Analysis

  • max time kernel
    24s
  • max time network
    131s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    27-07-2021 20:51

General

  • Target

    113_ColourPickDemo.png.dll

  • Size

    372KB

  • MD5

    59ec367995c6cf649ab2a6d280836e31

  • SHA1

    51f2d352e1f67924c5351c59941e86ecd7972c16

  • SHA256

    7e56e276f8847c9ff3973e49e005a7a76a2ce251bda01cd5ef252f9a4ae9c04e

  • SHA512

    cbfd8d7b37c3a7bcecf926c70d4d6bed4cc948ad34819fb5a890486f4753834e2a6536c1ddfb7f7611dfb0fa7e97591c558a86b9c3bf2c7927db516bbe703f8d

Malware Config

Extracted

Family

trickbot

Version

100018

Botnet

rob113

C2

38.110.103.124:443

185.56.76.28:443

204.138.26.60:443

60.51.47.65:443

74.85.157.139:443

68.69.26.182:443

38.110.103.136:443

38.110.103.18:443

138.34.28.219:443

185.56.76.94:443

217.115.240.248:443

24.162.214.166:443

80.15.2.105:443

154.58.23.192:443

38.110.100.104:443

45.36.99.184:443

185.56.76.108:443

185.56.76.72:443

138.34.28.35:443

97.83.40.67:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\113_ColourPickDemo.png.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4428
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\113_ColourPickDemo.png.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4652
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:5040
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:5048

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4652-114-0x0000000000000000-mapping.dmp
    • memory/4652-115-0x0000000000D70000-0x0000000000DAB000-memory.dmp
      Filesize

      236KB

    • memory/4652-118-0x0000000000F90000-0x0000000000FC9000-memory.dmp
      Filesize

      228KB

    • memory/4652-120-0x0000000004610000-0x0000000004647000-memory.dmp
      Filesize

      220KB

    • memory/4652-121-0x0000000000750000-0x000000000089A000-memory.dmp
      Filesize

      1.3MB

    • memory/4652-124-0x0000000000ED0000-0x0000000000ED1000-memory.dmp
      Filesize

      4KB

    • memory/4652-123-0x0000000004650000-0x0000000004694000-memory.dmp
      Filesize

      272KB

    • memory/4652-125-0x0000000000750000-0x000000000089A000-memory.dmp
      Filesize

      1.3MB

    • memory/5048-126-0x0000000000000000-mapping.dmp
    • memory/5048-128-0x0000018EBAF70000-0x0000018EBAF71000-memory.dmp
      Filesize

      4KB

    • memory/5048-127-0x0000018EBAE60000-0x0000018EBAE88000-memory.dmp
      Filesize

      160KB