Analysis

  • max time kernel
    1285s
  • max time network
    1284s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    28-08-2020 13:45

General

  • Target

    435346.doc

  • Size

    286KB

  • MD5

    79947b3b8d3ee9e48d38f29ae35451f2

  • SHA1

    af9a7c4dc0e9913fcd43d5c403f6dec606f2a384

  • SHA256

    60d66df80e31a1604c9f1bcd1c4555148f5a1fd7b0ff5f411dcadf2c889032e1

  • SHA512

    42c2112c6438a44ca028518f825c9ca9e3eeb98b7c0f014f5e5b03a14b7625817632b59accf74e75651a9791f8f74247b8f4c8ed914e8f83c5a4ac21355a7912

Malware Config

Extracted

Family

trickbot

Version

1000513

Botnet

chil103

C2

51.89.177.20:443

194.5.249.174:443

107.174.196.242:443

185.205.209.241:443

82.146.46.220:443

5.34.178.126:443

212.22.70.65:443

195.123.241.90:443

185.164.32.214:443

198.46.198.139:443

195.123.241.187:443

86.104.194.116:443

195.123.240.252:443

185.164.32.215:443

45.148.120.195:443

45.138.158.32:443

5.149.253.99:443

92.62.65.163:449

88.247.212.56:449

180.211.170.214:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 2 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Blacklisted process makes network request 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies registry class 280 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\435346.doc"
    1⤵
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1264
  • C:\Windows\system32\Rundll32.exe
    Rundll32.exe Zipfldr.dll,RouteTheCall c:\datas\rb.vbs
    1⤵
    • Process spawned unexpected child process
    • Suspicious use of WriteProcessMemory
    PID:1104
    • C:\Windows\System32\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\datas\rb.vbs"
      2⤵
      • Blacklisted process makes network request
      PID:1404
  • C:\Windows\system32\REGSVR32.exe
    REGSVR32 -s c:\datas\w_monitor.dll
    1⤵
    • Process spawned unexpected child process
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Windows\SysWOW64\regsvr32.exe
      -s c:\datas\w_monitor.dll
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1516
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1676

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\datas\rb.vbs
    MD5

    b5f53c05de049fe2f020251b05f03f95

    SHA1

    0857344aa5f38e80d2997cf6d4f7f6ddb8820bbd

    SHA256

    0e81d2d902ff5f451398c7adf0142cc0da8b02fc54dacae8b1147740798d3dda

    SHA512

    45fbab39690b87ceb6872fa1d71ddaa899a3b1bdf8d4f7c0ea0857ea09864f13a91aaccd30ae918a4d77c4b68b6890d28a19a43fc83c621cb38cb3dc76021c30

  • \??\c:\datas\w_monitor.dll
    MD5

    cbfb455108f9b2d783a66a6f9793352d

    SHA1

    7237c3b785c03e1d24ab64464b1c0ce00ef1a4bc

    SHA256

    210cddde479e8b524014a9bacf95299bc7287e342ee49a25d1eead62a6de3ce4

    SHA512

    1c7fed8a955d1747e824195fb7b13c5470ffded3c88714e6bd8512193f7042f7ca1ec7688d7b079a1a2148a20e01ed5b543b9abcf5b5aceb109410a94aa20315

  • \datas\w_monitor.dll
    MD5

    cbfb455108f9b2d783a66a6f9793352d

    SHA1

    7237c3b785c03e1d24ab64464b1c0ce00ef1a4bc

    SHA256

    210cddde479e8b524014a9bacf95299bc7287e342ee49a25d1eead62a6de3ce4

    SHA512

    1c7fed8a955d1747e824195fb7b13c5470ffded3c88714e6bd8512193f7042f7ca1ec7688d7b079a1a2148a20e01ed5b543b9abcf5b5aceb109410a94aa20315

  • memory/1264-5-0x0000000004570000-0x0000000004574000-memory.dmp
    Filesize

    16KB

  • memory/1264-6-0x000000000B290000-0x000000000B294000-memory.dmp
    Filesize

    16KB

  • memory/1264-7-0x00000000048A0000-0x00000000048A4000-memory.dmp
    Filesize

    16KB

  • memory/1404-4-0x0000000000000000-mapping.dmp
  • memory/1404-8-0x00000000024D0000-0x00000000024D4000-memory.dmp
    Filesize

    16KB

  • memory/1516-10-0x0000000000000000-mapping.dmp
  • memory/1516-12-0x00000000002C0000-0x00000000002EE000-memory.dmp
    Filesize

    184KB

  • memory/1516-13-0x0000000000480000-0x00000000004AC000-memory.dmp
    Filesize

    176KB

  • memory/1676-14-0x0000000000000000-mapping.dmp