Analysis

  • max time kernel
    69s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    04-03-2021 17:47

General

  • Target

    GFT_1802927270_483949076.xls

  • Size

    188KB

  • MD5

    731d8925af3f5e5a16b455b852a4d5e7

  • SHA1

    463bff469a9076bf8d2a303b2abdd764887509f1

  • SHA256

    f48b5a16d06fa9329c226e3912759867cbfceb1d3d566eaf846f5e7695a6f59c

  • SHA512

    1459334a822c9758e994e8f17fb51a92c3258bd45ea1fdc1ba6d3b5fb2db46d903038d7273cec2f3ddf6bf9aa13c02f5537f60d4e6bb2963239754f69df11773

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://davidachim.com/wpold/document.php

Extracted

Family

trickbot

Version

100013

Botnet

rob70

C2

103.225.138.94:449

122.2.28.70:449

123.200.26.246:449

131.255.106.152:449

142.112.79.223:449

154.126.176.30:449

180.92.238.186:449

187.20.217.129:449

201.20.118.122:449

202.91.41.138:449

95.210.118.90:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64
ecc_pubkey.base64

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 3 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Loads dropped DLL 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\GFT_1802927270_483949076.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1152
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 ..\Frost.bitte,DllRegisterServer1
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1460
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
          PID:1648
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1812

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Frost.bitte
      MD5

      12415ac367fed2398dc236c7b0838f4a

      SHA1

      b8b82548d38ca7c4e3fe869c354c19a235c73a8b

      SHA256

      b1059d3901d7ddbd8bae644b5c5293579fa6f52eb67949d0f259f414ddb48881

      SHA512

      80ed2691c4812265389fa9b3e2794f8cf930f2d520aaf8a865e96fd7a8285b5091550e555f86a15515cdd1734cd4d61f215d538462d1ef9dea488c7f6031d194

    • \Users\Admin\Frost.bitte
      MD5

      12415ac367fed2398dc236c7b0838f4a

      SHA1

      b8b82548d38ca7c4e3fe869c354c19a235c73a8b

      SHA256

      b1059d3901d7ddbd8bae644b5c5293579fa6f52eb67949d0f259f414ddb48881

      SHA512

      80ed2691c4812265389fa9b3e2794f8cf930f2d520aaf8a865e96fd7a8285b5091550e555f86a15515cdd1734cd4d61f215d538462d1ef9dea488c7f6031d194

    • memory/1152-3-0x0000000071191000-0x0000000071193000-memory.dmp
      Filesize

      8KB

    • memory/1152-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1152-2-0x000000002FDF1000-0x000000002FDF4000-memory.dmp
      Filesize

      12KB

    • memory/1460-10-0x0000000000290000-0x00000000002C9000-memory.dmp
      Filesize

      228KB

    • memory/1460-7-0x00000000760C1000-0x00000000760C3000-memory.dmp
      Filesize

      8KB

    • memory/1460-6-0x0000000000000000-mapping.dmp
    • memory/1460-11-0x0000000000330000-0x0000000000367000-memory.dmp
      Filesize

      220KB

    • memory/1460-12-0x0000000000120000-0x0000000000156000-memory.dmp
      Filesize

      216KB

    • memory/1460-14-0x0000000010000000-0x0000000010037000-memory.dmp
      Filesize

      220KB

    • memory/1460-17-0x00000000002E1000-0x00000000002E3000-memory.dmp
      Filesize

      8KB

    • memory/1460-16-0x0000000000380000-0x0000000000381000-memory.dmp
      Filesize

      4KB

    • memory/1460-15-0x0000000000530000-0x0000000000573000-memory.dmp
      Filesize

      268KB

    • memory/1812-13-0x0000000000000000-mapping.dmp
    • memory/1812-19-0x0000000000110000-0x0000000000111000-memory.dmp
      Filesize

      4KB

    • memory/1812-18-0x0000000000060000-0x0000000000088000-memory.dmp
      Filesize

      160KB

    • memory/1964-5-0x000007FEF72E0000-0x000007FEF755A000-memory.dmp
      Filesize

      2.5MB