Resubmissions

19-08-2021 15:16

210819-h98ahcyb92 10

20-07-2021 18:47

210720-acfs94mz4j 10

Analysis

  • max time kernel
    1627s
  • max time network
    1706s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    19-08-2021 15:16

General

  • Target

    lovemetertok.png.dll

  • Size

    544KB

  • MD5

    712c24363a47abc4d4c63e38121d48b6

  • SHA1

    f41df626fe1b067dc6cf6cfe99a632c2ee6f1c66

  • SHA256

    dafc058d57b736297e2e8c5126a3a4310e007c32cdaecdbe5af8e8eca05f33ed

  • SHA512

    c31ca1fc8cd749bc3d84c63ce63d9793a5f29f36283ad2c0fa7c899bad178cc7265b337eb51dbae739dd688a23cb3905fa5f9918a6ceb592d088d99f34d2cb6a

Malware Config

Extracted

Family

trickbot

Version

100018

Botnet

rob109

C2

38.110.103.124:443

185.56.76.28:443

204.138.26.60:443

60.51.47.65:443

74.85.157.139:443

68.69.26.182:443

38.110.103.136:443

38.110.103.18:443

138.34.28.219:443

185.56.76.94:443

217.115.240.248:443

24.162.214.166:443

80.15.2.105:443

154.58.23.192:443

38.110.100.104:443

45.36.99.184:443

185.56.76.108:443

185.56.76.72:443

138.34.28.35:443

97.83.40.67:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • suricata: ET MALWARE Trickbot Checkin Response

    suricata: ET MALWARE Trickbot Checkin Response

  • suricata: ET MALWARE Win32/Trickbot Data Exfiltration

    suricata: ET MALWARE Win32/Trickbot Data Exfiltration

  • Blocklisted process makes network request 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Discovers systems in the same network 1 TTPs 2 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\lovemetertok.png.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4044
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\lovemetertok.png.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3772
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:1912
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1948
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2112
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1096
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe
            4⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:1600
            • C:\Windows\system32\cmd.exe
              /c ipconfig /all
              5⤵
                PID:2612
                • C:\Windows\system32\ipconfig.exe
                  ipconfig /all
                  6⤵
                  • Gathers network information
                  PID:1812
              • C:\Windows\system32\cmd.exe
                /c net config workstation
                5⤵
                  PID:752
                  • C:\Windows\system32\net.exe
                    net config workstation
                    6⤵
                      PID:424
                      • C:\Windows\system32\net1.exe
                        C:\Windows\system32\net1 config workstation
                        7⤵
                          PID:748
                    • C:\Windows\system32\cmd.exe
                      /c net view /all
                      5⤵
                        PID:4016
                        • C:\Windows\system32\net.exe
                          net view /all
                          6⤵
                          • Discovers systems in the same network
                          PID:1280
                      • C:\Windows\system32\cmd.exe
                        /c net view /all /domain
                        5⤵
                          PID:212
                          • C:\Windows\system32\net.exe
                            net view /all /domain
                            6⤵
                            • Discovers systems in the same network
                            PID:520
                        • C:\Windows\system32\cmd.exe
                          /c nltest /domain_trusts
                          5⤵
                            PID:644
                            • C:\Windows\system32\nltest.exe
                              nltest /domain_trusts
                              6⤵
                                PID:3284
                            • C:\Windows\system32\cmd.exe
                              /c nltest /domain_trusts /all_trusts
                              5⤵
                                PID:4068
                                • C:\Windows\system32\nltest.exe
                                  nltest /domain_trusts /all_trusts
                                  6⤵
                                    PID:3528

                        Network

                        MITRE ATT&CK Matrix ATT&CK v6

                        Execution

                        Command-Line Interface

                        1
                        T1059

                        Credential Access

                        Credentials in Files

                        1
                        T1081

                        Discovery

                        Remote System Discovery

                        1
                        T1018

                        System Information Discovery

                        1
                        T1082

                        Collection

                        Data from Local System

                        1
                        T1005

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • memory/212-155-0x0000000000000000-mapping.dmp
                        • memory/424-151-0x0000000000000000-mapping.dmp
                        • memory/520-156-0x0000000000000000-mapping.dmp
                        • memory/644-157-0x0000000000000000-mapping.dmp
                        • memory/748-152-0x0000000000000000-mapping.dmp
                        • memory/752-150-0x0000000000000000-mapping.dmp
                        • memory/1096-138-0x0000000000000000-mapping.dmp
                        • memory/1280-154-0x0000000000000000-mapping.dmp
                        • memory/1600-145-0x0000000180000000-0x0000000180009000-memory.dmp
                          Filesize

                          36KB

                        • memory/1600-144-0x0000000000000000-mapping.dmp
                        • memory/1812-149-0x0000000000000000-mapping.dmp
                        • memory/1948-126-0x0000000000000000-mapping.dmp
                        • memory/1948-128-0x0000020D4E440000-0x0000020D4E441000-memory.dmp
                          Filesize

                          4KB

                        • memory/1948-127-0x0000020D4E330000-0x0000020D4E358000-memory.dmp
                          Filesize

                          160KB

                        • memory/2112-133-0x000001A5DB840000-0x000001A5DB841000-memory.dmp
                          Filesize

                          4KB

                        • memory/2112-131-0x0000000000000000-mapping.dmp
                        • memory/2612-148-0x0000000000000000-mapping.dmp
                        • memory/3284-158-0x0000000000000000-mapping.dmp
                        • memory/3528-160-0x0000000000000000-mapping.dmp
                        • memory/3772-124-0x0000000004610000-0x0000000004611000-memory.dmp
                          Filesize

                          4KB

                        • memory/3772-114-0x0000000000000000-mapping.dmp
                        • memory/3772-125-0x0000000000CA1000-0x0000000000CA3000-memory.dmp
                          Filesize

                          8KB

                        • memory/3772-123-0x00000000045B0000-0x00000000045F4000-memory.dmp
                          Filesize

                          272KB

                        • memory/3772-122-0x0000000000BE0000-0x0000000000C18000-memory.dmp
                          Filesize

                          224KB

                        • memory/3772-120-0x0000000004570000-0x00000000045A7000-memory.dmp
                          Filesize

                          220KB

                        • memory/3772-118-0x0000000004530000-0x0000000004569000-memory.dmp
                          Filesize

                          228KB

                        • memory/3772-115-0x0000000000C20000-0x0000000000C5B000-memory.dmp
                          Filesize

                          236KB

                        • memory/4016-153-0x0000000000000000-mapping.dmp
                        • memory/4068-159-0x0000000000000000-mapping.dmp