Analysis

  • max time kernel
    83s
  • max time network
    85s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    15-11-2020 22:52

General

  • Target

    3d26dc52c523f01c6f03680e9b476bc03ff093d1c273ff134e8ae43d505ad9c9.exe

  • Size

    368KB

  • MD5

    1d2542d9aebf664ac77f2b6e09219303

  • SHA1

    1c89ae0e5dfb5eac8d06c4feabfaf714e6877b72

  • SHA256

    3d26dc52c523f01c6f03680e9b476bc03ff093d1c273ff134e8ae43d505ad9c9

  • SHA512

    0a8dd1f27abc9993d4d338a0305d219641d2d0204c4c40ef36cd1a2da34c4ec5c271f929dd9dab0475a004d28e5e26c7689efd5265cf570d4c387f55f4766bd1

Malware Config

Extracted

Family

trickbot

Version

1000213

Botnet

mon1

C2

138.34.32.218:443

86.61.177.139:443

188.124.167.132:449

93.109.242.134:443

62.31.150.202:443

158.58.131.54:443

36.74.100.211:449

66.229.97.133:443

200.111.167.227:449

109.86.227.152:443

85.172.38.59:449

67.162.236.158:443

66.232.212.59:443

80.53.57.146:443

182.253.210.130:449

155.133.31.21:449

176.222.255.2:443

209.121.142.202:449

138.34.32.74:443

209.121.142.214:449

Attributes
  • autorun
    Control:GetSystemInfo
    Name:systeminfo
    Name:injectDll
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 3 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 2 IoCs
  • Stops running service(s) 3 TTPs
  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 718 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3d26dc52c523f01c6f03680e9b476bc03ff093d1c273ff134e8ae43d505ad9c9.exe
    "C:\Users\Admin\AppData\Local\Temp\3d26dc52c523f01c6f03680e9b476bc03ff093d1c273ff134e8ae43d505ad9c9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:364
    • C:\Users\Admin\AppData\Local\Temp\3d26dc52c523f01c6f03680e9b476bc03ff093d1c273ff134e8ae43d505ad9c9.exe
      "C:\Users\Admin\AppData\Local\Temp\3d26dc52c523f01c6f03680e9b476bc03ff093d1c273ff134e8ae43d505ad9c9.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1120
      • C:\Windows\SysWOW64\cmd.exe
        /c sc stop WinDefend
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:816
        • C:\Windows\SysWOW64\sc.exe
          sc stop WinDefend
          4⤵
            PID:1532
        • C:\Windows\SysWOW64\cmd.exe
          /c sc delete WinDefend
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1352
          • C:\Windows\SysWOW64\sc.exe
            sc delete WinDefend
            4⤵
              PID:1640
          • C:\Windows\SysWOW64\cmd.exe
            /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:556
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell Set-MpPreference -DisableRealtimeMonitoring $true
              4⤵
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:400
          • C:\Users\Admin\AppData\Roaming\netlibs\3d27dc62c623f01c7f03790e9b487bc03ff093d1c283ff134e9ae43d606ad9c9.exe
            C:\Users\Admin\AppData\Roaming\netlibs\3d27dc62c623f01c7f03790e9b487bc03ff093d1c283ff134e9ae43d606ad9c9.exe
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1684
            • C:\Users\Admin\AppData\Roaming\netlibs\3d27dc62c623f01c7f03790e9b487bc03ff093d1c283ff134e9ae43d606ad9c9.exe
              "C:\Users\Admin\AppData\Roaming\netlibs\3d27dc62c623f01c7f03790e9b487bc03ff093d1c283ff134e9ae43d606ad9c9.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:520
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe
                5⤵
                  PID:832

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Modify Existing Service

        1
        T1031

        Defense Evasion

        Disabling Security Tools

        1
        T1089

        Impact

        Service Stop

        1
        T1489

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\netlibs\3d27dc62c623f01c7f03790e9b487bc03ff093d1c283ff134e9ae43d606ad9c9.exe
          MD5

          1d2542d9aebf664ac77f2b6e09219303

          SHA1

          1c89ae0e5dfb5eac8d06c4feabfaf714e6877b72

          SHA256

          3d26dc52c523f01c6f03680e9b476bc03ff093d1c273ff134e8ae43d505ad9c9

          SHA512

          0a8dd1f27abc9993d4d338a0305d219641d2d0204c4c40ef36cd1a2da34c4ec5c271f929dd9dab0475a004d28e5e26c7689efd5265cf570d4c387f55f4766bd1

