Resubmissions

19-08-2021 15:32

210819-322wrsvsgn 10

26-07-2021 20:08

210726-mnz88dbwn6 10

Analysis

  • max time kernel
    1795s
  • max time network
    1803s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    19-08-2021 15:32

General

  • Target

    porto.pdf.dll

  • Size

    617KB

  • MD5

    8dd7c961c9cdbd69e9a5d86d7809fc50

  • SHA1

    f9765d2e54784151519b6d755118edd01e55c51d

  • SHA256

    6e057855e21f4c93a4e3825b9711ca07ccec94fed55dbc20e1d3316b2b3dc549

  • SHA512

    9cf38f34bf574839f7404918f4fc8503bfd0a52d22e505972ebabc098e4854b661e42bb0f391bb293735494739f74d565b9256a35079c8dfb11fba3dfdcd6cfa

Malware Config

Extracted

Family

trickbot

Version

100018

Botnet

rob112

C2

38.110.103.124:443

185.56.76.28:443

204.138.26.60:443

60.51.47.65:443

74.85.157.139:443

68.69.26.182:443

38.110.103.136:443

38.110.103.18:443

138.34.28.219:443

185.56.76.94:443

217.115.240.248:443

24.162.214.166:443

80.15.2.105:443

154.58.23.192:443

38.110.100.104:443

45.36.99.184:443

185.56.76.108:443

185.56.76.72:443

138.34.28.35:443

97.83.40.67:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Contacts Bazar domain

    Uses Emercoin blockchain domains associated with Bazar backdoor/loader.

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\porto.pdf.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:788
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\porto.pdf.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1996
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:1972
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1844

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1844-73-0x0000000000000000-mapping.dmp
    • memory/1844-74-0x0000000000060000-0x0000000000088000-memory.dmp
      Filesize

      160KB

    • memory/1844-75-0x0000000000110000-0x0000000000111000-memory.dmp
      Filesize

      4KB

    • memory/1996-60-0x0000000000000000-mapping.dmp
    • memory/1996-61-0x0000000075551000-0x0000000075553000-memory.dmp
      Filesize

      8KB

    • memory/1996-62-0x0000000000900000-0x000000000093B000-memory.dmp
      Filesize

      236KB

    • memory/1996-65-0x0000000001E60000-0x0000000001E99000-memory.dmp
      Filesize

      228KB

    • memory/1996-67-0x0000000001EA0000-0x0000000001ED7000-memory.dmp
      Filesize

      220KB

    • memory/1996-69-0x0000000000260000-0x0000000000298000-memory.dmp
      Filesize

      224KB

    • memory/1996-70-0x0000000001EE0000-0x0000000001F24000-memory.dmp
      Filesize

      272KB

    • memory/1996-71-0x00000000002C0000-0x00000000002D1000-memory.dmp
      Filesize

      68KB

    • memory/1996-72-0x00000000002A1000-0x00000000002A3000-memory.dmp
      Filesize

      8KB