Analysis

  • max time kernel
    120s
  • max time network
    129s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    15-11-2020 22:52

General

  • Target

    3d26dc52c523f01c6f03680e9b476bc03ff093d1c273ff134e8ae43d505ad9c9.exe

  • Size

    368KB

  • MD5

    1d2542d9aebf664ac77f2b6e09219303

  • SHA1

    1c89ae0e5dfb5eac8d06c4feabfaf714e6877b72

  • SHA256

    3d26dc52c523f01c6f03680e9b476bc03ff093d1c273ff134e8ae43d505ad9c9

  • SHA512

    0a8dd1f27abc9993d4d338a0305d219641d2d0204c4c40ef36cd1a2da34c4ec5c271f929dd9dab0475a004d28e5e26c7689efd5265cf570d4c387f55f4766bd1

Malware Config

Extracted

Family

trickbot

Version

1000213

Botnet

mon1

C2

138.34.32.218:443

86.61.177.139:443

188.124.167.132:449

93.109.242.134:443

62.31.150.202:443

158.58.131.54:443

36.74.100.211:449

66.229.97.133:443

200.111.167.227:449

109.86.227.152:443

85.172.38.59:449

67.162.236.158:443

66.232.212.59:443

80.53.57.146:443

182.253.210.130:449

155.133.31.21:449

176.222.255.2:443

209.121.142.202:449

138.34.32.74:443

209.121.142.214:449

Attributes
  • autorun
    Control:GetSystemInfo
    Name:systeminfo
    Name:injectDll
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 3 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 2 IoCs
  • Stops running service(s) 3 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 725 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3d26dc52c523f01c6f03680e9b476bc03ff093d1c273ff134e8ae43d505ad9c9.exe
    "C:\Users\Admin\AppData\Local\Temp\3d26dc52c523f01c6f03680e9b476bc03ff093d1c273ff134e8ae43d505ad9c9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3160
    • C:\Users\Admin\AppData\Local\Temp\3d26dc52c523f01c6f03680e9b476bc03ff093d1c273ff134e8ae43d505ad9c9.exe
      "C:\Users\Admin\AppData\Local\Temp\3d26dc52c523f01c6f03680e9b476bc03ff093d1c273ff134e8ae43d505ad9c9.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2940
      • C:\Windows\SysWOW64\cmd.exe
        /c sc stop WinDefend
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1984
        • C:\Windows\SysWOW64\sc.exe
          sc stop WinDefend
          4⤵
            PID:3400
        • C:\Windows\SysWOW64\cmd.exe
          /c sc delete WinDefend
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:932
          • C:\Windows\SysWOW64\sc.exe
            sc delete WinDefend
            4⤵
              PID:3936
          • C:\Windows\SysWOW64\cmd.exe
            /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1340
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell Set-MpPreference -DisableRealtimeMonitoring $true
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1108
          • C:\Users\Admin\AppData\Roaming\netlibs\3d27dc62c623f01c7f03790e9b487bc03ff093d1c283ff134e9ae43d606ad9c9.exe
            C:\Users\Admin\AppData\Roaming\netlibs\3d27dc62c623f01c7f03790e9b487bc03ff093d1c283ff134e9ae43d606ad9c9.exe
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:2128
            • C:\Users\Admin\AppData\Roaming\netlibs\3d27dc62c623f01c7f03790e9b487bc03ff093d1c283ff134e9ae43d606ad9c9.exe
              "C:\Users\Admin\AppData\Roaming\netlibs\3d27dc62c623f01c7f03790e9b487bc03ff093d1c283ff134e9ae43d606ad9c9.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:2448
              • C:\Windows\SysWOW64\cmd.exe
                /c sc stop WinDefend
                5⤵
                  PID:1844
                  • C:\Windows\SysWOW64\sc.exe
                    sc stop WinDefend
                    6⤵
                      PID:4012
                  • C:\Windows\SysWOW64\cmd.exe
                    /c sc delete WinDefend
                    5⤵
                      PID:684
                      • C:\Windows\SysWOW64\sc.exe
                        sc delete WinDefend
                        6⤵
                          PID:3892
                      • C:\Windows\SysWOW64\cmd.exe
                        /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
                        5⤵
                          PID:1892
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            powershell Set-MpPreference -DisableRealtimeMonitoring $true
                            6⤵
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3928
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe
                          5⤵
                          • Adds Run key to start application
                          PID:2232

