Analysis

  • max time kernel
    138s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10v200430
  • submitted
    07-07-2020 19:22

General

  • Target

    Form_1099_5715537.xls

  • Size

    90KB

  • MD5

    d1bda4049e740009dff39fe1698cb00a

  • SHA1

    efc17b6d5cdd51832d90a71b7cfdea7248473d44

  • SHA256

    2e0487c6cbecd68c83166ebf8742f9784be52dba4d77d37a359bacb33790cb76

  • SHA512

    af682858aea2df8b9a94f97d630a4702c4c3fdb0e688f438b6495408efea3a352b6fc01427d27d17a0fe9f85c028f8ae6fa2a3653c63670c18f0ef865838db54

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

chil61

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Templ.dll packer 2 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Form_1099_5715537.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SetWindowsHookEx
    • Suspicious behavior: AddClipboardFormatListener
    PID:3848
    • C:\Windows\System32\rundll32.exe
      "C:\Windows\System32\rundll32.exe" C:\CMgthTu\RQrZqdh\RCjlGin.dll,DllRegisterServer
      2⤵
      • Suspicious use of WriteProcessMemory
      • Process spawned unexpected child process
      PID:3496
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\CMgthTu\RQrZqdh\RCjlGin.dll,DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:3556
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3036

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\CMgthTu\RQrZqdh\RCjlGin.dll
  • \CMgthTu\RQrZqdh\RCjlGin.dll
  • memory/3036-6-0x0000000000000000-mapping.dmp
  • memory/3496-0-0x0000000000000000-mapping.dmp
  • memory/3556-2-0x0000000000000000-mapping.dmp
  • memory/3556-4-0x0000000004C10000-0x0000000004C3E000-memory.dmp
    Filesize

    184KB

  • memory/3556-5-0x0000000010000000-0x000000001002D000-memory.dmp
    Filesize

    180KB