Analysis
-
max time kernel
136s -
max time network
122s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
09-03-2021 03:36
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Heur.16252.30096.xls
Resource
win7v20201028
General
-
Target
SecuriteInfo.com.Heur.16252.30096.xls
-
Size
192KB
-
MD5
5d750685769db97885c3507d79e6442c
-
SHA1
9e0db7f9c5d5ad9bbff0fa172dff83a988962e20
-
SHA256
01061a2b7b23aa4d1392e205cc53d42b711d5dd34dc984a8e7ac42a00aaa6f32
-
SHA512
0711aff5be5d567dd63a5ae92c6fa38e728f24c6be9f381d0cd70ea1d7d8d82a05a3ff10afc13745fe966e96ae6836cbd23924ec2b1a2a7aafd4268c71601e66
Malware Config
Extracted
trickbot
100013
rob72
103.225.138.94:449
122.2.28.70:449
123.200.26.246:449
131.255.106.152:449
142.112.79.223:449
154.126.176.30:449
180.92.238.186:449
187.20.217.129:449
201.20.118.122:449
202.91.41.138:449
95.210.118.90:449
-
autorunName:pwgrab
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
rundll32.exedescription pid pid_target process target process Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 4164 4636 rundll32.exe EXCEL.EXE -
Templ.dll packer 3 IoCs
Detects Templ.dll packer which usually loads Trickbot.
Processes:
resource yara_rule behavioral2/memory/3304-11-0x0000000004BA0000-0x0000000004BD9000-memory.dmp templ_dll behavioral2/memory/3304-12-0x0000000005060000-0x0000000005097000-memory.dmp templ_dll behavioral2/memory/3304-13-0x00000000032E0000-0x0000000003316000-memory.dmp templ_dll -
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid process 3304 rundll32.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 49 checkip.amazonaws.com -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
EXCEL.EXEdescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 4636 EXCEL.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
wermgr.exedescription pid process Token: SeDebugPrivilege 3252 wermgr.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
EXCEL.EXEpid process 4636 EXCEL.EXE 4636 EXCEL.EXE -
Suspicious use of SetWindowsHookEx 12 IoCs
Processes:
EXCEL.EXEpid process 4636 EXCEL.EXE 4636 EXCEL.EXE 4636 EXCEL.EXE 4636 EXCEL.EXE 4636 EXCEL.EXE 4636 EXCEL.EXE 4636 EXCEL.EXE 4636 EXCEL.EXE 4636 EXCEL.EXE 4636 EXCEL.EXE 4636 EXCEL.EXE 4636 EXCEL.EXE -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
EXCEL.EXErundll32.exerundll32.exedescription pid process target process PID 4636 wrote to memory of 4164 4636 EXCEL.EXE rundll32.exe PID 4636 wrote to memory of 4164 4636 EXCEL.EXE rundll32.exe PID 4164 wrote to memory of 3304 4164 rundll32.exe rundll32.exe PID 4164 wrote to memory of 3304 4164 rundll32.exe rundll32.exe PID 4164 wrote to memory of 3304 4164 rundll32.exe rundll32.exe PID 3304 wrote to memory of 4260 3304 rundll32.exe cmd.exe PID 3304 wrote to memory of 4260 3304 rundll32.exe cmd.exe PID 3304 wrote to memory of 4260 3304 rundll32.exe cmd.exe PID 3304 wrote to memory of 3252 3304 rundll32.exe wermgr.exe PID 3304 wrote to memory of 3252 3304 rundll32.exe wermgr.exe PID 3304 wrote to memory of 3252 3304 rundll32.exe wermgr.exe PID 3304 wrote to memory of 3252 3304 rundll32.exe wermgr.exe
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Heur.16252.30096.xls"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4636 -
C:\Windows\SYSTEM32\rundll32.exerundll32 ..\Frost.bitte,DllRegisterServer12⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:4164 -
C:\Windows\SysWOW64\rundll32.exerundll32 ..\Frost.bitte,DllRegisterServer13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3304 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe4⤵PID:4260
-
-
C:\Windows\system32\wermgr.exeC:\Windows\system32\wermgr.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3252
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
5af074c9bec5f91119e5deac1964207a
SHA1c2ea2dbcf5393dbc02fb5a8f8040b80aee8d546d
SHA25668eb43b8e87657e66f8b25400926f55498bfde185252ee24eb068928d698e90d
SHA512dbfdb8145992efe00f9f8d1a82da9113ec722a6e5a135b652c087400cb75a05a7323314ec26f82d3b0483b65213e00f4309d25770c272b2db419dedb0f062089
-
MD5
5af074c9bec5f91119e5deac1964207a
SHA1c2ea2dbcf5393dbc02fb5a8f8040b80aee8d546d
SHA25668eb43b8e87657e66f8b25400926f55498bfde185252ee24eb068928d698e90d
SHA512dbfdb8145992efe00f9f8d1a82da9113ec722a6e5a135b652c087400cb75a05a7323314ec26f82d3b0483b65213e00f4309d25770c272b2db419dedb0f062089