Analysis

  • max time kernel
    149s
  • max time network
    187s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    21-07-2021 13:02

General

  • Target

    lovemetertok.exe.dll

  • Size

    544KB

  • MD5

    ea252a83f501a1fd293d4a649cce274a

  • SHA1

    1a2803c5804ca9d68f6b59546493db6f95680d61

  • SHA256

    7bc0a27df5b8420ca23081fb973bb68729bab7b6229513c81019f7be76deb8e1

  • SHA512

    058973e14f927c970797a49d5c850bcad13ea7a9cd8c08baa422d5a4d0345644c5d2f8742271cc2d384c68da011678a3092a7d8fc370326ae63c6a7e4e4c6368

Malware Config

Extracted

Family

trickbot

Version

100018

Botnet

rob109

C2

38.110.103.124:443

185.56.76.28:443

204.138.26.60:443

60.51.47.65:443

74.85.157.139:443

68.69.26.182:443

38.110.103.136:443

38.110.103.18:443

138.34.28.219:443

185.56.76.94:443

217.115.240.248:443

24.162.214.166:443

80.15.2.105:443

154.58.23.192:443

38.110.100.104:443

45.36.99.184:443

185.56.76.108:443

185.56.76.72:443

138.34.28.35:443

97.83.40.67:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\lovemetertok.exe.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1816
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\lovemetertok.exe.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1924
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:1784
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1156

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1156-73-0x0000000000000000-mapping.dmp
    • memory/1156-74-0x0000000000060000-0x0000000000088000-memory.dmp
      Filesize

      160KB

    • memory/1156-75-0x0000000000110000-0x0000000000111000-memory.dmp
      Filesize

      4KB

    • memory/1924-61-0x0000000075EF1000-0x0000000075EF3000-memory.dmp
      Filesize

      8KB

    • memory/1924-60-0x0000000000000000-mapping.dmp
    • memory/1924-62-0x0000000000860000-0x000000000089B000-memory.dmp
      Filesize

      236KB

    • memory/1924-65-0x00000000008A0000-0x00000000008D9000-memory.dmp
      Filesize

      228KB

    • memory/1924-67-0x0000000000A20000-0x0000000000A57000-memory.dmp
      Filesize

      220KB

    • memory/1924-70-0x0000000000A70000-0x0000000000AB4000-memory.dmp
      Filesize

      272KB

    • memory/1924-69-0x0000000000790000-0x00000000007C8000-memory.dmp
      Filesize

      224KB

    • memory/1924-71-0x0000000000210000-0x0000000000221000-memory.dmp
      Filesize

      68KB

    • memory/1924-72-0x00000000001B1000-0x00000000001B3000-memory.dmp
      Filesize

      8KB