Analysis

  • max time kernel
    121s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    09-03-2021 03:36

General

  • Target

    SecuriteInfo.com.Heur.26940.27082.xls

  • Size

    192KB

  • MD5

    3ced3a99f232fabf65e51f8a67ba68d2

  • SHA1

    2e608a4fa4d17efb6763783424282011f3d328c0

  • SHA256

    0426cdbcc2cbd587d32d4324bed89a4a80bca59bd880bdc8b1efc4810d4ed2bc

  • SHA512

    bdf7239078858836a6ee6e68fd3692cfd22a49a3f4d8f28e9e00edf55de1114cfec71641f7b6566b972b2ef7bd5d30c3d0e68758661d4fb9bad0d7f4873af1ab

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://gogorv.net/parseopml/intel.php

Extracted

Family

trickbot

Version

100013

Botnet

rob72

C2

103.225.138.94:449

122.2.28.70:449

123.200.26.246:449

131.255.106.152:449

142.112.79.223:449

154.126.176.30:449

180.92.238.186:449

187.20.217.129:449

201.20.118.122:449

202.91.41.138:449

95.210.118.90:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 3 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Loads dropped DLL 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Heur.26940.27082.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1968
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 ..\Frost.bitte,DllRegisterServer1
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:584
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:600
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1488

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Frost.bitte
      MD5

      5af074c9bec5f91119e5deac1964207a

      SHA1

      c2ea2dbcf5393dbc02fb5a8f8040b80aee8d546d

      SHA256

      68eb43b8e87657e66f8b25400926f55498bfde185252ee24eb068928d698e90d

      SHA512

      dbfdb8145992efe00f9f8d1a82da9113ec722a6e5a135b652c087400cb75a05a7323314ec26f82d3b0483b65213e00f4309d25770c272b2db419dedb0f062089

    • \Users\Admin\Frost.bitte
      MD5

      5af074c9bec5f91119e5deac1964207a

      SHA1

      c2ea2dbcf5393dbc02fb5a8f8040b80aee8d546d

      SHA256

      68eb43b8e87657e66f8b25400926f55498bfde185252ee24eb068928d698e90d

      SHA512

      dbfdb8145992efe00f9f8d1a82da9113ec722a6e5a135b652c087400cb75a05a7323314ec26f82d3b0483b65213e00f4309d25770c272b2db419dedb0f062089

    • memory/584-10-0x0000000000310000-0x0000000000349000-memory.dmp
      Filesize

      228KB

    • memory/584-14-0x00000000003C0000-0x0000000000403000-memory.dmp
      Filesize

      268KB

    • memory/584-6-0x0000000000000000-mapping.dmp
    • memory/584-7-0x0000000075ED1000-0x0000000075ED3000-memory.dmp
      Filesize

      8KB

    • memory/584-19-0x0000000010000000-0x0000000010037000-memory.dmp
      Filesize

      220KB

    • memory/584-16-0x0000000000271000-0x0000000000273000-memory.dmp
      Filesize

      8KB

    • memory/584-15-0x0000000000390000-0x0000000000391000-memory.dmp
      Filesize

      4KB

    • memory/584-11-0x0000000000350000-0x0000000000387000-memory.dmp
      Filesize

      220KB

    • memory/584-12-0x0000000000220000-0x0000000000256000-memory.dmp
      Filesize

      216KB

    • memory/1488-13-0x0000000000000000-mapping.dmp
    • memory/1488-18-0x0000000000190000-0x0000000000191000-memory.dmp
      Filesize

      4KB

    • memory/1488-17-0x00000000000F0000-0x0000000000118000-memory.dmp
      Filesize

      160KB

    • memory/1608-5-0x000007FEF7180000-0x000007FEF73FA000-memory.dmp
      Filesize

      2.5MB

    • memory/1968-2-0x000000002FDD1000-0x000000002FDD4000-memory.dmp
      Filesize

      12KB

    • memory/1968-3-0x0000000071031000-0x0000000071033000-memory.dmp
      Filesize

      8KB

    • memory/1968-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB