Analysis

  • max time kernel
    44s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    03-06-2022 13:48

General

  • Target

    12fb64c38d06802aa80fefb80c7f21431c5377d060201550853eb5d7a054fe51.exe

  • Size

    508KB

  • MD5

    22161c0055fc01c0eca69127341c3e57

  • SHA1

    f9cba47d308c75bc02b4b15e757fd059e975de2a

  • SHA256

    12fb64c38d06802aa80fefb80c7f21431c5377d060201550853eb5d7a054fe51

  • SHA512

    4bd932ba64dc4a5126cea52311f019b204d07f5221d3eddefa3444b9b4d628c630076c25443833d63f598bb95250a3c698e0d75ecd58313b8e658881fda36f84

Malware Config

Extracted

Family

trickbot

Version

1000316

Botnet

lib372

C2

104.168.58.38:443

24.247.181.155:449

24.247.182.39:449

107.174.34.202:443

24.247.182.29:449

24.247.182.179:449

198.46.131.164:443

74.132.135.120:449

198.46.160.217:443

71.94.101.25:443

24.247.182.225:449

192.3.52.107:443

74.140.160.33:449

65.31.241.133:449

140.190.54.187:449

24.247.181.226:449

108.160.196.130:449

89.46.222.239:443

24.247.182.174:449

108.174.60.161:443

Attributes
  • autorun
    Control:GetSystemInfo
    Name:systeminfo
    Name:injectDll
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 1 IoCs
  • Stops running service(s) 3 TTPs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\12fb64c38d06802aa80fefb80c7f21431c5377d060201550853eb5d7a054fe51.exe
    "C:\Users\Admin\AppData\Local\Temp\12fb64c38d06802aa80fefb80c7f21431c5377d060201550853eb5d7a054fe51.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1260
    • C:\Windows\SysWOW64\cmd.exe
      /c sc stop WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2004
      • C:\Windows\SysWOW64\sc.exe
        sc stop WinDefend
        3⤵
        • Launches sc.exe
        PID:1056
    • C:\Windows\SysWOW64\cmd.exe
      /c sc delete WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1052
      • C:\Windows\SysWOW64\sc.exe
        sc delete WinDefend
        3⤵
        • Launches sc.exe
        PID:888
    • C:\Windows\SysWOW64\cmd.exe
      /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:936
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Set-MpPreference -DisableRealtimeMonitoring $true
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:596
    • C:\Users\Admin\AppData\Roaming\WinDefrag\12fb74c39d07902aa90fefb90c8f21431c6388d070201660963eb6d8a064fe61.exe
      C:\Users\Admin\AppData\Roaming\WinDefrag\12fb74c39d07902aa90fefb90c8f21431c6388d070201660963eb6d8a064fe61.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:724
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:1960

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\WinDefrag\12fb74c39d07902aa90fefb90c8f21431c6388d070201660963eb6d8a064fe61.exe
      Filesize

      508KB

      MD5

      22161c0055fc01c0eca69127341c3e57

      SHA1

      f9cba47d308c75bc02b4b15e757fd059e975de2a

      SHA256

      12fb64c38d06802aa80fefb80c7f21431c5377d060201550853eb5d7a054fe51

      SHA512

      4bd932ba64dc4a5126cea52311f019b204d07f5221d3eddefa3444b9b4d628c630076c25443833d63f598bb95250a3c698e0d75ecd58313b8e658881fda36f84

    • \Users\Admin\AppData\Roaming\WinDefrag\12fb74c39d07902aa90fefb90c8f21431c6388d070201660963eb6d8a064fe61.exe
      Filesize

      508KB

      MD5

      22161c0055fc01c0eca69127341c3e57

      SHA1

      f9cba47d308c75bc02b4b15e757fd059e975de2a

      SHA256

      12fb64c38d06802aa80fefb80c7f21431c5377d060201550853eb5d7a054fe51

      SHA512

      4bd932ba64dc4a5126cea52311f019b204d07f5221d3eddefa3444b9b4d628c630076c25443833d63f598bb95250a3c698e0d75ecd58313b8e658881fda36f84

    • \Users\Admin\AppData\Roaming\WinDefrag\12fb74c39d07902aa90fefb90c8f21431c6388d070201660963eb6d8a064fe61.exe
      Filesize

      508KB

      MD5

      22161c0055fc01c0eca69127341c3e57

      SHA1

      f9cba47d308c75bc02b4b15e757fd059e975de2a

      SHA256

      12fb64c38d06802aa80fefb80c7f21431c5377d060201550853eb5d7a054fe51

      SHA512

      4bd932ba64dc4a5126cea52311f019b204d07f5221d3eddefa3444b9b4d628c630076c25443833d63f598bb95250a3c698e0d75ecd58313b8e658881fda36f84

