Analysis

  • max time kernel
    101s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    21-10-2021 17:58

General

  • Target

    f7d50ffb24b9a7802c4657e3dd871574.exe

  • Size

    440KB

  • MD5

    f7d50ffb24b9a7802c4657e3dd871574

  • SHA1

    1d2b0641ac09a198f71e2b0e8e48351a6fca6674

  • SHA256

    0983eb624effc643a11db3a17755ec83c5db588330a89aaea612e199d77d0c43

  • SHA512

    ef5de20e5dcd89e010835758a9fc300b25ea1245d7472cb3a492b58db6cf42dbabb999df39f0e9394e0f7517b23056166ca073203e9ca5b7feba7a74057c8b9b

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Windows security bypass 2 TTPs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f7d50ffb24b9a7802c4657e3dd871574.exe
    "C:\Users\Admin\AppData\Local\Temp\f7d50ffb24b9a7802c4657e3dd871574.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:320
    • C:\Users\Admin\AppData\Roaming\TeamViewer\f8d60ffb24b9a8902c4768e3dd981684.exe
      C:\Users\Admin\AppData\Roaming\TeamViewer\f8d60ffb24b9a8902c4768e3dd981684.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:636
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1892
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {51AE7241-C038-44E9-B08E-80E0378100E5} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
      PID:768
      • C:\Users\Admin\AppData\Roaming\TeamViewer\f8d60ffb24b9a8902c4768e3dd981684.exe
        C:\Users\Admin\AppData\Roaming\TeamViewer\f8d60ffb24b9a8902c4768e3dd981684.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1076
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k netsvcs
          3⤵
            PID:1928

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Disabling Security Tools

      1
      T1089

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\TeamViewer\f8d60ffb24b9a8902c4768e3dd981684.exe
        MD5

        f7d50ffb24b9a7802c4657e3dd871574

        SHA1

        1d2b0641ac09a198f71e2b0e8e48351a6fca6674

        SHA256

        0983eb624effc643a11db3a17755ec83c5db588330a89aaea612e199d77d0c43

        SHA512

        ef5de20e5dcd89e010835758a9fc300b25ea1245d7472cb3a492b58db6cf42dbabb999df39f0e9394e0f7517b23056166ca073203e9ca5b7feba7a74057c8b9b

      • C:\Users\Admin\AppData\Roaming\TeamViewer\f8d60ffb24b9a8902c4768e3dd981684.exe
        MD5

        f7d50ffb24b9a7802c4657e3dd871574

        SHA1

        1d2b0641ac09a198f71e2b0e8e48351a6fca6674

        SHA256

        0983eb624effc643a11db3a17755ec83c5db588330a89aaea612e199d77d0c43

        SHA512

        ef5de20e5dcd89e010835758a9fc300b25ea1245d7472cb3a492b58db6cf42dbabb999df39f0e9394e0f7517b23056166ca073203e9ca5b7feba7a74057c8b9b

      • \Users\Admin\AppData\Roaming\TeamViewer\f8d60ffb24b9a8902c4768e3dd981684.exe
        MD5

        f7d50ffb24b9a7802c4657e3dd871574

        SHA1

        1d2b0641ac09a198f71e2b0e8e48351a6fca6674

        SHA256

        0983eb624effc643a11db3a17755ec83c5db588330a89aaea612e199d77d0c43

        SHA512

        ef5de20e5dcd89e010835758a9fc300b25ea1245d7472cb3a492b58db6cf42dbabb999df39f0e9394e0f7517b23056166ca073203e9ca5b7feba7a74057c8b9b

      • memory/320-54-0x00000000767F1000-0x00000000767F3000-memory.dmp
        Filesize

        8KB

      • memory/320-59-0x00000000003F0000-0x00000000003F3000-memory.dmp
        Filesize

        12KB

      • memory/320-60-0x0000000001E10000-0x0000000001EA3000-memory.dmp
        Filesize

        588KB

      • memory/636-61-0x0000000010000000-0x0000000010001000-memory.dmp
        Filesize

        4KB

      • memory/636-62-0x0000000010001000-0x0000000010004000-memory.dmp
        Filesize

        12KB

      • memory/636-63-0x0000000010004000-0x0000000010005000-memory.dmp
        Filesize

        4KB

      • memory/636-64-0x0000000010006000-0x0000000010007000-memory.dmp
        Filesize

        4KB

      • memory/636-72-0x00000000002A0000-0x00000000002A1000-memory.dmp
        Filesize

        4KB

      • memory/636-56-0x0000000000000000-mapping.dmp
      • memory/1076-88-0x00000000001E0000-0x00000000001E1000-memory.dmp
        Filesize

        4KB

      • memory/1076-74-0x0000000000000000-mapping.dmp
      • memory/1892-65-0x0000000000000000-mapping.dmp
      • memory/1892-69-0x000000014001E000-0x0000000140020000-memory.dmp
        Filesize

        8KB

      • memory/1892-71-0x0000000140021000-0x0000000140022000-memory.dmp
        Filesize

        4KB

      • memory/1892-73-0x0000000000060000-0x0000000000061000-memory.dmp
        Filesize

        4KB

      • memory/1892-70-0x0000000140020000-0x0000000140021000-memory.dmp
        Filesize

        4KB

      • memory/1892-67-0x0000000140001000-0x0000000140016000-memory.dmp
        Filesize

        84KB

      • memory/1892-68-0x0000000140016000-0x000000014001D000-memory.dmp
        Filesize

        28KB

      • memory/1892-66-0x0000000140000000-0x0000000140001000-memory.dmp
        Filesize

        4KB

      • memory/1928-81-0x0000000000000000-mapping.dmp