Analysis

  • max time kernel
    120s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    28-01-2022 19:18

General

  • Target

    13d0a83f88baf5df82809d5ddc119f7075f5dd354b0d53af452f1282875326e6.exe

  • Size

    500KB

  • MD5

    5d4a7c63fde057653ddd0cafd1d42f4f

  • SHA1

    a00e355e1b1328e7198530a533a3db12a55cf384

  • SHA256

    13d0a83f88baf5df82809d5ddc119f7075f5dd354b0d53af452f1282875326e6

  • SHA512

    42e8e4ad1cca92576a5d51b9d3bed0321298454e4da70922cac91ee45ce778777bfb248cd84c273b083357f7f4555cd1f0dbbaffe76bb424f9f143d1cf453a80

Malware Config

Extracted

Family

trickbot

Version

1000479

Botnet

trgt889

C2

192.3.104.46:443

23.94.233.210:443

172.82.152.126:443

192.3.247.11:443

202.29.215.114:449

Attributes
  • autorun
    Control:GetSystemInfo
    Name:systeminfo
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Modifies registry class 12 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\13d0a83f88baf5df82809d5ddc119f7075f5dd354b0d53af452f1282875326e6.exe
    "C:\Users\Admin\AppData\Local\Temp\13d0a83f88baf5df82809d5ddc119f7075f5dd354b0d53af452f1282875326e6.exe"
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3948
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
        PID:1460

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1460-125-0x00000145CE790000-0x00000145CE7AE000-memory.dmp
      Filesize

      120KB

    • memory/3948-120-0x0000000000AC0000-0x0000000000AEC000-memory.dmp
      Filesize

      176KB

    • memory/3948-124-0x0000000010000000-0x0000000010005000-memory.dmp
      Filesize

      20KB

    • memory/3948-123-0x00000000022B0000-0x0000000002530000-memory.dmp
      Filesize

      2.5MB