Analysis

  • max time kernel
    142s
  • max time network
    144s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    06-05-2021 19:17

General

  • Target

    XGetoptTest.exe.dll

  • Size

    368KB

  • MD5

    98e7b944113b0a9d26ed50909e4d30bc

  • SHA1

    1ace53fc97fdd578b2ae13c42af9b44d6fedf7ce

  • SHA256

    c22df6708ee597cfbc4079d96503e8159104cdf1f0d3a9fecb6741a9e152d0b2

  • SHA512

    da704e7dd760c4a5fcb979be5d5fb92f8fd872d00eab128161ba37e2883dad37352876e0c4bc84a219e4df4ce653e53df2911a1f66a4202a2946f358c384388e

Malware Config

Extracted

Family

trickbot

Version

2000029

Botnet

rob72

C2

103.66.72.217:443

117.252.68.211:443

103.124.173.35:443

115.73.211.230:443

117.54.250.246:443

131.0.112.122:443

102.176.221.78:443

181.176.161.143:443

154.79.251.172:443

103.111.199.76:443

103.54.41.193:443

154.79.244.182:443

154.79.245.158:443

139.255.116.42:443

178.254.161.250:443

178.134.47.166:443

158.181.179.229:443

103.90.197.33:443

109.207.165.40:443

178.72.192.20:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 4 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\XGetoptTest.exe.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3656
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\XGetoptTest.exe.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3180
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3144

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3144-121-0x0000000000000000-mapping.dmp
  • memory/3144-125-0x000002265F270000-0x000002265F298000-memory.dmp
    Filesize

    160KB

  • memory/3144-126-0x000002265F390000-0x000002265F391000-memory.dmp
    Filesize

    4KB

  • memory/3180-114-0x0000000000000000-mapping.dmp
  • memory/3180-115-0x0000000004B90000-0x0000000004BC9000-memory.dmp
    Filesize

    228KB

  • memory/3180-118-0x0000000004C00000-0x0000000004C37000-memory.dmp
    Filesize

    220KB

  • memory/3180-120-0x0000000004A50000-0x0000000004A86000-memory.dmp
    Filesize

    216KB

  • memory/3180-123-0x0000000003000000-0x000000000314A000-memory.dmp
    Filesize

    1.3MB

  • memory/3180-122-0x0000000004C40000-0x0000000004C83000-memory.dmp
    Filesize

    268KB

  • memory/3180-124-0x0000000002DF1000-0x0000000002DF3000-memory.dmp
    Filesize

    8KB