Analysis

  • max time kernel
    135s
  • max time network
    129s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    09-03-2021 00:21

General

  • Target

    inv-1493703164-725307606.xls

  • Size

    192KB

  • MD5

    0b2764b61bb52fcec1b44653bde9d050

  • SHA1

    cce7efebaa8d0a3b818e9afc0a5cc2c537574aa6

  • SHA256

    d8f85a2b411d50a6337b7cfa4604541e8d5df93dc2f35be4a31689d8310ae4c6

  • SHA512

    3042c4b31da5663e60c15dc1d20a48ef883c3de4393db37b85243b194c3a66fda6d510ac0fbf469dcd7b448e89617450276ed04d760a2f47bfa287e66fcbdc9b

Malware Config

Extracted

Family

trickbot

Version

100013

Botnet

rob72

C2

103.225.138.94:449

122.2.28.70:449

123.200.26.246:449

131.255.106.152:449

142.112.79.223:449

154.126.176.30:449

180.92.238.186:449

187.20.217.129:449

201.20.118.122:449

202.91.41.138:449

95.210.118.90:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 3 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Loads dropped DLL 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\inv-1493703164-725307606.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4768
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 ..\Frost.bitte,DllRegisterServer1
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:4400
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32 ..\Frost.bitte,DllRegisterServer1
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:3324
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe
          4⤵
            PID:672
          • C:\Windows\system32\wermgr.exe
            C:\Windows\system32\wermgr.exe
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:832

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Frost.bitte
      MD5

      5af074c9bec5f91119e5deac1964207a

      SHA1

      c2ea2dbcf5393dbc02fb5a8f8040b80aee8d546d

      SHA256

      68eb43b8e87657e66f8b25400926f55498bfde185252ee24eb068928d698e90d

      SHA512

      dbfdb8145992efe00f9f8d1a82da9113ec722a6e5a135b652c087400cb75a05a7323314ec26f82d3b0483b65213e00f4309d25770c272b2db419dedb0f062089

    • \Users\Admin\Frost.bitte
      MD5

      5af074c9bec5f91119e5deac1964207a

      SHA1

      c2ea2dbcf5393dbc02fb5a8f8040b80aee8d546d

      SHA256

      68eb43b8e87657e66f8b25400926f55498bfde185252ee24eb068928d698e90d

      SHA512

      dbfdb8145992efe00f9f8d1a82da9113ec722a6e5a135b652c087400cb75a05a7323314ec26f82d3b0483b65213e00f4309d25770c272b2db419dedb0f062089

    • memory/832-19-0x00000255875D0000-0x00000255875D1000-memory.dmp
      Filesize

      4KB

    • memory/832-18-0x0000025587590000-0x00000255875B8000-memory.dmp
      Filesize

      160KB

    • memory/832-13-0x0000000000000000-mapping.dmp
    • memory/3324-15-0x0000000004570000-0x00000000045B3000-memory.dmp
      Filesize

      268KB

    • memory/3324-14-0x0000000003FC0000-0x0000000003FF6000-memory.dmp
      Filesize

      216KB

    • memory/3324-9-0x0000000000000000-mapping.dmp
    • memory/3324-20-0x0000000010000000-0x0000000010037000-memory.dmp
      Filesize

      220KB

    • memory/3324-11-0x00000000044F0000-0x0000000004529000-memory.dmp
      Filesize

      228KB

    • memory/3324-12-0x0000000004530000-0x0000000004567000-memory.dmp
      Filesize

      220KB

    • memory/3324-17-0x0000000000971000-0x0000000000973000-memory.dmp
      Filesize

      8KB

    • memory/3324-16-0x0000000004040000-0x0000000004041000-memory.dmp
      Filesize

      4KB

    • memory/4400-7-0x0000000000000000-mapping.dmp
    • memory/4768-2-0x00007FFACA170000-0x00007FFACA180000-memory.dmp
      Filesize

      64KB

    • memory/4768-4-0x00007FFACA170000-0x00007FFACA180000-memory.dmp
      Filesize

      64KB

    • memory/4768-5-0x00007FFAEE490000-0x00007FFAEEAC7000-memory.dmp
      Filesize

      6.2MB

    • memory/4768-3-0x00007FFACA170000-0x00007FFACA180000-memory.dmp
      Filesize

      64KB

    • memory/4768-6-0x00007FFACA170000-0x00007FFACA180000-memory.dmp
      Filesize

      64KB