Analysis

  • max time kernel
    136s
  • max time network
    134s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    09-03-2021 03:36

General

  • Target

    SecuriteInfo.com.Heur.26940.27082.xls

  • Size

    192KB

  • MD5

    3ced3a99f232fabf65e51f8a67ba68d2

  • SHA1

    2e608a4fa4d17efb6763783424282011f3d328c0

  • SHA256

    0426cdbcc2cbd587d32d4324bed89a4a80bca59bd880bdc8b1efc4810d4ed2bc

  • SHA512

    bdf7239078858836a6ee6e68fd3692cfd22a49a3f4d8f28e9e00edf55de1114cfec71641f7b6566b972b2ef7bd5d30c3d0e68758661d4fb9bad0d7f4873af1ab

Malware Config

Extracted

Family

trickbot

Version

100013

Botnet

rob72

C2

103.225.138.94:449

122.2.28.70:449

123.200.26.246:449

131.255.106.152:449

142.112.79.223:449

154.126.176.30:449

180.92.238.186:449

187.20.217.129:449

201.20.118.122:449

202.91.41.138:449

95.210.118.90:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 3 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Loads dropped DLL 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Heur.26940.27082.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4776
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 ..\Frost.bitte,DllRegisterServer1
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:4336
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32 ..\Frost.bitte,DllRegisterServer1
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:560
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe
          4⤵
            PID:912
          • C:\Windows\system32\wermgr.exe
            C:\Windows\system32\wermgr.exe
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:804

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Frost.bitte
      MD5

      5af074c9bec5f91119e5deac1964207a

      SHA1

      c2ea2dbcf5393dbc02fb5a8f8040b80aee8d546d

      SHA256

      68eb43b8e87657e66f8b25400926f55498bfde185252ee24eb068928d698e90d

      SHA512

      dbfdb8145992efe00f9f8d1a82da9113ec722a6e5a135b652c087400cb75a05a7323314ec26f82d3b0483b65213e00f4309d25770c272b2db419dedb0f062089

    • \Users\Admin\Frost.bitte
      MD5

      5af074c9bec5f91119e5deac1964207a

      SHA1

      c2ea2dbcf5393dbc02fb5a8f8040b80aee8d546d

      SHA256

      68eb43b8e87657e66f8b25400926f55498bfde185252ee24eb068928d698e90d

      SHA512

      dbfdb8145992efe00f9f8d1a82da9113ec722a6e5a135b652c087400cb75a05a7323314ec26f82d3b0483b65213e00f4309d25770c272b2db419dedb0f062089

    • memory/560-12-0x0000000005280000-0x00000000052B7000-memory.dmp
      Filesize

      220KB

    • memory/560-18-0x0000000004DC1000-0x0000000004DC3000-memory.dmp
      Filesize

      8KB

    • memory/560-17-0x0000000004DE0000-0x0000000004DE1000-memory.dmp
      Filesize

      4KB

    • memory/560-16-0x00000000052C0000-0x0000000005303000-memory.dmp
      Filesize

      268KB

    • memory/560-15-0x0000000010000000-0x0000000010037000-memory.dmp
      Filesize

      220KB

    • memory/560-13-0x0000000003570000-0x00000000035A6000-memory.dmp
      Filesize

      216KB

    • memory/560-9-0x0000000000000000-mapping.dmp
    • memory/560-11-0x0000000005240000-0x0000000005279000-memory.dmp
      Filesize

      228KB

    • memory/804-14-0x0000000000000000-mapping.dmp
    • memory/804-20-0x000001BFE9870000-0x000001BFE9871000-memory.dmp
      Filesize

      4KB

    • memory/804-19-0x000001BFE9760000-0x000001BFE9788000-memory.dmp
      Filesize

      160KB

    • memory/4336-7-0x0000000000000000-mapping.dmp
    • memory/4776-2-0x00007FFF21F30000-0x00007FFF21F40000-memory.dmp
      Filesize

      64KB

    • memory/4776-6-0x00007FFF46220000-0x00007FFF46857000-memory.dmp
      Filesize

      6.2MB

    • memory/4776-5-0x00007FFF21F30000-0x00007FFF21F40000-memory.dmp
      Filesize

      64KB

    • memory/4776-4-0x00007FFF21F30000-0x00007FFF21F40000-memory.dmp
      Filesize

      64KB

    • memory/4776-3-0x00007FFF21F30000-0x00007FFF21F40000-memory.dmp
      Filesize

      64KB