Analysis

  • max time kernel
    40s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    01-07-2022 04:30

General

  • Target

    df8de65b3cce5e60de0564665a4c27283b70226e3341c455c10f0df7712413b3.exe

  • Size

    516KB

  • MD5

    e18c9d414140f2cde7ae1151489f65b6

  • SHA1

    79ed070d71ab2bf5ef7a669a328624e4e5c898b5

  • SHA256

    df8de65b3cce5e60de0564665a4c27283b70226e3341c455c10f0df7712413b3

  • SHA512

    78fd08a6b2e3b9d9adb74a947225d3d49bc91bdc713a20dadf19f658eb985a39b8699d68844e46f5d72907edca95dbc05cf347ed7cf86f32720a280475c7a4e2

Malware Config

Extracted

Family

trickbot

Version

1000293

Botnet

lib346

C2

51.68.170.58:443

68.3.14.71:443

174.105.235.178:449

195.54.162.247:443

181.113.17.230:449

174.105.233.82:449

66.60.121.58:449

207.140.14.141:443

42.115.91.177:443

5.189.224.254:443

71.94.101.25:443

206.130.141.255:449

74.140.160.33:449

65.31.241.133:449

140.190.54.187:449

75.102.135.23:449

24.119.69.70:449

85.143.223.51:443

103.110.91.118:449

68.4.173.10:443

Attributes
  • autorun
    Control:GetSystemInfo
    Name:systeminfo
    Name:injectDll
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 3 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 1 IoCs
  • Stops running service(s) 3 TTPs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\df8de65b3cce5e60de0564665a4c27283b70226e3341c455c10f0df7712413b3.exe
    "C:\Users\Admin\AppData\Local\Temp\df8de65b3cce5e60de0564665a4c27283b70226e3341c455c10f0df7712413b3.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1360
    • C:\Windows\SysWOW64\cmd.exe
      /c sc stop WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:908
      • C:\Windows\SysWOW64\sc.exe
        sc stop WinDefend
        3⤵
        • Launches sc.exe
        PID:1768
    • C:\Windows\SysWOW64\cmd.exe
      /c sc delete WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1604
      • C:\Windows\SysWOW64\sc.exe
        sc delete WinDefend
        3⤵
        • Launches sc.exe
        PID:1608
    • C:\Windows\SysWOW64\cmd.exe
      /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:536
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Set-MpPreference -DisableRealtimeMonitoring $true
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:992
    • C:\Users\Admin\AppData\Roaming\WSIGE\df9de76b3cce6e70de0674776a4c28293b80227e3341c466c10f0df8812413b3.exe
      C:\Users\Admin\AppData\Roaming\WSIGE\df9de76b3cce6e70de0674776a4c28293b80227e3341c466c10f0df8812413b3.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1764
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:1348

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Defense Evasion

    Impair Defenses

    1
    T1562

    Impact

    Service Stop

    1
    T1489

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\WSIGE\df9de76b3cce6e70de0674776a4c28293b80227e3341c466c10f0df8812413b3.exe
      Filesize

      516KB

      MD5

      e18c9d414140f2cde7ae1151489f65b6

      SHA1

      79ed070d71ab2bf5ef7a669a328624e4e5c898b5

      SHA256

      df8de65b3cce5e60de0564665a4c27283b70226e3341c455c10f0df7712413b3

      SHA512

      78fd08a6b2e3b9d9adb74a947225d3d49bc91bdc713a20dadf19f658eb985a39b8699d68844e46f5d72907edca95dbc05cf347ed7cf86f32720a280475c7a4e2

    • \Users\Admin\AppData\Roaming\WSIGE\df9de76b3cce6e70de0674776a4c28293b80227e3341c466c10f0df8812413b3.exe
      Filesize

      516KB

      MD5

      e18c9d414140f2cde7ae1151489f65b6

      SHA1

      79ed070d71ab2bf5ef7a669a328624e4e5c898b5

      SHA256

      df8de65b3cce5e60de0564665a4c27283b70226e3341c455c10f0df7712413b3

      SHA512

      78fd08a6b2e3b9d9adb74a947225d3d49bc91bdc713a20dadf19f658eb985a39b8699d68844e46f5d72907edca95dbc05cf347ed7cf86f32720a280475c7a4e2

    • \Users\Admin\AppData\Roaming\WSIGE\df9de76b3cce6e70de0674776a4c28293b80227e3341c466c10f0df8812413b3.exe
      Filesize

      516KB

      MD5

      e18c9d414140f2cde7ae1151489f65b6

      SHA1

      79ed070d71ab2bf5ef7a669a328624e4e5c898b5

      SHA256

      df8de65b3cce5e60de0564665a4c27283b70226e3341c455c10f0df7712413b3

      SHA512

      78fd08a6b2e3b9d9adb74a947225d3d49bc91bdc713a20dadf19f658eb985a39b8699d68844e46f5d72907edca95dbc05cf347ed7cf86f32720a280475c7a4e2

    • memory/536-61-0x0000000000000000-mapping.dmp
    • memory/908-59-0x0000000000000000-mapping.dmp
    • memory/992-90-0x0000000074840000-0x0000000074DEB000-memory.dmp
      Filesize

      5.7MB

    • memory/992-89-0x0000000074840000-0x0000000074DEB000-memory.dmp
      Filesize

      5.7MB

    • memory/992-70-0x0000000000000000-mapping.dmp
    • memory/1348-80-0x0000000000000000-mapping.dmp
    • memory/1348-82-0x0000000140000000-0x0000000140039000-memory.dmp
      Filesize

      228KB

    • memory/1360-58-0x0000000076011000-0x0000000076013000-memory.dmp
      Filesize

      8KB

    • memory/1360-56-0x00000000003B0000-0x00000000003F0000-memory.dmp
      Filesize

      256KB

    • memory/1360-71-0x00000000003B0000-0x00000000003F0000-memory.dmp
      Filesize

      256KB

    • memory/1604-60-0x0000000000000000-mapping.dmp
    • memory/1608-67-0x0000000000000000-mapping.dmp
    • memory/1764-77-0x0000000010000000-0x0000000010007000-memory.dmp
      Filesize

      28KB

    • memory/1764-88-0x0000000000490000-0x00000000004D0000-memory.dmp
      Filesize

      256KB

    • memory/1764-64-0x0000000000000000-mapping.dmp
    • memory/1768-66-0x0000000000000000-mapping.dmp