Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    09-03-2021 03:35

General

  • Target

    SecuriteInfo.com.Heur.31967.5437.xls

  • Size

    192KB

  • MD5

    8a297fac82e43861f2791a44fa4d8beb

  • SHA1

    e502f916b70c0bae45f680ad576d37622c58e582

  • SHA256

    a962f0b1a1dd1c1012132fa336e6f81461f139d13c4fa4c710056dd3217f5a98

  • SHA512

    5f9769785990d19460c2339c592e58d3789bdc27c2a0bfd7063ccedc0bb6a034da038252f248988f30078b44d83f4853b06f3217dc221357fd04fc71e2d3a4fd

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://gogorv.net/parseopml/intel.php

Extracted

Family

trickbot

Version

100013

Botnet

rob72

C2

103.225.138.94:449

122.2.28.70:449

123.200.26.246:449

131.255.106.152:449

142.112.79.223:449

154.126.176.30:449

180.92.238.186:449

187.20.217.129:449

201.20.118.122:449

202.91.41.138:449

95.210.118.90:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 3 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Loads dropped DLL 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Heur.31967.5437.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:800
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 ..\Frost.bitte,DllRegisterServer1
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1532
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:764
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:432

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Frost.bitte
      MD5

      5af074c9bec5f91119e5deac1964207a

      SHA1

      c2ea2dbcf5393dbc02fb5a8f8040b80aee8d546d

      SHA256

      68eb43b8e87657e66f8b25400926f55498bfde185252ee24eb068928d698e90d

      SHA512

      dbfdb8145992efe00f9f8d1a82da9113ec722a6e5a135b652c087400cb75a05a7323314ec26f82d3b0483b65213e00f4309d25770c272b2db419dedb0f062089

    • \Users\Admin\Frost.bitte
      MD5

      5af074c9bec5f91119e5deac1964207a

      SHA1

      c2ea2dbcf5393dbc02fb5a8f8040b80aee8d546d

      SHA256

      68eb43b8e87657e66f8b25400926f55498bfde185252ee24eb068928d698e90d

      SHA512

      dbfdb8145992efe00f9f8d1a82da9113ec722a6e5a135b652c087400cb75a05a7323314ec26f82d3b0483b65213e00f4309d25770c272b2db419dedb0f062089

    • memory/432-18-0x00000000001A0000-0x00000000001A1000-memory.dmp
      Filesize

      4KB

    • memory/432-17-0x0000000000060000-0x0000000000088000-memory.dmp
      Filesize

      160KB

    • memory/432-13-0x0000000000000000-mapping.dmp
    • memory/800-2-0x000000002FA11000-0x000000002FA14000-memory.dmp
      Filesize

      12KB

    • memory/800-3-0x0000000071B21000-0x0000000071B23000-memory.dmp
      Filesize

      8KB

    • memory/800-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1532-10-0x00000000001C0000-0x00000000001F9000-memory.dmp
      Filesize

      228KB

    • memory/1532-11-0x0000000000250000-0x0000000000287000-memory.dmp
      Filesize

      220KB

    • memory/1532-12-0x0000000000170000-0x00000000001A6000-memory.dmp
      Filesize

      216KB

    • memory/1532-7-0x0000000076C21000-0x0000000076C23000-memory.dmp
      Filesize

      8KB

    • memory/1532-15-0x0000000000370000-0x0000000000371000-memory.dmp
      Filesize

      4KB

    • memory/1532-14-0x0000000000320000-0x0000000000363000-memory.dmp
      Filesize

      268KB

    • memory/1532-16-0x00000000002F1000-0x00000000002F3000-memory.dmp
      Filesize

      8KB

    • memory/1532-6-0x0000000000000000-mapping.dmp
    • memory/1532-19-0x0000000010000000-0x0000000010037000-memory.dmp
      Filesize

      220KB

    • memory/1796-5-0x000007FEF69C0000-0x000007FEF6C3A000-memory.dmp
      Filesize

      2.5MB