Analysis

  • max time kernel
    99s
  • max time network
    111s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    09-03-2021 06:24

General

  • Target

    inv-1980503679-1392467713.xls

  • Size

    192KB

  • MD5

    619999c46da65062f421ab6d5418a314

  • SHA1

    279e14c25a344eafcf93fc32d3b61063d0309b38

  • SHA256

    c3a67357a370aff945f2a0ac69b23b0bf54d1e6cc5a72cf314cb960e4d7289be

  • SHA512

    836f893cee2a8ec6a0ffeb87db0cb7267e8e0ab6b04d62a63b23cd4daf3c89765ceef4772a3bc298d9a1c3f6fac4e8ae8cd1c924e1c039c7a1d1a9a5dc8af813

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://gogorv.net/parseopml/intel.php

Extracted

Family

trickbot

Version

100013

Botnet

rob72

C2

103.225.138.94:449

122.2.28.70:449

123.200.26.246:449

131.255.106.152:449

142.112.79.223:449

154.126.176.30:449

180.92.238.186:449

187.20.217.129:449

201.20.118.122:449

202.91.41.138:449

95.210.118.90:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 3 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Loads dropped DLL 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\inv-1980503679-1392467713.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:792
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 ..\Frost.bitte,DllRegisterServer1
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1612
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:884
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:656

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Frost.bitte
      MD5

      5af074c9bec5f91119e5deac1964207a

      SHA1

      c2ea2dbcf5393dbc02fb5a8f8040b80aee8d546d

      SHA256

      68eb43b8e87657e66f8b25400926f55498bfde185252ee24eb068928d698e90d

      SHA512

      dbfdb8145992efe00f9f8d1a82da9113ec722a6e5a135b652c087400cb75a05a7323314ec26f82d3b0483b65213e00f4309d25770c272b2db419dedb0f062089

    • \Users\Admin\Frost.bitte
      MD5

      5af074c9bec5f91119e5deac1964207a

      SHA1

      c2ea2dbcf5393dbc02fb5a8f8040b80aee8d546d

      SHA256

      68eb43b8e87657e66f8b25400926f55498bfde185252ee24eb068928d698e90d

      SHA512

      dbfdb8145992efe00f9f8d1a82da9113ec722a6e5a135b652c087400cb75a05a7323314ec26f82d3b0483b65213e00f4309d25770c272b2db419dedb0f062089

    • memory/656-12-0x0000000000000000-mapping.dmp
    • memory/656-19-0x0000000000110000-0x0000000000111000-memory.dmp
      Filesize

      4KB

    • memory/656-16-0x0000000000060000-0x0000000000088000-memory.dmp
      Filesize

      160KB

    • memory/792-3-0x0000000071CE1000-0x0000000071CE3000-memory.dmp
      Filesize

      8KB

    • memory/792-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/792-2-0x000000002F9C1000-0x000000002F9C4000-memory.dmp
      Filesize

      12KB

    • memory/1612-6-0x0000000000000000-mapping.dmp
    • memory/1612-11-0x0000000000930000-0x0000000000967000-memory.dmp
      Filesize

      220KB

    • memory/1612-10-0x0000000000310000-0x0000000000349000-memory.dmp
      Filesize

      228KB

    • memory/1612-13-0x0000000000170000-0x00000000001A6000-memory.dmp
      Filesize

      216KB

    • memory/1612-7-0x0000000076861000-0x0000000076863000-memory.dmp
      Filesize

      8KB

    • memory/1612-17-0x0000000000271000-0x0000000000273000-memory.dmp
      Filesize

      8KB

    • memory/1612-14-0x00000000009F0000-0x0000000000A33000-memory.dmp
      Filesize

      268KB

    • memory/1612-15-0x0000000000350000-0x0000000000351000-memory.dmp
      Filesize

      4KB

    • memory/1612-18-0x0000000010000000-0x0000000010037000-memory.dmp
      Filesize

      220KB

    • memory/1812-5-0x000007FEF6A60000-0x000007FEF6CDA000-memory.dmp
      Filesize

      2.5MB