Resubmissions

19-08-2021 15:16

210819-h98ahcyb92 10

20-07-2021 18:47

210720-acfs94mz4j 10

Analysis

  • max time kernel
    1792s
  • max time network
    1838s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    19-08-2021 15:16

General

  • Target

    lovemetertok.png.dll

  • Size

    544KB

  • MD5

    712c24363a47abc4d4c63e38121d48b6

  • SHA1

    f41df626fe1b067dc6cf6cfe99a632c2ee6f1c66

  • SHA256

    dafc058d57b736297e2e8c5126a3a4310e007c32cdaecdbe5af8e8eca05f33ed

  • SHA512

    c31ca1fc8cd749bc3d84c63ce63d9793a5f29f36283ad2c0fa7c899bad178cc7265b337eb51dbae739dd688a23cb3905fa5f9918a6ceb592d088d99f34d2cb6a

Malware Config

Extracted

Family

trickbot

Version

100018

Botnet

rob109

C2

38.110.103.124:443

185.56.76.28:443

204.138.26.60:443

60.51.47.65:443

74.85.157.139:443

68.69.26.182:443

38.110.103.136:443

38.110.103.18:443

138.34.28.219:443

185.56.76.94:443

217.115.240.248:443

24.162.214.166:443

80.15.2.105:443

154.58.23.192:443

38.110.100.104:443

45.36.99.184:443

185.56.76.108:443

185.56.76.72:443

138.34.28.35:443

97.83.40.67:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Contacts Bazar domain

    Uses Emercoin blockchain domains associated with Bazar backdoor/loader.

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\lovemetertok.png.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1836
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\lovemetertok.png.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1256
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:1416
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1424

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1256-60-0x0000000000000000-mapping.dmp
    • memory/1256-61-0x00000000757D1000-0x00000000757D3000-memory.dmp
      Filesize

      8KB

    • memory/1256-62-0x0000000000470000-0x00000000004AB000-memory.dmp
      Filesize

      236KB

    • memory/1256-65-0x00000000004B0000-0x00000000004E9000-memory.dmp
      Filesize

      228KB

    • memory/1256-67-0x00000000006E0000-0x0000000000717000-memory.dmp
      Filesize

      220KB

    • memory/1256-70-0x0000000000BE0000-0x0000000000C24000-memory.dmp
      Filesize

      272KB

    • memory/1256-69-0x00000000001E0000-0x0000000000218000-memory.dmp
      Filesize

      224KB

    • memory/1256-72-0x0000000000361000-0x0000000000363000-memory.dmp
      Filesize

      8KB

    • memory/1256-71-0x0000000000720000-0x0000000000731000-memory.dmp
      Filesize

      68KB

    • memory/1424-73-0x0000000000000000-mapping.dmp
    • memory/1424-75-0x0000000000110000-0x0000000000111000-memory.dmp
      Filesize

      4KB

    • memory/1424-74-0x0000000000060000-0x0000000000088000-memory.dmp
      Filesize

      160KB