Analysis

  • max time kernel
    119s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    09-03-2021 03:36

General

  • Target

    SecuriteInfo.com.Heur.15222.18660.xls

  • Size

    192KB

  • MD5

    d3c7cfb10bf9afdd54b21b3a81aa4f88

  • SHA1

    33ae344b6ef9b9af6ce3028d823a303045f1d902

  • SHA256

    dcebef598b38647dc3f96a48d8bbddc3f4b1b45a92484ec15f4e3686ba559fcc

  • SHA512

    d73e2e1a0626443b2d14478910e23ac146d9b68ff89e22dcbc56a504815e7b4bafe6e207d160dfbf487c7b49dfe27cc38072f61c2ba97bcfb6adde3dff8f3d8b

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://gogorv.net/parseopml/intel.php

Extracted

Family

trickbot

Version

100013

Botnet

rob72

C2

103.225.138.94:449

122.2.28.70:449

123.200.26.246:449

131.255.106.152:449

142.112.79.223:449

154.126.176.30:449

180.92.238.186:449

187.20.217.129:449

201.20.118.122:449

202.91.41.138:449

95.210.118.90:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 3 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Loads dropped DLL 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Heur.15222.18660.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1152
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 ..\Frost.bitte,DllRegisterServer1
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:852
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:1432
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1920

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Frost.bitte
      MD5

      5af074c9bec5f91119e5deac1964207a

      SHA1

      c2ea2dbcf5393dbc02fb5a8f8040b80aee8d546d

      SHA256

      68eb43b8e87657e66f8b25400926f55498bfde185252ee24eb068928d698e90d

      SHA512

      dbfdb8145992efe00f9f8d1a82da9113ec722a6e5a135b652c087400cb75a05a7323314ec26f82d3b0483b65213e00f4309d25770c272b2db419dedb0f062089

    • \Users\Admin\Frost.bitte
      MD5

      5af074c9bec5f91119e5deac1964207a

      SHA1

      c2ea2dbcf5393dbc02fb5a8f8040b80aee8d546d

      SHA256

      68eb43b8e87657e66f8b25400926f55498bfde185252ee24eb068928d698e90d

      SHA512

      dbfdb8145992efe00f9f8d1a82da9113ec722a6e5a135b652c087400cb75a05a7323314ec26f82d3b0483b65213e00f4309d25770c272b2db419dedb0f062089

    • memory/852-10-0x00000000001E0000-0x0000000000219000-memory.dmp
      Filesize

      228KB

    • memory/852-16-0x0000000010000000-0x0000000010037000-memory.dmp
      Filesize

      220KB

    • memory/852-6-0x0000000000000000-mapping.dmp
    • memory/852-7-0x00000000760C1000-0x00000000760C3000-memory.dmp
      Filesize

      8KB

    • memory/852-14-0x00000000002D0000-0x0000000000313000-memory.dmp
      Filesize

      268KB

    • memory/852-15-0x0000000000370000-0x0000000000371000-memory.dmp
      Filesize

      4KB

    • memory/852-17-0x0000000000231000-0x0000000000233000-memory.dmp
      Filesize

      8KB

    • memory/852-11-0x0000000000290000-0x00000000002C7000-memory.dmp
      Filesize

      220KB

    • memory/852-12-0x0000000000130000-0x0000000000166000-memory.dmp
      Filesize

      216KB

    • memory/1152-2-0x000000002F5B1000-0x000000002F5B4000-memory.dmp
      Filesize

      12KB

    • memory/1152-3-0x0000000071191000-0x0000000071193000-memory.dmp
      Filesize

      8KB

    • memory/1152-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1900-5-0x000007FEF72E0000-0x000007FEF755A000-memory.dmp
      Filesize

      2.5MB

    • memory/1920-13-0x0000000000000000-mapping.dmp
    • memory/1920-18-0x00000000000E0000-0x0000000000108000-memory.dmp
      Filesize

      160KB

    • memory/1920-19-0x0000000000190000-0x0000000000191000-memory.dmp
      Filesize

      4KB