Analysis

  • max time kernel
    130s
  • max time network
    162s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    21-07-2021 13:35

General

  • Target

    lovemetertok.png.dll

  • Size

    596KB

  • MD5

    0ad4b8df130fcd3317a06a11fe7cef3d

  • SHA1

    27f367c0914f2a0ae9750acf20e72561cf16f72b

  • SHA256

    1c8a67342a601e649f56e32383fecea6d62036a38a7edd2991bfd0e3323fd5f4

  • SHA512

    a739616196745fdbe14a4072e444f1d4ca5c2f63d27645b9932eb03da0b7d928046004de10a33807b6d5fada42c8423a76838214e6890b30388184fd9fcfb382

Malware Config

Extracted

Family

trickbot

Version

100018

Botnet

rob109

C2

38.110.103.124:443

185.56.76.28:443

204.138.26.60:443

60.51.47.65:443

74.85.157.139:443

68.69.26.182:443

38.110.103.136:443

38.110.103.18:443

138.34.28.219:443

185.56.76.94:443

217.115.240.248:443

24.162.214.166:443

80.15.2.105:443

154.58.23.192:443

38.110.100.104:443

45.36.99.184:443

185.56.76.108:443

185.56.76.72:443

138.34.28.35:443

97.83.40.67:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\lovemetertok.png.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:736
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\lovemetertok.png.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1680
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:1948
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1776

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1680-60-0x0000000000000000-mapping.dmp
    • memory/1680-61-0x00000000757E1000-0x00000000757E3000-memory.dmp
      Filesize

      8KB

    • memory/1680-62-0x0000000000270000-0x00000000002AB000-memory.dmp
      Filesize

      236KB

    • memory/1680-67-0x0000000000320000-0x0000000000357000-memory.dmp
      Filesize

      220KB

    • memory/1680-65-0x00000000002E0000-0x0000000000319000-memory.dmp
      Filesize

      228KB

    • memory/1680-69-0x0000000000230000-0x0000000000268000-memory.dmp
      Filesize

      224KB

    • memory/1680-70-0x0000000000380000-0x00000000003C4000-memory.dmp
      Filesize

      272KB

    • memory/1680-71-0x0000000000460000-0x0000000000471000-memory.dmp
      Filesize

      68KB

    • memory/1680-72-0x00000000003D1000-0x00000000003D3000-memory.dmp
      Filesize

      8KB

    • memory/1776-73-0x0000000000000000-mapping.dmp
    • memory/1776-74-0x00000000000E0000-0x0000000000108000-memory.dmp
      Filesize

      160KB

    • memory/1776-75-0x0000000000190000-0x0000000000191000-memory.dmp
      Filesize

      4KB