Resubmissions

28-07-2021 11:53

210728-7963gf6khs 10

28-07-2021 11:43

210728-45sbly3mhe 10

Analysis

  • max time kernel
    143s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    28-07-2021 11:43

General

  • Target

    porto.pdf.dll

  • Size

    617KB

  • MD5

    8dd7c961c9cdbd69e9a5d86d7809fc50

  • SHA1

    f9765d2e54784151519b6d755118edd01e55c51d

  • SHA256

    6e057855e21f4c93a4e3825b9711ca07ccec94fed55dbc20e1d3316b2b3dc549

  • SHA512

    9cf38f34bf574839f7404918f4fc8503bfd0a52d22e505972ebabc098e4854b661e42bb0f391bb293735494739f74d565b9256a35079c8dfb11fba3dfdcd6cfa

Malware Config

Extracted

Family

trickbot

Version

100018

Botnet

rob112

C2

38.110.103.124:443

185.56.76.28:443

204.138.26.60:443

60.51.47.65:443

74.85.157.139:443

68.69.26.182:443

38.110.103.136:443

38.110.103.18:443

138.34.28.219:443

185.56.76.94:443

217.115.240.248:443

24.162.214.166:443

80.15.2.105:443

154.58.23.192:443

38.110.100.104:443

45.36.99.184:443

185.56.76.108:443

185.56.76.72:443

138.34.28.35:443

97.83.40.67:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\porto.pdf.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2388
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\porto.pdf.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:420
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:1828
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1896

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/420-114-0x0000000000000000-mapping.dmp
    • memory/420-115-0x0000000005040000-0x000000000507B000-memory.dmp
      Filesize

      236KB

    • memory/420-118-0x0000000005080000-0x00000000050B9000-memory.dmp
      Filesize

      228KB

    • memory/420-120-0x0000000005100000-0x0000000005137000-memory.dmp
      Filesize

      220KB

    • memory/420-122-0x0000000004F00000-0x0000000004F38000-memory.dmp
      Filesize

      224KB

    • memory/420-123-0x0000000005140000-0x0000000005184000-memory.dmp
      Filesize

      272KB

    • memory/420-125-0x00000000050C1000-0x00000000050C3000-memory.dmp
      Filesize

      8KB

    • memory/420-124-0x00000000050E0000-0x00000000050E1000-memory.dmp
      Filesize

      4KB

    • memory/1896-126-0x0000000000000000-mapping.dmp
    • memory/1896-127-0x0000023F36590000-0x0000023F365B8000-memory.dmp
      Filesize

      160KB

    • memory/1896-128-0x0000023F366B0000-0x0000023F366B1000-memory.dmp
      Filesize

      4KB