        • C:\Users\Admin\AppData\Roaming\netlibs\3d27dc62c623f01c7f03790e9b487bc03ff093d1c283ff134e9ae43d606ad9c9.exe
          MD5

          1d2542d9aebf664ac77f2b6e09219303

          SHA1

          1c89ae0e5dfb5eac8d06c4feabfaf714e6877b72

          SHA256

          3d26dc52c523f01c6f03680e9b476bc03ff093d1c273ff134e8ae43d505ad9c9

          SHA512

          0a8dd1f27abc9993d4d338a0305d219641d2d0204c4c40ef36cd1a2da34c4ec5c271f929dd9dab0475a004d28e5e26c7689efd5265cf570d4c387f55f4766bd1

        • \Users\Admin\AppData\Roaming\netlibs\3d27dc62c623f01c7f03790e9b487bc03ff093d1c283ff134e9ae43d606ad9c9.exe
          MD5

          1d2542d9aebf664ac77f2b6e09219303

          SHA1

          1c89ae0e5dfb5eac8d06c4feabfaf714e6877b72

          SHA256

          3d26dc52c523f01c6f03680e9b476bc03ff093d1c273ff134e8ae43d505ad9c9

          SHA512

          0a8dd1f27abc9993d4d338a0305d219641d2d0204c4c40ef36cd1a2da34c4ec5c271f929dd9dab0475a004d28e5e26c7689efd5265cf570d4c387f55f4766bd1

        • memory/400-32-0x00000000061D0000-0x00000000061D1000-memory.dmp
          Filesize

          4KB

        • memory/400-18-0x0000000000000000-mapping.dmp
        • memory/400-20-0x0000000000DE0000-0x0000000000DE1000-memory.dmp
          Filesize

          4KB

        • memory/400-19-0x0000000073910000-0x0000000073FFE000-memory.dmp
          Filesize

          6.9MB

        • memory/400-22-0x0000000004680000-0x0000000004681000-memory.dmp
          Filesize

          4KB

        • memory/400-21-0x0000000004940000-0x0000000004941000-memory.dmp
          Filesize

          4KB

        • memory/400-26-0x00000000056A0000-0x00000000056A1000-memory.dmp
          Filesize

          4KB

        • memory/400-55-0x0000000006310000-0x0000000006311000-memory.dmp
          Filesize

          4KB

        • memory/400-54-0x0000000006300000-0x0000000006301000-memory.dmp
          Filesize

          4KB

        • memory/400-40-0x0000000005660000-0x0000000005661000-memory.dmp
          Filesize

          4KB

        • memory/400-39-0x0000000006280000-0x0000000006281000-memory.dmp
          Filesize

          4KB

        • memory/400-31-0x00000000056F0000-0x00000000056F1000-memory.dmp
          Filesize

          4KB

        • memory/400-23-0x0000000005240000-0x0000000005241000-memory.dmp
          Filesize

          4KB

        • memory/520-57-0x0000000000401000-mapping.dmp
        • memory/556-11-0x0000000000000000-mapping.dmp
        • memory/816-2-0x0000000000000000-mapping.dmp
        • memory/832-60-0x0000000140000000-0x0000000140036000-memory.dmp
          Filesize

          216KB

        • memory/832-59-0x0000000000000000-mapping.dmp
        • memory/1120-4-0x0000000001D70000-0x0000000001D81000-memory.dmp
          Filesize

          68KB

        • memory/1120-8-0x0000000002040000-0x0000000002051000-memory.dmp
          Filesize

          68KB

        • memory/1120-0-0x0000000000400000-0x000000000043D000-memory.dmp
          Filesize

          244KB

        • memory/1120-10-0x0000000002040000-0x0000000002051000-memory.dmp
          Filesize

          68KB

        • memory/1120-5-0x0000000002180000-0x0000000002191000-memory.dmp
          Filesize

          68KB

        • memory/1120-1-0x0000000000401000-mapping.dmp
        • memory/1120-6-0x0000000002040000-0x0000000002051000-memory.dmp
          Filesize

          68KB

        • memory/1120-7-0x0000000002450000-0x0000000002461000-memory.dmp
          Filesize

          68KB

        • memory/1352-3-0x0000000000000000-mapping.dmp
        • memory/1532-15-0x0000000000000000-mapping.dmp
        • memory/1640-16-0x0000000000000000-mapping.dmp
        • memory/1684-14-0x0000000000000000-mapping.dmp