Analysis

  • max time kernel
    136s
  • max time network
    122s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    09-03-2021 03:36

General

  • Target

    SecuriteInfo.com.Heur.16252.30096.xls

  • Size

    192KB

  • MD5

    5d750685769db97885c3507d79e6442c

  • SHA1

    9e0db7f9c5d5ad9bbff0fa172dff83a988962e20

  • SHA256

    01061a2b7b23aa4d1392e205cc53d42b711d5dd34dc984a8e7ac42a00aaa6f32

  • SHA512

    0711aff5be5d567dd63a5ae92c6fa38e728f24c6be9f381d0cd70ea1d7d8d82a05a3ff10afc13745fe966e96ae6836cbd23924ec2b1a2a7aafd4268c71601e66

Malware Config

Extracted

Family

trickbot

Version

100013

Botnet

rob72

C2

103.225.138.94:449

122.2.28.70:449

123.200.26.246:449

131.255.106.152:449

142.112.79.223:449

154.126.176.30:449

180.92.238.186:449

187.20.217.129:449

201.20.118.122:449

202.91.41.138:449

95.210.118.90:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 3 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Loads dropped DLL 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Heur.16252.30096.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4636
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 ..\Frost.bitte,DllRegisterServer1
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:4164
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32 ..\Frost.bitte,DllRegisterServer1
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:3304
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe
          4⤵
            PID:4260
          • C:\Windows\system32\wermgr.exe
            C:\Windows\system32\wermgr.exe
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3252

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Frost.bitte
      MD5

      5af074c9bec5f91119e5deac1964207a

      SHA1

      c2ea2dbcf5393dbc02fb5a8f8040b80aee8d546d

      SHA256

      68eb43b8e87657e66f8b25400926f55498bfde185252ee24eb068928d698e90d

      SHA512

      dbfdb8145992efe00f9f8d1a82da9113ec722a6e5a135b652c087400cb75a05a7323314ec26f82d3b0483b65213e00f4309d25770c272b2db419dedb0f062089

    • \Users\Admin\Frost.bitte
      MD5

      5af074c9bec5f91119e5deac1964207a

      SHA1

      c2ea2dbcf5393dbc02fb5a8f8040b80aee8d546d

      SHA256

      68eb43b8e87657e66f8b25400926f55498bfde185252ee24eb068928d698e90d

      SHA512

      dbfdb8145992efe00f9f8d1a82da9113ec722a6e5a135b652c087400cb75a05a7323314ec26f82d3b0483b65213e00f4309d25770c272b2db419dedb0f062089

    • memory/3252-14-0x0000000000000000-mapping.dmp
    • memory/3252-17-0x000001FBE7860000-0x000001FBE7888000-memory.dmp
      Filesize

      160KB

    • memory/3252-18-0x000001FBE7970000-0x000001FBE7971000-memory.dmp
      Filesize

      4KB

    • memory/3304-9-0x0000000000000000-mapping.dmp
    • memory/3304-15-0x0000000004BF0000-0x0000000004BF1000-memory.dmp
      Filesize

      4KB

    • memory/3304-20-0x0000000010000000-0x0000000010037000-memory.dmp
      Filesize

      220KB

    • memory/3304-19-0x00000000033A1000-0x00000000033A3000-memory.dmp
      Filesize

      8KB

    • memory/3304-11-0x0000000004BA0000-0x0000000004BD9000-memory.dmp
      Filesize

      228KB

    • memory/3304-12-0x0000000005060000-0x0000000005097000-memory.dmp
      Filesize

      220KB

    • memory/3304-13-0x00000000032E0000-0x0000000003316000-memory.dmp
      Filesize

      216KB

    • memory/3304-16-0x00000000050A0000-0x00000000050E3000-memory.dmp
      Filesize

      268KB

    • memory/4164-7-0x0000000000000000-mapping.dmp
    • memory/4636-2-0x00007FF9A2350000-0x00007FF9A2360000-memory.dmp
      Filesize

      64KB

    • memory/4636-4-0x00007FF9A2350000-0x00007FF9A2360000-memory.dmp
      Filesize

      64KB

    • memory/4636-6-0x00007FF9C90D0000-0x00007FF9C9707000-memory.dmp
      Filesize

      6.2MB

    • memory/4636-3-0x00007FF9A2350000-0x00007FF9A2360000-memory.dmp
      Filesize

      64KB

    • memory/4636-5-0x00007FF9A2350000-0x00007FF9A2360000-memory.dmp
      Filesize

      64KB