This will download a DLL which will run with a RunDLL32 process. Finally, the RunDLL32 process will start a wermgr.exe process into which TrickBot is injected. TrickBot can come in many forms through a range of delivery methods. Threat actors will always be persistent, but when you suddenly get an invoice from an email claiming a USPS origination, you always must ask yourself, “Did I actually order something online?” A well-conditioned user identified this email as suspicious and clicked the Cofense Reporter button for further investigation. Even though this is a relatively new TrickBot delivery method, the Cofense PDC was (and is) able to adapt and stay on top of it after it appeared in an email environment protected by a secure email gateway (SEG). In addition, the PDC provides Cofense Managed Phishing Detection and Response, allowing enterprises to benefit from our complete view of phishing threats. Contact us to learn more.
Indicators of Compromise
File Name USPS_invoice_EA19788988US.xlsm
MD5 819b1896050b11f6ffdd835f6249874e
SHA256 ce4daac8f83a34a43b75073dcb9a17806cc47a91c2f0fba1017ee636feff53a7
File Size 110080 bytes
Infection URL hXXps://www.zozter[.]com/tracking/tracking[.]php
IP Address 104[.]238[.]111[.]151
Payload URL hXXp://103[.]124[.]106[.]149/images/soccer[.]png
IP Address 103[.]124[.]106[.]149
All third-party trademarks referenced by Cofense whether in logo form, name form or product form, or otherwise, remain the property of their respective holders, and use of these trademarks in no way indicates any relationship between Cofense and the holders of the trademarks. Any observations contained in this blog regarding circumvention of end point protections are based on observations at a point in time based on a specific set of system configurations. Subsequent updates or different configurations may be effective at stopping these or similar threats. Past performance is not indicative of future results. The Cofense® and PhishMe® names and logos, as well as any other Cofense product or service names or logos displayed on this blog are registered trademarks or trademarks of Cofense Inc.
Share This Article
Facebook
Twitter
LinkedIn

Search

We use our own and third-party cookies to enhance your experience. Read more about our cookie policy. By clicking ‘Accept,’ you acknowledge and consent to our use of all cookies on our website.