Analysis

  • max time kernel
    137s
  • max time network
    133s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    09-03-2021 01:59

General

  • Target

    SecuriteInfo.com.Heur.6408.3847.xls

  • Size

    192KB

  • MD5

    1457f0e25226d9cf6910c26fbab8ea02

  • SHA1

    623664b66c2ac1be3c810416fd6853cef2c77c30

  • SHA256

    a4a0ee536fd695e0535c18c64207f4a9d9c4fcc8ec1c824312030717ed7e0b4e

  • SHA512

    c88ca374d76d8e096e325b9a71349227ef3bd8be6dc4d045aa2bb49e905a95a0547e7103bdb52d976fbf64bd1cbd4b11bb692ae39c40077ede7ab67d5468404b

Malware Config

Extracted

Family

trickbot

Version

100013

Botnet

rob72

C2

103.225.138.94:449

122.2.28.70:449

123.200.26.246:449

131.255.106.152:449

142.112.79.223:449

154.126.176.30:449

180.92.238.186:449

187.20.217.129:449

201.20.118.122:449

202.91.41.138:449

95.210.118.90:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 3 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Heur.6408.3847.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3920
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 ..\Frost.bitte,DllRegisterServer1
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:3928
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32 ..\Frost.bitte,DllRegisterServer1
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1568
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe
          4⤵
            PID:3272
          • C:\Windows\system32\wermgr.exe
            C:\Windows\system32\wermgr.exe
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3992

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Frost.bitte
      MD5

      5af074c9bec5f91119e5deac1964207a

      SHA1

      c2ea2dbcf5393dbc02fb5a8f8040b80aee8d546d

      SHA256

      68eb43b8e87657e66f8b25400926f55498bfde185252ee24eb068928d698e90d

      SHA512

      dbfdb8145992efe00f9f8d1a82da9113ec722a6e5a135b652c087400cb75a05a7323314ec26f82d3b0483b65213e00f4309d25770c272b2db419dedb0f062089

    • \Users\Admin\Frost.bitte
      MD5

      5af074c9bec5f91119e5deac1964207a

      SHA1

      c2ea2dbcf5393dbc02fb5a8f8040b80aee8d546d

      SHA256

      68eb43b8e87657e66f8b25400926f55498bfde185252ee24eb068928d698e90d

      SHA512

      dbfdb8145992efe00f9f8d1a82da9113ec722a6e5a135b652c087400cb75a05a7323314ec26f82d3b0483b65213e00f4309d25770c272b2db419dedb0f062089

    • memory/1568-12-0x0000000004E60000-0x0000000004E97000-memory.dmp
      Filesize

      220KB

    • memory/1568-16-0x00000000051F0000-0x0000000005233000-memory.dmp
      Filesize

      268KB

    • memory/1568-18-0x00000000052C1000-0x00000000052C3000-memory.dmp
      Filesize

      8KB

    • memory/1568-17-0x00000000052E0000-0x00000000052E1000-memory.dmp
      Filesize

      4KB

    • memory/1568-15-0x0000000010000000-0x0000000010037000-memory.dmp
      Filesize

      220KB

    • memory/1568-13-0x0000000004DE0000-0x0000000004E16000-memory.dmp
      Filesize

      216KB

    • memory/1568-9-0x0000000000000000-mapping.dmp
    • memory/1568-11-0x0000000004E20000-0x0000000004E59000-memory.dmp
      Filesize

      228KB

    • memory/3920-6-0x00007FF90B840000-0x00007FF90BE77000-memory.dmp
      Filesize

      6.2MB

    • memory/3920-2-0x00007FF8E7720000-0x00007FF8E7730000-memory.dmp
      Filesize

      64KB

    • memory/3920-5-0x00007FF8E7720000-0x00007FF8E7730000-memory.dmp
      Filesize

      64KB

    • memory/3920-4-0x00007FF8E7720000-0x00007FF8E7730000-memory.dmp
      Filesize

      64KB

    • memory/3920-3-0x00007FF8E7720000-0x00007FF8E7730000-memory.dmp
      Filesize

      64KB

    • memory/3928-7-0x0000000000000000-mapping.dmp
    • memory/3992-14-0x0000000000000000-mapping.dmp
    • memory/3992-19-0x00000139DD830000-0x00000139DD858000-memory.dmp
      Filesize

      160KB

    • memory/3992-20-0x00000139DD940000-0x00000139DD941000-memory.dmp
      Filesize

      4KB