Analysis

  • max time kernel
    46s
  • max time network
    51s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    01-07-2022 01:20

General

  • Target

    3f85129c59dfdbdbb46638d05d7b3cbcb259ee6fdcd90bb9cf0c256976e04605.exe

  • Size

    443KB

  • MD5

    0da06485fe542333d67855067eed6339

  • SHA1

    216a30b8cafce120917000ead51015ba56100b8c

  • SHA256

    3f85129c59dfdbdbb46638d05d7b3cbcb259ee6fdcd90bb9cf0c256976e04605

  • SHA512

    ba6f2fe9a1078794238799d0cd647d245369b15ef99664b6c20067cdda9b695fcf70fcf27922c28041e5a5c3f3916f9509c8215f1cec5eb2f1e75e6f795b3d12

Malware Config

Extracted

Family

trickbot

Version

1000262

Botnet

sun6

C2

118.97.119.218:449

94.181.47.198:449

144.121.143.129:449

185.200.60.138:449

185.42.52.126:449

181.174.112.74:449

178.116.83.49:443

121.58.242.206:449

182.50.64.148:449

82.222.40.119:449

97.78.222.18:449

67.79.15.106:449

168.167.87.79:443

103.111.53.126:449

182.253.20.66:449

192.188.120.164:443

81.17.86.112:443

95.154.80.154:449

46.149.182.112:449

69.9.232.167:443

Attributes
  • autorun
    Control:GetSystemInfo
    Name:systeminfo
    Name:injectDll
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 3 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 1 IoCs
  • Stops running service(s) 3 TTPs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3f85129c59dfdbdbb46638d05d7b3cbcb259ee6fdcd90bb9cf0c256976e04605.exe
    "C:\Users\Admin\AppData\Local\Temp\3f85129c59dfdbdbb46638d05d7b3cbcb259ee6fdcd90bb9cf0c256976e04605.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Windows\SysWOW64\cmd.exe
      /c sc stop WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1952
      • C:\Windows\SysWOW64\sc.exe
        sc stop WinDefend
        3⤵
        • Launches sc.exe
        PID:1116
    • C:\Windows\SysWOW64\cmd.exe
      /c sc delete WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1904
      • C:\Windows\SysWOW64\sc.exe
        sc delete WinDefend
        3⤵
        • Launches sc.exe
        PID:1040
    • C:\Windows\SysWOW64\cmd.exe
      /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1156
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Set-MpPreference -DisableRealtimeMonitoring $true
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:940
    • C:\Users\Admin\AppData\Roaming\mssert\3f96129c69dfdbdbb47739d06d8b3cbcb269ee7fdcd90bb9cf0c267987e04706.exe
      C:\Users\Admin\AppData\Roaming\mssert\3f96129c69dfdbdbb47739d06d8b3cbcb269ee7fdcd90bb9cf0c267987e04706.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:844
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:428

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Defense Evasion

    Impair Defenses

    1
    T1562

    Impact

    Service Stop

    1
    T1489

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1819626980-2277161760-1023733287-1000\0f5007522459c86e95ffcc62f32308f1_e0ffcd78-9b22-40d1-a23f-5e55cdd3b217
      Filesize

      1KB

      MD5

      d5d2593b34343a1a9d0b47b7e679968d

      SHA1

      07c46ec3a5e2d7d9404a3e17840f46064d833438

      SHA256

      8261c6fca81530a539800838d47941d1975baa9941d4eedec2f9c52121878ad9

      SHA512

      e2e2e7540e489205a89cd73bf3816fde11a4d3ec7406a91ec385a5313aca76e3ae0e26493108e2677cab42fe9a25911eb06fb472f38f1c8e2ab3df69c48b1407

    • C:\Users\Admin\AppData\Roaming\mssert\3f96129c69dfdbdbb47739d06d8b3cbcb269ee7fdcd90bb9cf0c267987e04706.exe
      Filesize

      443KB

      MD5

      0da06485fe542333d67855067eed6339

      SHA1

      216a30b8cafce120917000ead51015ba56100b8c

      SHA256

      3f85129c59dfdbdbb46638d05d7b3cbcb259ee6fdcd90bb9cf0c256976e04605

      SHA512

      ba6f2fe9a1078794238799d0cd647d245369b15ef99664b6c20067cdda9b695fcf70fcf27922c28041e5a5c3f3916f9509c8215f1cec5eb2f1e75e6f795b3d12

    • \Users\Admin\AppData\Roaming\mssert\3f96129c69dfdbdbb47739d06d8b3cbcb269ee7fdcd90bb9cf0c267987e04706.exe
      Filesize

      443KB

      MD5

      0da06485fe542333d67855067eed6339

      SHA1

      216a30b8cafce120917000ead51015ba56100b8c

      SHA256

      3f85129c59dfdbdbb46638d05d7b3cbcb259ee6fdcd90bb9cf0c256976e04605

      SHA512

      ba6f2fe9a1078794238799d0cd647d245369b15ef99664b6c20067cdda9b695fcf70fcf27922c28041e5a5c3f3916f9509c8215f1cec5eb2f1e75e6f795b3d12

    • \Users\Admin\AppData\Roaming\mssert\3f96129c69dfdbdbb47739d06d8b3cbcb269ee7fdcd90bb9cf0c267987e04706.exe
      Filesize

      443KB

      MD5

      0da06485fe542333d67855067eed6339

      SHA1

      216a30b8cafce120917000ead51015ba56100b8c

      SHA256

      3f85129c59dfdbdbb46638d05d7b3cbcb259ee6fdcd90bb9cf0c256976e04605

      SHA512

      ba6f2fe9a1078794238799d0cd647d245369b15ef99664b6c20067cdda9b695fcf70fcf27922c28041e5a5c3f3916f9509c8215f1cec5eb2f1e75e6f795b3d12

    • memory/428-77-0x0000000140000000-0x0000000140035000-memory.dmp
      Filesize

      212KB

    • memory/428-75-0x0000000000000000-mapping.dmp
    • memory/844-61-0x0000000000000000-mapping.dmp
    • memory/844-72-0x0000000010000000-0x0000000010007000-memory.dmp
      Filesize

      28KB

    • memory/844-84-0x00000000003B0000-0x00000000003ED000-memory.dmp
      Filesize

      244KB

    • memory/940-68-0x0000000074210000-0x00000000747BB000-memory.dmp
      Filesize

      5.7MB

    • memory/940-83-0x0000000074210000-0x00000000747BB000-memory.dmp
      Filesize

      5.7MB

    • memory/940-65-0x0000000000000000-mapping.dmp
    • memory/1040-62-0x0000000000000000-mapping.dmp
    • memory/1116-59-0x0000000000000000-mapping.dmp
    • memory/1156-57-0x0000000000000000-mapping.dmp
    • memory/1904-56-0x0000000000000000-mapping.dmp
    • memory/1952-55-0x0000000000000000-mapping.dmp
    • memory/1964-67-0x00000000005C0000-0x00000000005FD000-memory.dmp
      Filesize

      244KB

    • memory/1964-63-0x00000000005C0000-0x00000000005FD000-memory.dmp
      Filesize

      244KB

    • memory/1964-54-0x0000000075401000-0x0000000075403000-memory.dmp
      Filesize

      8KB