Analysis

  • max time kernel
    71s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    09-03-2021 01:59

General

  • Target

    SecuriteInfo.com.Heur.4977.7619.xls

  • Size

    192KB

  • MD5

    2e5c3f6e341b2b06802a5dd491279007

  • SHA1

    1889f5c88e10c7b1d9159f3dca7b39a153c38086

  • SHA256

    21b240c5af05eb2bed5378cb48035d82219aa0708434cb49ad60b0632e37b7bf

  • SHA512

    e7ee8b05266d88a6a08ca7a2fefd9e2da396e7fa6e24efa477836a05d6bcb5cdbc5a344bd27b33229cba78eb90eee371a6648ce17d7e30e35d9da46b2546b7af

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://gogorv.net/parseopml/intel.php

Extracted

Family

trickbot

Version

100013

Botnet

rob72

C2

103.225.138.94:449

122.2.28.70:449

123.200.26.246:449

131.255.106.152:449

142.112.79.223:449

154.126.176.30:449

180.92.238.186:449

187.20.217.129:449

201.20.118.122:449

202.91.41.138:449

95.210.118.90:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 3 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Loads dropped DLL 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Heur.4977.7619.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 ..\Frost.bitte,DllRegisterServer1
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:748
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:736
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:844

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Frost.bitte
      MD5

      5af074c9bec5f91119e5deac1964207a

      SHA1

      c2ea2dbcf5393dbc02fb5a8f8040b80aee8d546d

      SHA256

      68eb43b8e87657e66f8b25400926f55498bfde185252ee24eb068928d698e90d

      SHA512

      dbfdb8145992efe00f9f8d1a82da9113ec722a6e5a135b652c087400cb75a05a7323314ec26f82d3b0483b65213e00f4309d25770c272b2db419dedb0f062089

    • \Users\Admin\Frost.bitte
      MD5

      5af074c9bec5f91119e5deac1964207a

      SHA1

      c2ea2dbcf5393dbc02fb5a8f8040b80aee8d546d

      SHA256

      68eb43b8e87657e66f8b25400926f55498bfde185252ee24eb068928d698e90d

      SHA512

      dbfdb8145992efe00f9f8d1a82da9113ec722a6e5a135b652c087400cb75a05a7323314ec26f82d3b0483b65213e00f4309d25770c272b2db419dedb0f062089

    • memory/748-10-0x0000000000260000-0x0000000000299000-memory.dmp
      Filesize

      228KB

    • memory/748-14-0x0000000010000000-0x0000000010037000-memory.dmp
      Filesize

      220KB

    • memory/748-6-0x0000000000000000-mapping.dmp
    • memory/748-7-0x0000000075AE1000-0x0000000075AE3000-memory.dmp
      Filesize

      8KB

    • memory/748-15-0x0000000000430000-0x0000000000473000-memory.dmp
      Filesize

      268KB

    • memory/748-16-0x0000000000210000-0x0000000000211000-memory.dmp
      Filesize

      4KB

    • memory/748-17-0x00000000001F1000-0x00000000001F3000-memory.dmp
      Filesize

      8KB

    • memory/748-11-0x00000000002A0000-0x00000000002D7000-memory.dmp
      Filesize

      220KB

    • memory/748-12-0x0000000000190000-0x00000000001C6000-memory.dmp
      Filesize

      216KB

    • memory/844-13-0x0000000000000000-mapping.dmp
    • memory/844-18-0x00000000000E0000-0x0000000000108000-memory.dmp
      Filesize

      160KB

    • memory/844-19-0x0000000000520000-0x0000000000521000-memory.dmp
      Filesize

      4KB

    • memory/1760-5-0x000007FEF79D0000-0x000007FEF7C4A000-memory.dmp
      Filesize

      2.5MB

    • memory/1924-2-0x000000002F4F1000-0x000000002F4F4000-memory.dmp
      Filesize

      12KB

    • memory/1924-3-0x0000000071821000-0x0000000071823000-memory.dmp
      Filesize

      8KB

    • memory/1924-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB