Analysis

  • max time kernel
    47s
  • max time network
    52s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    21-10-2022 00:52

General

  • Target

    tb.exe

  • Size

    163KB

  • MD5

    a5b4f5aa908d9d51cfeec04116b8ace4

  • SHA1

    62d6564ffde2940e30db9def1905becd7840cf05

  • SHA256

    7d6f0dab906d853673b009003fb407769490faeb832efab18a684f426db421b2

  • SHA512

    c884f0f28752b9693ea9733a2b66fffcba3b51b950a7c6cbc7fe61370ec3437d1fcfcd571ddef63f5d9f1af42aa3fa5faf91bc1dc3bfbad5be2afc6dfcb345e2

  • SSDEEP

    3072:M+ucZmcRrrtlxqay6w9HNsKElYqJZZQ/vjk75x3iLMzf7zfGJwJ1QfqQ:M+BZhnldm9lshJUqN7z+JsQCQ

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 2 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 1 IoCs
  • Stops running service(s) 3 TTPs
  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tb.exe
    "C:\Users\Admin\AppData\Local\Temp\tb.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1416
    • C:\Windows\SysWOW64\cmd.exe
      /c sc stop WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:900
      • C:\Windows\SysWOW64\sc.exe
        sc stop WinDefend
        3⤵
        • Launches sc.exe
        PID:880
    • C:\Windows\SysWOW64\cmd.exe
      /c sc delete WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1780
      • C:\Windows\SysWOW64\sc.exe
        sc delete WinDefend
        3⤵
        • Launches sc.exe
        PID:684
    • C:\Windows\SysWOW64\cmd.exe
      /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1912
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Set-MpPreference -DisableRealtimeMonitoring $true
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:580
    • C:\Users\Admin\AppData\Roaming\WNetval\tb.exe
      C:\Users\Admin\AppData\Roaming\WNetval\tb.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1240
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:1828

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Defense Evasion

    Impair Defenses

    1
    T1562

    Impact

    Service Stop

    1
    T1489

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\WNetval\tb.exe
      Filesize

      163KB

      MD5

      a5b4f5aa908d9d51cfeec04116b8ace4

      SHA1

      62d6564ffde2940e30db9def1905becd7840cf05

      SHA256

      7d6f0dab906d853673b009003fb407769490faeb832efab18a684f426db421b2

      SHA512

      c884f0f28752b9693ea9733a2b66fffcba3b51b950a7c6cbc7fe61370ec3437d1fcfcd571ddef63f5d9f1af42aa3fa5faf91bc1dc3bfbad5be2afc6dfcb345e2

    • \Users\Admin\AppData\Roaming\WNetval\tb.exe
      Filesize

      163KB

      MD5

      a5b4f5aa908d9d51cfeec04116b8ace4

      SHA1

      62d6564ffde2940e30db9def1905becd7840cf05

      SHA256

      7d6f0dab906d853673b009003fb407769490faeb832efab18a684f426db421b2

      SHA512

      c884f0f28752b9693ea9733a2b66fffcba3b51b950a7c6cbc7fe61370ec3437d1fcfcd571ddef63f5d9f1af42aa3fa5faf91bc1dc3bfbad5be2afc6dfcb345e2

    • memory/580-79-0x0000000073BC0000-0x000000007416B000-memory.dmp
      Filesize

      5.7MB

    • memory/580-78-0x0000000073BC0000-0x000000007416B000-memory.dmp
      Filesize

      5.7MB

    • memory/580-64-0x0000000000000000-mapping.dmp
    • memory/684-61-0x0000000000000000-mapping.dmp
    • memory/880-59-0x0000000000000000-mapping.dmp
    • memory/900-55-0x0000000000000000-mapping.dmp
    • memory/1240-68-0x0000000010000000-0x0000000010007000-memory.dmp
      Filesize

      28KB

    • memory/1240-60-0x0000000000000000-mapping.dmp
    • memory/1240-77-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1416-62-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1416-54-0x0000000074DC1000-0x0000000074DC3000-memory.dmp
      Filesize

      8KB

    • memory/1780-56-0x0000000000000000-mapping.dmp
    • memory/1828-71-0x0000000000000000-mapping.dmp
    • memory/1828-73-0x0000000010000000-0x000000001001F000-memory.dmp
      Filesize

      124KB

    • memory/1912-57-0x0000000000000000-mapping.dmp