Analysis

  • max time kernel
    130s
  • max time network
    158s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    27-07-2021 15:51

General

  • Target

    113_ColourPickDemo.png.dll

  • Size

    372KB

  • MD5

    59ec367995c6cf649ab2a6d280836e31

  • SHA1

    51f2d352e1f67924c5351c59941e86ecd7972c16

  • SHA256

    7e56e276f8847c9ff3973e49e005a7a76a2ce251bda01cd5ef252f9a4ae9c04e

  • SHA512

    cbfd8d7b37c3a7bcecf926c70d4d6bed4cc948ad34819fb5a890486f4753834e2a6536c1ddfb7f7611dfb0fa7e97591c558a86b9c3bf2c7927db516bbe703f8d

Malware Config

Extracted

Family

trickbot

Version

100018

Botnet

rob113

C2

38.110.103.124:443

185.56.76.28:443

204.138.26.60:443

60.51.47.65:443

74.85.157.139:443

68.69.26.182:443

38.110.103.136:443

38.110.103.18:443

138.34.28.219:443

185.56.76.94:443

217.115.240.248:443

24.162.214.166:443

80.15.2.105:443

154.58.23.192:443

38.110.100.104:443

45.36.99.184:443

185.56.76.108:443

185.56.76.72:443

138.34.28.35:443

97.83.40.67:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\113_ColourPickDemo.png.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1812
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\113_ColourPickDemo.png.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1280
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:268
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:768

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/768-73-0x0000000000000000-mapping.dmp
    • memory/768-74-0x0000000000060000-0x0000000000088000-memory.dmp
      Filesize

      160KB

    • memory/768-75-0x00000000000A0000-0x00000000000A1000-memory.dmp
      Filesize

      4KB

    • memory/1280-60-0x0000000000000000-mapping.dmp
    • memory/1280-61-0x0000000075801000-0x0000000075803000-memory.dmp
      Filesize

      8KB

    • memory/1280-62-0x0000000001E30000-0x0000000001E6B000-memory.dmp
      Filesize

      236KB

    • memory/1280-65-0x0000000001E70000-0x0000000001EA9000-memory.dmp
      Filesize

      228KB

    • memory/1280-68-0x0000000002100000-0x0000000002137000-memory.dmp
      Filesize

      220KB

    • memory/1280-67-0x0000000001DF0000-0x0000000001E28000-memory.dmp
      Filesize

      224KB

    • memory/1280-70-0x0000000002140000-0x0000000002184000-memory.dmp
      Filesize

      272KB

    • memory/1280-71-0x00000000002F0000-0x00000000002F1000-memory.dmp
      Filesize

      4KB

    • memory/1280-72-0x0000000000201000-0x0000000000203000-memory.dmp
      Filesize

      8KB