Analysis

  • max time kernel
    66s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    31-07-2022 06:55

General

  • Target

    601c0982b6ec7bb295dc1ba9759c0862e26b91ea6fe1b59a3029f15bc276c165.exe

  • Size

    365KB

  • MD5

    f29bc2a03740daf8e403b23c8d920cf7

  • SHA1

    ace92a37574960979f9ad6e8bff4cfb385590e3d

  • SHA256

    601c0982b6ec7bb295dc1ba9759c0862e26b91ea6fe1b59a3029f15bc276c165

  • SHA512

    2b92f6d33a2ef7d6131a6dad46a97bd81bace2525e3c453f354b37f7f4443c8149cf034f9ed26ae39aaa9af6510b0f36fe10c208eb86ec6e691fc189c93f0f44

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 2 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 1 IoCs
  • Stops running service(s) 3 TTPs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\601c0982b6ec7bb295dc1ba9759c0862e26b91ea6fe1b59a3029f15bc276c165.exe
    "C:\Users\Admin\AppData\Local\Temp\601c0982b6ec7bb295dc1ba9759c0862e26b91ea6fe1b59a3029f15bc276c165.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\Windows\SysWOW64\cmd.exe
      /c sc stop WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1268
      • C:\Windows\SysWOW64\sc.exe
        sc stop WinDefend
        3⤵
        • Launches sc.exe
        PID:1160
    • C:\Windows\SysWOW64\cmd.exe
      /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1124
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Set-MpPreference -DisableRealtimeMonitoring $true
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1732
    • C:\Users\Admin\AppData\Roaming\WNetval\701c0992b7ec8bb296dc1ba9869c0972e27b91ea7fe1b69a3029f16bc287c176.exe
      C:\Users\Admin\AppData\Roaming\WNetval\701c0992b7ec8bb296dc1ba9869c0972e27b91ea7fe1b69a3029f16bc287c176.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2020
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:1452
      • C:\Windows\SysWOW64\cmd.exe
        /c sc delete WinDefend
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:844
    • C:\Windows\SysWOW64\sc.exe
      sc delete WinDefend
      1⤵
      • Launches sc.exe
      PID:1736

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Defense Evasion

    Impair Defenses

    1
    T1562

    Impact

    Service Stop

    1
    T1489

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3762437355-3468409815-1164039494-1000\0f5007522459c86e95ffcc62f32308f1_327f7753-eed3-43ec-871a-c7bcf65868ec
      Filesize

      1KB

      MD5

      dfb2728bf5d8834ecf93546e0f9bd440

      SHA1

      5714f482d378f03e9b47c8f25bdb05a3ea2fc93d

      SHA256

      e38b008f3ca39a5a47896f2d4ba7ce48b37395fdfeec4445682de2860d44492f

      SHA512

      d094fb2d065d3fd3aac8d12c77b979276e830d917bac090c925043fce3ef343d87f044c2f5774434c97b8be81f36e48c4f54072ee382e2d0ca689478aab7d18a

    • C:\Users\Admin\AppData\Roaming\WNetval\701c0992b7ec8bb296dc1ba9869c0972e27b91ea7fe1b69a3029f16bc287c176.exe
      Filesize

      365KB

      MD5

      f29bc2a03740daf8e403b23c8d920cf7

      SHA1

      ace92a37574960979f9ad6e8bff4cfb385590e3d

      SHA256

      601c0982b6ec7bb295dc1ba9759c0862e26b91ea6fe1b59a3029f15bc276c165

      SHA512

      2b92f6d33a2ef7d6131a6dad46a97bd81bace2525e3c453f354b37f7f4443c8149cf034f9ed26ae39aaa9af6510b0f36fe10c208eb86ec6e691fc189c93f0f44

    • \Users\Admin\AppData\Roaming\WNetval\701c0992b7ec8bb296dc1ba9869c0972e27b91ea7fe1b69a3029f16bc287c176.exe
      Filesize

      365KB

      MD5

      f29bc2a03740daf8e403b23c8d920cf7

      SHA1

      ace92a37574960979f9ad6e8bff4cfb385590e3d

      SHA256

      601c0982b6ec7bb295dc1ba9759c0862e26b91ea6fe1b59a3029f15bc276c165

      SHA512

      2b92f6d33a2ef7d6131a6dad46a97bd81bace2525e3c453f354b37f7f4443c8149cf034f9ed26ae39aaa9af6510b0f36fe10c208eb86ec6e691fc189c93f0f44

    • \Users\Admin\AppData\Roaming\WNetval\701c0992b7ec8bb296dc1ba9869c0972e27b91ea7fe1b69a3029f16bc287c176.exe
      Filesize

      365KB

      MD5

      f29bc2a03740daf8e403b23c8d920cf7

      SHA1

      ace92a37574960979f9ad6e8bff4cfb385590e3d

      SHA256

      601c0982b6ec7bb295dc1ba9759c0862e26b91ea6fe1b59a3029f15bc276c165

      SHA512

      2b92f6d33a2ef7d6131a6dad46a97bd81bace2525e3c453f354b37f7f4443c8149cf034f9ed26ae39aaa9af6510b0f36fe10c208eb86ec6e691fc189c93f0f44

    • memory/844-56-0x0000000000000000-mapping.dmp
    • memory/1124-57-0x0000000000000000-mapping.dmp
    • memory/1160-64-0x0000000000000000-mapping.dmp
    • memory/1268-55-0x0000000000000000-mapping.dmp
    • memory/1452-75-0x0000000000000000-mapping.dmp
    • memory/1452-77-0x0000000010000000-0x000000001001F000-memory.dmp
      Filesize

      124KB

    • memory/1732-67-0x0000000073F90000-0x000000007453B000-memory.dmp
      Filesize

      5.7MB

    • memory/1732-65-0x0000000000000000-mapping.dmp
    • memory/1732-70-0x0000000073F90000-0x000000007453B000-memory.dmp
      Filesize

      5.7MB

    • memory/1736-63-0x0000000000000000-mapping.dmp
    • memory/2008-54-0x00000000762D1000-0x00000000762D3000-memory.dmp
      Filesize

      8KB

    • memory/2008-61-0x0000000000360000-0x0000000000389000-memory.dmp
      Filesize

      164KB

    • memory/2020-60-0x0000000000000000-mapping.dmp
    • memory/2020-72-0x0000000010000000-0x0000000010007000-memory.dmp
      Filesize

      28KB

    • memory/2020-81-0x0000000000360000-0x0000000000389000-memory.dmp
      Filesize

      164KB