Analysis

  • max time kernel
    136s
  • max time network
    133s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    09-03-2021 03:35

General

  • Target

    SecuriteInfo.com.Heur.31967.5437.xls

  • Size

    192KB

  • MD5

    8a297fac82e43861f2791a44fa4d8beb

  • SHA1

    e502f916b70c0bae45f680ad576d37622c58e582

  • SHA256

    a962f0b1a1dd1c1012132fa336e6f81461f139d13c4fa4c710056dd3217f5a98

  • SHA512

    5f9769785990d19460c2339c592e58d3789bdc27c2a0bfd7063ccedc0bb6a034da038252f248988f30078b44d83f4853b06f3217dc221357fd04fc71e2d3a4fd

Malware Config

Extracted

Family

trickbot

Version

100013

Botnet

rob72

C2

103.225.138.94:449

122.2.28.70:449

123.200.26.246:449

131.255.106.152:449

142.112.79.223:449

154.126.176.30:449

180.92.238.186:449

187.20.217.129:449

201.20.118.122:449

202.91.41.138:449

95.210.118.90:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 3 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Heur.31967.5437.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1192
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 ..\Frost.bitte,DllRegisterServer1
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:972
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32 ..\Frost.bitte,DllRegisterServer1
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2768
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe
          4⤵
            PID:1264
          • C:\Windows\system32\wermgr.exe
            C:\Windows\system32\wermgr.exe
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1408

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Frost.bitte
      MD5

      5af074c9bec5f91119e5deac1964207a

      SHA1

      c2ea2dbcf5393dbc02fb5a8f8040b80aee8d546d

      SHA256

      68eb43b8e87657e66f8b25400926f55498bfde185252ee24eb068928d698e90d

      SHA512

      dbfdb8145992efe00f9f8d1a82da9113ec722a6e5a135b652c087400cb75a05a7323314ec26f82d3b0483b65213e00f4309d25770c272b2db419dedb0f062089

    • \Users\Admin\Frost.bitte
      MD5

      5af074c9bec5f91119e5deac1964207a

      SHA1

      c2ea2dbcf5393dbc02fb5a8f8040b80aee8d546d

      SHA256

      68eb43b8e87657e66f8b25400926f55498bfde185252ee24eb068928d698e90d

      SHA512

      dbfdb8145992efe00f9f8d1a82da9113ec722a6e5a135b652c087400cb75a05a7323314ec26f82d3b0483b65213e00f4309d25770c272b2db419dedb0f062089

    • memory/972-7-0x0000000000000000-mapping.dmp
    • memory/1192-6-0x00007FFDFD230000-0x00007FFDFD240000-memory.dmp
      Filesize

      64KB

    • memory/1192-5-0x00007FFE21190000-0x00007FFE217C7000-memory.dmp
      Filesize

      6.2MB

    • memory/1192-4-0x00007FFDFD230000-0x00007FFDFD240000-memory.dmp
      Filesize

      64KB

    • memory/1192-3-0x00007FFDFD230000-0x00007FFDFD240000-memory.dmp
      Filesize

      64KB

    • memory/1192-2-0x00007FFDFD230000-0x00007FFDFD240000-memory.dmp
      Filesize

      64KB

    • memory/1408-13-0x0000000000000000-mapping.dmp
    • memory/1408-19-0x000002A9B42A0000-0x000002A9B42A1000-memory.dmp
      Filesize

      4KB

    • memory/1408-18-0x000002A9B4090000-0x000002A9B40B8000-memory.dmp
      Filesize

      160KB

    • memory/2768-12-0x0000000004440000-0x0000000004477000-memory.dmp
      Filesize

      220KB

    • memory/2768-15-0x0000000004800000-0x0000000004843000-memory.dmp
      Filesize

      268KB

    • memory/2768-14-0x00000000043A0000-0x00000000043D6000-memory.dmp
      Filesize

      216KB

    • memory/2768-16-0x00000000029F0000-0x00000000029F1000-memory.dmp
      Filesize

      4KB

    • memory/2768-11-0x00000000043E0000-0x0000000004419000-memory.dmp
      Filesize

      228KB

    • memory/2768-9-0x0000000000000000-mapping.dmp
    • memory/2768-17-0x0000000000861000-0x0000000000863000-memory.dmp
      Filesize

      8KB

    • memory/2768-20-0x0000000010000000-0x0000000010037000-memory.dmp
      Filesize

      220KB