Analysis

  • max time kernel
    34s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 14:57

General

  • Target

    6c60b3c7f78328a56feda777b42491357ecc3c867c5decaee091df9e5238fb7f.exe

  • Size

    473KB

  • MD5

    87bc1902b89ac09e8904fb77f997bf02

  • SHA1

    7f193a3ca6f3e20e005d1890ccc30197ef5df1e0

  • SHA256

    6c60b3c7f78328a56feda777b42491357ecc3c867c5decaee091df9e5238fb7f

  • SHA512

    8fa91c61513b80fcb67ecc1640359db4c481013346f7ced0d79afa08bbd5621282f57e29fd8014e7f2f651cda68705874a2e22e9340d77bf7c77b531cb86fb8e

  • SSDEEP

    6144:JnXOFxDkS6WtG6gGUgy9ZWHhnP9Ba5CfZomKKg7+uTAVg9EVJ0BVKvh82CYBuBNk:JRS6Wefq9Ba5oO7TUUk

Malware Config

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 5 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 2 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Stops running service(s) 3 TTPs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6c60b3c7f78328a56feda777b42491357ecc3c867c5decaee091df9e5238fb7f.exe
    "C:\Users\Admin\AppData\Local\Temp\6c60b3c7f78328a56feda777b42491357ecc3c867c5decaee091df9e5238fb7f.exe"
    1⤵
    • Modifies Windows Defender Real-time Protection settings
    • Suspicious use of WriteProcessMemory
    PID:684
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c sc stop WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1372
      • C:\Windows\system32\sc.exe
        sc stop WinDefend
        3⤵
        • Launches sc.exe
        PID:992
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c sc delete WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1840
      • C:\Windows\system32\sc.exe
        sc delete WinDefend
        3⤵
        • Launches sc.exe
        PID:912
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1220
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell Set-MpPreference -DisableRealtimeMonitoring $true
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1340

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

2
T1031

Defense Evasion

Modify Registry

1
T1112

Disabling Security Tools

1
T1089

Impair Defenses

1
T1562

Discovery

System Information Discovery

1
T1082

Impact

Service Stop

1
T1489

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/684-68-0x00000000008B0000-0x00000000008DB000-memory.dmp
    Filesize

    172KB

  • memory/684-67-0x00000000008B0000-0x00000000008DB000-memory.dmp
    Filesize

    172KB

  • memory/684-54-0x0000000075071000-0x0000000075073000-memory.dmp
    Filesize

    8KB

  • memory/912-59-0x0000000000000000-mapping.dmp
  • memory/992-58-0x0000000000000000-mapping.dmp
  • memory/1220-57-0x0000000000000000-mapping.dmp
  • memory/1340-60-0x0000000000000000-mapping.dmp
  • memory/1340-61-0x000007FEFB821000-0x000007FEFB823000-memory.dmp
    Filesize

    8KB

  • memory/1340-62-0x000007FEF37D0000-0x000007FEF41F3000-memory.dmp
    Filesize

    10.1MB

  • memory/1340-63-0x000007FEF2C70000-0x000007FEF37CD000-memory.dmp
    Filesize

    11.4MB

  • memory/1340-64-0x0000000002394000-0x0000000002397000-memory.dmp
    Filesize

    12KB

  • memory/1340-65-0x000000000239B000-0x00000000023BA000-memory.dmp
    Filesize

    124KB

  • memory/1340-66-0x000000000239B000-0x00000000023BA000-memory.dmp
    Filesize

    124KB

  • memory/1372-55-0x0000000000000000-mapping.dmp
  • memory/1840-56-0x0000000000000000-mapping.dmp