    • memory/596-116-0x00000000740A0000-0x0000000074125000-memory.dmp
      Filesize

      532KB

    • memory/596-113-0x0000000071F40000-0x00000000727BA000-memory.dmp
      Filesize

      8.5MB

    • memory/596-120-0x0000000071DA0000-0x0000000071F3E000-memory.dmp
      Filesize

      1.6MB

    • memory/596-119-0x0000000071CD0000-0x0000000071D93000-memory.dmp
      Filesize

      780KB

    • memory/596-118-0x00000000747C0000-0x00000000749F5000-memory.dmp
      Filesize

      2.2MB

    • memory/596-117-0x0000000074000000-0x000000007409C000-memory.dmp
      Filesize

      624KB

    • memory/596-115-0x0000000074790000-0x00000000747B5000-memory.dmp
      Filesize

      148KB

    • memory/596-122-0x0000000071560000-0x0000000071674000-memory.dmp
      Filesize

      1.1MB

    • memory/596-114-0x0000000074A70000-0x0000000074ABB000-memory.dmp
      Filesize

      300KB

    • memory/596-121-0x0000000074760000-0x000000007478D000-memory.dmp
      Filesize

      180KB

    • memory/596-112-0x0000000074AC0000-0x0000000074B41000-memory.dmp
      Filesize

      516KB

    • memory/596-111-0x0000000072AB0000-0x000000007324C000-memory.dmp
      Filesize

      7.6MB

    • memory/596-110-0x0000000073250000-0x0000000073D48000-memory.dmp
      Filesize

      11.0MB

    • memory/596-109-0x0000000074130000-0x00000000746DB000-memory.dmp
      Filesize

      5.7MB

    • memory/596-108-0x0000000071680000-0x0000000071784000-memory.dmp
      Filesize

      1.0MB

    • memory/596-107-0x0000000071790000-0x0000000071CC6000-memory.dmp
      Filesize

      5.2MB

    • memory/596-123-0x0000000070F00000-0x0000000071551000-memory.dmp
      Filesize

      6.3MB

    • memory/596-85-0x0000000000000000-mapping.dmp
    • memory/596-136-0x0000000070F00000-0x0000000071551000-memory.dmp
      Filesize

      6.3MB

    • memory/724-81-0x0000000000000000-mapping.dmp
    • memory/724-125-0x0000000010000000-0x0000000010007000-memory.dmp
      Filesize

      28KB

    • memory/888-83-0x0000000000000000-mapping.dmp
    • memory/936-78-0x0000000000000000-mapping.dmp
    • memory/1052-77-0x0000000000000000-mapping.dmp
    • memory/1056-82-0x0000000000000000-mapping.dmp
    • memory/1260-67-0x0000000002CA0000-0x0000000002CA9000-memory.dmp
      Filesize

      36KB

    • memory/1260-63-0x0000000002CA0000-0x0000000002CA9000-memory.dmp
      Filesize

      36KB

    • memory/1260-74-0x0000000002CA0000-0x0000000002DB0000-memory.dmp
      Filesize

      1.1MB

    • memory/1260-73-0x00000000753C1000-0x00000000753C3000-memory.dmp
      Filesize

      8KB

    • memory/1260-72-0x0000000002CB0000-0x0000000002CF0000-memory.dmp
      Filesize

      256KB

    • memory/1260-69-0x0000000002CA0000-0x0000000002CA9000-memory.dmp
      Filesize

      36KB

    • memory/1260-70-0x0000000002CA0000-0x0000000002CA9000-memory.dmp
      Filesize

      36KB

    • memory/1260-57-0x0000000002CA0000-0x0000000002CA9000-memory.dmp
      Filesize

      36KB

    • memory/1260-68-0x0000000002CA0000-0x0000000002CA9000-memory.dmp
      Filesize

      36KB

    • memory/1260-66-0x0000000002CA0000-0x0000000002CA9000-memory.dmp
      Filesize

      36KB

    • memory/1260-65-0x0000000002CA0000-0x0000000002CA9000-memory.dmp
      Filesize

      36KB

    • memory/1260-75-0x0000000002CA0000-0x0000000002DB0000-memory.dmp
      Filesize

      1.1MB

    • memory/1260-64-0x0000000002CA0000-0x0000000002CA9000-memory.dmp
      Filesize

      36KB

    • memory/1260-62-0x0000000002CA0000-0x0000000002CA9000-memory.dmp
      Filesize

      36KB

    • memory/1260-61-0x0000000002CA0000-0x0000000002CA9000-memory.dmp
      Filesize

      36KB

    • memory/1260-59-0x0000000002CA0000-0x0000000002CA9000-memory.dmp
      Filesize

      36KB

    • memory/1260-60-0x0000000002CA0000-0x0000000002CA9000-memory.dmp
      Filesize

      36KB

    • memory/1260-58-0x0000000002CA0000-0x0000000002CA9000-memory.dmp
      Filesize

      36KB

    • memory/1260-56-0x0000000002CA0000-0x0000000002CA9000-memory.dmp
      Filesize

      36KB

    • memory/1960-128-0x0000000000000000-mapping.dmp
    • memory/1960-130-0x0000000140000000-0x0000000140039000-memory.dmp
      Filesize

      228KB

    • memory/2004-76-0x0000000000000000-mapping.dmp