                Network

                MITRE ATT&CK Matrix ATT&CK v6

                Persistence

                Modify Existing Service

                1
                T1031

                Registry Run Keys / Startup Folder

                1
                T1060

                Defense Evasion

                Disabling Security Tools

                1
                T1089

                Modify Registry

                1
                T1112

                Impact

                Service Stop

                1
                T1489

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                  MD5

                  1c19c16e21c97ed42d5beabc93391fc5

                  SHA1

                  8ad83f8e0b3acf8dfbbf87931e41f0d664c4df68

                  SHA256

                  1bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05

                  SHA512

                  7d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                  MD5

                  c511b66d0b0a96c6476230c46c4b4bfa

                  SHA1

                  e8f6a20d38f7e7e53ab98d0cf170445a969acc41

                  SHA256

                  00e68535bcffaf78ce5db051815b8c44d1e8c1cd7cfa4d4c751765ee319a9d42

                  SHA512

                  e5c299b700abbca3abd2c6507059158e6d2dea78aa03b6c3e0da3d81646c5245e04924c95fa977c6a15746419feeab19f639e37ad253189046cdeca1e2c81661

                • C:\Users\Admin\AppData\Roaming\netlibs\3d27dc62c623f01c7f03790e9b487bc03ff093d1c283ff134e9ae43d606ad9c9.exe
                  MD5

                  1d2542d9aebf664ac77f2b6e09219303

                  SHA1

                  1c89ae0e5dfb5eac8d06c4feabfaf714e6877b72

                  SHA256

                  3d26dc52c523f01c6f03680e9b476bc03ff093d1c273ff134e8ae43d505ad9c9

                  SHA512

                  0a8dd1f27abc9993d4d338a0305d219641d2d0204c4c40ef36cd1a2da34c4ec5c271f929dd9dab0475a004d28e5e26c7689efd5265cf570d4c387f55f4766bd1

                • C:\Users\Admin\AppData\Roaming\netlibs\3d27dc62c623f01c7f03790e9b487bc03ff093d1c283ff134e9ae43d606ad9c9.exe
                  MD5

                  1d2542d9aebf664ac77f2b6e09219303

                  SHA1

                  1c89ae0e5dfb5eac8d06c4feabfaf714e6877b72

                  SHA256

                  3d26dc52c523f01c6f03680e9b476bc03ff093d1c273ff134e8ae43d505ad9c9

                  SHA512

                  0a8dd1f27abc9993d4d338a0305d219641d2d0204c4c40ef36cd1a2da34c4ec5c271f929dd9dab0475a004d28e5e26c7689efd5265cf570d4c387f55f4766bd1

                • C:\Users\Admin\AppData\Roaming\netlibs\3d27dc62c623f01c7f03790e9b487bc03ff093d1c283ff134e9ae43d606ad9c9.exe
                  MD5

                  1d2542d9aebf664ac77f2b6e09219303

                  SHA1

                  1c89ae0e5dfb5eac8d06c4feabfaf714e6877b72

                  SHA256

                  3d26dc52c523f01c6f03680e9b476bc03ff093d1c273ff134e8ae43d505ad9c9

                  SHA512

                  0a8dd1f27abc9993d4d338a0305d219641d2d0204c4c40ef36cd1a2da34c4ec5c271f929dd9dab0475a004d28e5e26c7689efd5265cf570d4c387f55f4766bd1

                • memory/684-46-0x0000000000000000-mapping.dmp
                • memory/932-3-0x0000000000000000-mapping.dmp
                • memory/1108-28-0x0000000008C40000-0x0000000008C73000-memory.dmp
                  Filesize

                  204KB

                • memory/1108-38-0x0000000006A00000-0x0000000006A01000-memory.dmp
                  Filesize

                  4KB

                • memory/1108-40-0x00000000069F0000-0x00000000069F1000-memory.dmp
                  Filesize

                  4KB

                • memory/1108-37-0x0000000009150000-0x0000000009151000-memory.dmp
                  Filesize

                  4KB

                • memory/1108-36-0x0000000008DA0000-0x0000000008DA1000-memory.dmp
                  Filesize

