Analysis

  • max time kernel
    53s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-06-2022 03:10

General

  • Target

    333f975099aa98ab61a6972cd31ec5f8314c6cb1a49ece968a951ad84f494860.exe

  • Size

    355KB

  • MD5

    071b4497f6f663133e9d2c5b9fc15c6d

  • SHA1

    3334452e9da9f49d07058395bede8b06bc69ba0e

  • SHA256

    333f975099aa98ab61a6972cd31ec5f8314c6cb1a49ece968a951ad84f494860

  • SHA512

    6f11268b4a581f215811882fbf510801bce98aba6eda56fb9d4de04fdf00dddbada92c03953e1888cfcbbf7ca2d71d11f91895977955a6c9ecd5f5b0d520fda9

Malware Config

Extracted

Family

trickbot

Version

1000310

Botnet

sat4

C2

82.202.212.172:443

24.247.181.155:449

24.247.182.39:449

213.183.63.16:443

74.132.133.246:449

24.247.182.7:449

71.14.129.8:449

198.46.131.164:443

74.132.135.120:449

198.46.160.217:443

71.94.101.25:443

206.130.141.255:449

192.3.52.107:443

74.140.160.33:449

65.31.241.133:449

140.190.54.187:449

24.247.181.226:449

108.160.196.130:449

23.94.187.116:443

103.110.91.118:449

Attributes
  • autorun
    Control:GetSystemInfo
    Name:systeminfo
    Name:injectDll
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 2 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 1 IoCs
  • Stops running service(s) 3 TTPs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\333f975099aa98ab61a6972cd31ec5f8314c6cb1a49ece968a951ad84f494860.exe
    "C:\Users\Admin\AppData\Local\Temp\333f975099aa98ab61a6972cd31ec5f8314c6cb1a49ece968a951ad84f494860.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1488
    • C:\Windows\SysWOW64\cmd.exe
      /c sc stop WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2008
      • C:\Windows\SysWOW64\sc.exe
        sc stop WinDefend
        3⤵
        • Launches sc.exe
        PID:1988
    • C:\Windows\SysWOW64\cmd.exe
      /c sc delete WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2024
      • C:\Windows\SysWOW64\sc.exe
        sc delete WinDefend
        3⤵
        • Launches sc.exe
        PID:1740
    • C:\Windows\SysWOW64\cmd.exe
      /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1744
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Set-MpPreference -DisableRealtimeMonitoring $true
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1764
    • C:\Users\Admin\AppData\Roaming\NetSf\333f986099aa99ab71a7982cd31ec6f9314c7cb1a49ece979a961ad94f494970.exe
      C:\Users\Admin\AppData\Roaming\NetSf\333f986099aa99ab71a7982cd31ec6f9314c7cb1a49ece979a961ad94f494970.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1948
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:828

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Defense Evasion

    Impair Defenses

    1
    T1562

    Impact

    Service Stop

    1
    T1489

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1819626980-2277161760-1023733287-1000\0f5007522459c86e95ffcc62f32308f1_e0ffcd78-9b22-40d1-a23f-5e55cdd3b217
      Filesize

      1KB

      MD5

      92d0497b8f3c5872cd5c650c17d9c4a1

      SHA1

      885809c9b0697eb395f3526a3f0e421bf2325eec

      SHA256

      463b51823da9a964efbd81d47757f45ee81d8d6794b01c386f4c6aa54feb8b27

      SHA512

      ab7ce087d7ee7c35ad5b864a834c0c2ff2012959816aa7067a651fc34aa9eb297db43fa073b2d0a974244fd9e8127140a0bb0f8950735ba96e9ab6de96166ea2

    • C:\Users\Admin\AppData\Roaming\NetSf\333f986099aa99ab71a7982cd31ec6f9314c7cb1a49ece979a961ad94f494970.exe
      Filesize

      355KB

      MD5

      071b4497f6f663133e9d2c5b9fc15c6d

      SHA1

      3334452e9da9f49d07058395bede8b06bc69ba0e

      SHA256

      333f975099aa98ab61a6972cd31ec5f8314c6cb1a49ece968a951ad84f494860

      SHA512

      6f11268b4a581f215811882fbf510801bce98aba6eda56fb9d4de04fdf00dddbada92c03953e1888cfcbbf7ca2d71d11f91895977955a6c9ecd5f5b0d520fda9

    • \Users\Admin\AppData\Roaming\NetSf\333f986099aa99ab71a7982cd31ec6f9314c7cb1a49ece979a961ad94f494970.exe
      Filesize

      355KB

      MD5

      071b4497f6f663133e9d2c5b9fc15c6d

      SHA1

      3334452e9da9f49d07058395bede8b06bc69ba0e

      SHA256

      333f975099aa98ab61a6972cd31ec5f8314c6cb1a49ece968a951ad84f494860

      SHA512

      6f11268b4a581f215811882fbf510801bce98aba6eda56fb9d4de04fdf00dddbada92c03953e1888cfcbbf7ca2d71d11f91895977955a6c9ecd5f5b0d520fda9

    • \Users\Admin\AppData\Roaming\NetSf\333f986099aa99ab71a7982cd31ec6f9314c7cb1a49ece979a961ad94f494970.exe
      Filesize

      355KB

      MD5

      071b4497f6f663133e9d2c5b9fc15c6d

      SHA1

      3334452e9da9f49d07058395bede8b06bc69ba0e

      SHA256

      333f975099aa98ab61a6972cd31ec5f8314c6cb1a49ece968a951ad84f494860

      SHA512

      6f11268b4a581f215811882fbf510801bce98aba6eda56fb9d4de04fdf00dddbada92c03953e1888cfcbbf7ca2d71d11f91895977955a6c9ecd5f5b0d520fda9

    • memory/828-77-0x0000000140000000-0x0000000140039000-memory.dmp
      Filesize

      228KB

    • memory/828-75-0x0000000000000000-mapping.dmp
    • memory/1488-64-0x0000000000380000-0x00000000003C0000-memory.dmp
      Filesize

      256KB

    • memory/1488-54-0x0000000075271000-0x0000000075273000-memory.dmp
      Filesize

      8KB

    • memory/1740-62-0x0000000000000000-mapping.dmp
    • memory/1744-57-0x0000000000000000-mapping.dmp
    • memory/1764-67-0x0000000073BD0000-0x000000007417B000-memory.dmp
      Filesize

      5.7MB

    • memory/1764-65-0x0000000000000000-mapping.dmp
    • memory/1764-68-0x0000000073BD0000-0x000000007417B000-memory.dmp
      Filesize

      5.7MB

    • memory/1948-60-0x0000000000000000-mapping.dmp
    • memory/1948-72-0x0000000010000000-0x0000000010007000-memory.dmp
      Filesize

      28KB

    • memory/1948-83-0x0000000000390000-0x00000000003D0000-memory.dmp
      Filesize

      256KB

    • memory/1988-61-0x0000000000000000-mapping.dmp
    • memory/2008-55-0x0000000000000000-mapping.dmp
    • memory/2024-56-0x0000000000000000-mapping.dmp