Analysis

  • max time kernel
    136s
  • max time network
    120s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    09-03-2021 01:59

General

  • Target

    SecuriteInfo.com.Heur.27256.32226.xls

  • Size

    192KB

  • MD5

    7500c42100f4998290e543d5889b5e28

  • SHA1

    bfb8d8db3c3b64d04ae77f8943c6c0cb10809f1a

  • SHA256

    6c9e3cfb53217e1838c60deba9f8b40e6cae60c8155a7ed8cc6344ab04beefa7

  • SHA512

    877b33242c182044627790ad039a5ac6b1df29121159c27e75e5b0757d709dd9c2142580ae48f65f986063cccb2c83e92e0783a8c99297a8e554a904030a13a3

Malware Config

Extracted

Family

trickbot

Version

100013

Botnet

rob72

C2

103.225.138.94:449

122.2.28.70:449

123.200.26.246:449

131.255.106.152:449

142.112.79.223:449

154.126.176.30:449

180.92.238.186:449

187.20.217.129:449

201.20.118.122:449

202.91.41.138:449

95.210.118.90:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 3 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Loads dropped DLL 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Heur.27256.32226.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1192
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 ..\Frost.bitte,DllRegisterServer1
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:416
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32 ..\Frost.bitte,DllRegisterServer1
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2796
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe
          4⤵
            PID:3492
          • C:\Windows\system32\wermgr.exe
            C:\Windows\system32\wermgr.exe
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:744

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Frost.bitte
      MD5

      5af074c9bec5f91119e5deac1964207a

      SHA1

      c2ea2dbcf5393dbc02fb5a8f8040b80aee8d546d

      SHA256

      68eb43b8e87657e66f8b25400926f55498bfde185252ee24eb068928d698e90d

      SHA512

      dbfdb8145992efe00f9f8d1a82da9113ec722a6e5a135b652c087400cb75a05a7323314ec26f82d3b0483b65213e00f4309d25770c272b2db419dedb0f062089

    • \Users\Admin\Frost.bitte
      MD5

      5af074c9bec5f91119e5deac1964207a

      SHA1

      c2ea2dbcf5393dbc02fb5a8f8040b80aee8d546d

      SHA256

      68eb43b8e87657e66f8b25400926f55498bfde185252ee24eb068928d698e90d

      SHA512

      dbfdb8145992efe00f9f8d1a82da9113ec722a6e5a135b652c087400cb75a05a7323314ec26f82d3b0483b65213e00f4309d25770c272b2db419dedb0f062089

    • memory/416-7-0x0000000000000000-mapping.dmp
    • memory/744-14-0x0000000000000000-mapping.dmp
    • memory/744-20-0x0000023C1E6E0000-0x0000023C1E6E1000-memory.dmp
      Filesize

      4KB

    • memory/744-19-0x0000023C1E5C0000-0x0000023C1E5E8000-memory.dmp
      Filesize

      160KB

    • memory/1192-2-0x00007FFDFD230000-0x00007FFDFD240000-memory.dmp
      Filesize

      64KB

    • memory/1192-5-0x00007FFDFD230000-0x00007FFDFD240000-memory.dmp
      Filesize

      64KB

    • memory/1192-4-0x00007FFDFD230000-0x00007FFDFD240000-memory.dmp
      Filesize

      64KB

    • memory/1192-3-0x00007FFDFD230000-0x00007FFDFD240000-memory.dmp
      Filesize

      64KB

    • memory/1192-6-0x00007FFE21550000-0x00007FFE21B87000-memory.dmp
      Filesize

      6.2MB

    • memory/2796-12-0x0000000000F60000-0x0000000000F97000-memory.dmp
      Filesize

      220KB

    • memory/2796-13-0x0000000000E60000-0x0000000000E96000-memory.dmp
      Filesize

      216KB

    • memory/2796-15-0x0000000010000000-0x0000000010037000-memory.dmp
      Filesize

      220KB

    • memory/2796-16-0x0000000000FA0000-0x0000000000FE3000-memory.dmp
      Filesize

      268KB

    • memory/2796-18-0x0000000000991000-0x0000000000993000-memory.dmp
      Filesize

      8KB

    • memory/2796-17-0x0000000001080000-0x0000000001081000-memory.dmp
      Filesize

      4KB

    • memory/2796-11-0x0000000000F20000-0x0000000000F59000-memory.dmp
      Filesize

      228KB

    • memory/2796-9-0x0000000000000000-mapping.dmp