                  4KB

                • memory/1108-35-0x0000000008C20000-0x0000000008C21000-memory.dmp
                  Filesize

                  4KB

                • memory/1108-26-0x0000000007EC0000-0x0000000007EC1000-memory.dmp
                  Filesize

                  4KB

                • memory/1108-25-0x0000000007F50000-0x0000000007F51000-memory.dmp
                  Filesize

                  4KB

                • memory/1108-16-0x0000000000000000-mapping.dmp
                • memory/1108-17-0x0000000073240000-0x000000007392E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/1108-18-0x00000000066D0000-0x00000000066D1000-memory.dmp
                  Filesize

                  4KB

                • memory/1108-19-0x0000000006D70000-0x0000000006D71000-memory.dmp
                  Filesize

                  4KB

                • memory/1108-20-0x0000000006CE0000-0x0000000006CE1000-memory.dmp
                  Filesize

                  4KB

                • memory/1108-21-0x00000000075B0000-0x00000000075B1000-memory.dmp
                  Filesize

                  4KB

                • memory/1108-22-0x0000000007720000-0x0000000007721000-memory.dmp
                  Filesize

                  4KB

                • memory/1108-23-0x0000000007790000-0x0000000007791000-memory.dmp
                  Filesize

                  4KB

                • memory/1108-24-0x0000000007590000-0x0000000007591000-memory.dmp
                  Filesize

                  4KB

                • memory/1340-10-0x0000000000000000-mapping.dmp
                • memory/1844-45-0x0000000000000000-mapping.dmp
                • memory/1892-53-0x0000000000000000-mapping.dmp
                • memory/1984-2-0x0000000000000000-mapping.dmp
                • memory/2128-12-0x0000000000000000-mapping.dmp
                • memory/2232-57-0x0000000140000000-0x0000000140036000-memory.dmp
                  Filesize

                  216KB

                • memory/2232-55-0x0000000000000000-mapping.dmp
                • memory/2448-49-0x00000000025C0000-0x00000000025C1000-memory.dmp
                  Filesize

                  4KB

                • memory/2448-54-0x00000000025C0000-0x00000000025C1000-memory.dmp
                  Filesize

                  4KB

                • memory/2448-43-0x0000000000401000-mapping.dmp
                • memory/2448-51-0x00000000025C0000-0x00000000025C1000-memory.dmp
                  Filesize

                  4KB

                • memory/2448-50-0x0000000002DC0000-0x0000000002DC1000-memory.dmp
                  Filesize

                  4KB

                • memory/2448-47-0x0000000002280000-0x0000000002281000-memory.dmp
                  Filesize

                  4KB

                • memory/2448-48-0x0000000002A80000-0x0000000002A81000-memory.dmp
                  Filesize

                  4KB

                • memory/2940-6-0x0000000002510000-0x0000000002511000-memory.dmp
                  Filesize

                  4KB

                • memory/2940-5-0x00000000029D0000-0x00000000029D1000-memory.dmp
                  Filesize

                  4KB

                • memory/2940-8-0x0000000002510000-0x0000000002511000-memory.dmp
                  Filesize

                  4KB

                • memory/2940-4-0x00000000021D0000-0x00000000021D1000-memory.dmp
                  Filesize

                  4KB

                • memory/2940-7-0x0000000002D10000-0x0000000002D11000-memory.dmp
                  Filesize

                  4KB

                • memory/2940-0-0x0000000000400000-0x000000000043D000-memory.dmp
                  Filesize

                  244KB

                • memory/2940-1-0x0000000000401000-mapping.dmp
                • memory/3400-11-0x0000000000000000-mapping.dmp
                • memory/3892-59-0x0000000000000000-mapping.dmp
                • memory/3928-58-0x0000000000000000-mapping.dmp
                • memory/3928-61-0x0000000073450000-0x0000000073B3E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/3928-67-0x0000000008300000-0x0000000008301000-memory.dmp
                  Filesize

                  4KB

                • memory/3928-70-0x0000000008AA0000-0x0000000008AA1000-memory.dmp
                  Filesize

                  4KB

                • memory/3928-81-0x0000000009B70000-0x0000000009B71000-memory.dmp
                  Filesize

                  4KB

                • memory/3936-15-0x0000000000000000-mapping.dmp
                • memory/4012-56-0x0000000000000000-mapping.dmp