Analysis

  • max time kernel
    19s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    31-07-2022 06:53

General

  • Target

    cfba11af8aae17a07edcc3e306dc11b9a9b5143b1d2bf265564d0219fcab9d17.exe

  • Size

    274KB

  • MD5

    2d9a2aac9084a566348e4a8444d6345b

  • SHA1

    d0dd7bc90451c152df1eb2267d0230bf31033cb8

  • SHA256

    cfba11af8aae17a07edcc3e306dc11b9a9b5143b1d2bf265564d0219fcab9d17

  • SHA512

    7ee637d6a42a97d1e88b02d7164e60ce0d2db55db2874821cfe5e61331cf1ab9a3b7113ce949c6bdc436b8273e450ab5ae97f914350e0f59b1baea0d3711f6b5

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 2 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 1 IoCs
  • Stops running service(s) 3 TTPs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cfba11af8aae17a07edcc3e306dc11b9a9b5143b1d2bf265564d0219fcab9d17.exe
    "C:\Users\Admin\AppData\Local\Temp\cfba11af8aae17a07edcc3e306dc11b9a9b5143b1d2bf265564d0219fcab9d17.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1648
    • C:\Windows\SysWOW64\cmd.exe
      /c sc stop WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1312
      • C:\Windows\SysWOW64\sc.exe
        sc stop WinDefend
        3⤵
        • Launches sc.exe
        PID:1636
    • C:\Users\Admin\AppData\Roaming\WinSocket\cfba11af9aae18a08edcc3e307dc11b9a9b6143b1d2bf276674d0219fcab9d18.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\cfba11af9aae18a08edcc3e307dc11b9a9b6143b1d2bf276674d0219fcab9d18.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1404
    • C:\Windows\SysWOW64\cmd.exe
      /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1656
    • C:\Windows\SysWOW64\cmd.exe
      /c sc delete WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:896
  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
    powershell Set-MpPreference -DisableRealtimeMonitoring $true
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1332
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe
    1⤵
      PID:1908
    • C:\Windows\SysWOW64\sc.exe
      sc delete WinDefend
      1⤵
      • Launches sc.exe
      PID:1528

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Defense Evasion

    Impair Defenses

    1
    T1562

    Impact

    Service Stop

    1
    T1489

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3762437355-3468409815-1164039494-1000\0f5007522459c86e95ffcc62f32308f1_327f7753-eed3-43ec-871a-c7bcf65868ec
      Filesize

      1KB

      MD5

      aedfc59fa035f71103571026eed5de11

      SHA1

      c93c4cb59877a55886ae4282ffcc9553329f7cb9

      SHA256

      fe3754df565c8bfbc089debfe60265d92640e36040689a5fa142d9540269c993

      SHA512

      b61bab113df4558d43cd9d04c664ace43afd0032d42cdf1b772edca5784799befab69e25253ec7db0e63df19ad58c659f58e3721722abde0a7b05726bacf3481

    • C:\Users\Admin\AppData\Roaming\WinSocket\cfba11af9aae18a08edcc3e307dc11b9a9b6143b1d2bf276674d0219fcab9d18.exe
      Filesize

      274KB

      MD5

      2d9a2aac9084a566348e4a8444d6345b

      SHA1

      d0dd7bc90451c152df1eb2267d0230bf31033cb8

      SHA256

      cfba11af8aae17a07edcc3e306dc11b9a9b5143b1d2bf265564d0219fcab9d17

      SHA512

      7ee637d6a42a97d1e88b02d7164e60ce0d2db55db2874821cfe5e61331cf1ab9a3b7113ce949c6bdc436b8273e450ab5ae97f914350e0f59b1baea0d3711f6b5

    • \Users\Admin\AppData\Roaming\WinSocket\cfba11af9aae18a08edcc3e307dc11b9a9b6143b1d2bf276674d0219fcab9d18.exe
      Filesize

      274KB

      MD5

      2d9a2aac9084a566348e4a8444d6345b

      SHA1

      d0dd7bc90451c152df1eb2267d0230bf31033cb8

      SHA256

      cfba11af8aae17a07edcc3e306dc11b9a9b5143b1d2bf265564d0219fcab9d17

      SHA512

      7ee637d6a42a97d1e88b02d7164e60ce0d2db55db2874821cfe5e61331cf1ab9a3b7113ce949c6bdc436b8273e450ab5ae97f914350e0f59b1baea0d3711f6b5

    • \Users\Admin\AppData\Roaming\WinSocket\cfba11af9aae18a08edcc3e307dc11b9a9b6143b1d2bf276674d0219fcab9d18.exe
      Filesize

      274KB

      MD5

      2d9a2aac9084a566348e4a8444d6345b

      SHA1

      d0dd7bc90451c152df1eb2267d0230bf31033cb8

      SHA256

      cfba11af8aae17a07edcc3e306dc11b9a9b5143b1d2bf265564d0219fcab9d17

      SHA512

      7ee637d6a42a97d1e88b02d7164e60ce0d2db55db2874821cfe5e61331cf1ab9a3b7113ce949c6bdc436b8273e450ab5ae97f914350e0f59b1baea0d3711f6b5

    • memory/896-56-0x0000000000000000-mapping.dmp
    • memory/1312-55-0x0000000000000000-mapping.dmp
    • memory/1332-81-0x0000000073820000-0x0000000073DCB000-memory.dmp
      Filesize

      5.7MB

    • memory/1332-80-0x0000000073820000-0x0000000073DCB000-memory.dmp
      Filesize

      5.7MB

    • memory/1332-63-0x0000000000000000-mapping.dmp
    • memory/1404-79-0x0000000000370000-0x0000000000399000-memory.dmp
      Filesize

      164KB

    • memory/1404-70-0x0000000010000000-0x0000000010007000-memory.dmp
      Filesize

      28KB

    • memory/1404-62-0x0000000000000000-mapping.dmp
    • memory/1528-59-0x0000000000000000-mapping.dmp
    • memory/1636-60-0x0000000000000000-mapping.dmp
    • memory/1648-54-0x0000000075BF1000-0x0000000075BF3000-memory.dmp
      Filesize

      8KB

    • memory/1648-64-0x0000000000320000-0x0000000000349000-memory.dmp
      Filesize

      164KB

    • memory/1656-57-0x0000000000000000-mapping.dmp
    • memory/1908-73-0x0000000000000000-mapping.dmp
    • memory/1908-75-0x0000000010000000-0x000000001001E000-memory.dmp
      Filesize

      120KB