Analysis

  • max time kernel
    139s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 14:57

General

  • Target

    6c60b3c7f78328a56feda777b42491357ecc3c867c5decaee091df9e5238fb7f.exe

  • Size

    473KB

  • MD5

    87bc1902b89ac09e8904fb77f997bf02

  • SHA1

    7f193a3ca6f3e20e005d1890ccc30197ef5df1e0

  • SHA256

    6c60b3c7f78328a56feda777b42491357ecc3c867c5decaee091df9e5238fb7f

  • SHA512

    8fa91c61513b80fcb67ecc1640359db4c481013346f7ced0d79afa08bbd5621282f57e29fd8014e7f2f651cda68705874a2e22e9340d77bf7c77b531cb86fb8e

  • SSDEEP

    6144:JnXOFxDkS6WtG6gGUgy9ZWHhnP9Ba5CfZomKKg7+uTAVg9EVJ0BVKvh82CYBuBNk:JRS6Wefq9Ba5oO7TUUk

Malware Config

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 5 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 4 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 1 IoCs
  • Stops running service(s) 3 TTPs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6c60b3c7f78328a56feda777b42491357ecc3c867c5decaee091df9e5238fb7f.exe
    "C:\Users\Admin\AppData\Local\Temp\6c60b3c7f78328a56feda777b42491357ecc3c867c5decaee091df9e5238fb7f.exe"
    1⤵
    • Modifies Windows Defender Real-time Protection settings
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2672
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c sc stop WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3624
      • C:\Windows\system32\sc.exe
        sc stop WinDefend
        3⤵
        • Launches sc.exe
        PID:1384
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c sc delete WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3608
      • C:\Windows\system32\sc.exe
        sc delete WinDefend
        3⤵
        • Launches sc.exe
        PID:4368
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3640
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell Set-MpPreference -DisableRealtimeMonitoring $true
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:440
    • C:\Users\Admin\AppData\Roaming\wnetwork\7c70b3c8f89329a67feda888b52591368ecc3c978c6decaee091df9e6239fb8f.exe
      C:\Users\Admin\AppData\Roaming\wnetwork\7c70b3c8f89329a67feda888b52591368ecc3c978c6decaee091df9e6239fb8f.exe
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:1028
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c sc stop WinDefend
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:868
        • C:\Windows\system32\sc.exe
          sc stop WinDefend
          4⤵
          • Launches sc.exe
          PID:4048
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c sc delete WinDefend
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4440
        • C:\Windows\system32\sc.exe
          sc delete WinDefend
          4⤵
          • Launches sc.exe
          PID:516
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3856
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableRealtimeMonitoring $true
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4040
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:4652

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    2
    T1031

    Defense Evasion

    Modify Registry

    1
    T1112

    Disabling Security Tools

    1
    T1089

    Impair Defenses

    1
    T1562

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Impact

    Service Stop

    1
    T1489

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      d85ba6ff808d9e5444a4b369f5bc2730

      SHA1

      31aa9d96590fff6981b315e0b391b575e4c0804a

      SHA256

      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

      SHA512

      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      944B

      MD5

      d28a889fd956d5cb3accfbaf1143eb6f

      SHA1

      157ba54b365341f8ff06707d996b3635da8446f7

      SHA256

      21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

      SHA512

      0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2386679933-1492765628-3466841596-1000\0f5007522459c86e95ffcc62f32308f1_8329e3af-909b-464f-88cb-23d8b2c5eadf
      Filesize

      1KB

      MD5

      4865949c02bf4409338dd9f4a62d2b92

      SHA1

      0a9d718be45177a0a52575f66f8729876ffb8a16

      SHA256

      5506e7ec06b6cc8a07ec62afa38d33dbf2514dd7a09f90251aca90294fb49ef5

      SHA512

      a6a920d4176d711ef296e1580e9b59f9c24fa51e2c4df474569b36fbeebd2644061d243bf40208ac063a4d4fc797ff79aeb2d6825cbeef4e00dfac6756cd7105

    • C:\Users\Admin\AppData\Roaming\wnetwork\7c70b3c8f89329a67feda888b52591368ecc3c978c6decaee091df9e6239fb8f.exe
      Filesize

      473KB

      MD5

      87bc1902b89ac09e8904fb77f997bf02

      SHA1

      7f193a3ca6f3e20e005d1890ccc30197ef5df1e0

      SHA256

      6c60b3c7f78328a56feda777b42491357ecc3c867c5decaee091df9e5238fb7f

      SHA512

      8fa91c61513b80fcb67ecc1640359db4c481013346f7ced0d79afa08bbd5621282f57e29fd8014e7f2f651cda68705874a2e22e9340d77bf7c77b531cb86fb8e

    • C:\Users\Admin\AppData\Roaming\wnetwork\7c70b3c8f89329a67feda888b52591368ecc3c978c6decaee091df9e6239fb8f.exe
      Filesize

      473KB

      MD5

      87bc1902b89ac09e8904fb77f997bf02

      SHA1

      7f193a3ca6f3e20e005d1890ccc30197ef5df1e0

      SHA256

      6c60b3c7f78328a56feda777b42491357ecc3c867c5decaee091df9e5238fb7f

      SHA512

      8fa91c61513b80fcb67ecc1640359db4c481013346f7ced0d79afa08bbd5621282f57e29fd8014e7f2f651cda68705874a2e22e9340d77bf7c77b531cb86fb8e

    • memory/440-139-0x00007FFAB1DA0000-0x00007FFAB2861000-memory.dmp
      Filesize

      10.8MB

    • memory/440-140-0x00007FFAB1DA0000-0x00007FFAB2861000-memory.dmp
      Filesize

      10.8MB

    • memory/440-137-0x0000000000000000-mapping.dmp
    • memory/440-138-0x000002072F870000-0x000002072F892000-memory.dmp
      Filesize

      136KB

    • memory/516-150-0x0000000000000000-mapping.dmp
    • memory/868-146-0x0000000000000000-mapping.dmp
    • memory/1028-168-0x00000000028F0000-0x000000000291B000-memory.dmp
      Filesize

      172KB

    • memory/1028-159-0x0000000010000000-0x0000000010007000-memory.dmp
      Filesize

      28KB

    • memory/1028-142-0x0000000000000000-mapping.dmp
    • memory/1028-157-0x00000000028F0000-0x000000000291B000-memory.dmp
      Filesize

      172KB

    • memory/1384-136-0x0000000000000000-mapping.dmp
    • memory/2672-145-0x00000000006D0000-0x00000000006FB000-memory.dmp
      Filesize

      172KB

    • memory/2672-141-0x00000000006D0000-0x00000000006FB000-memory.dmp
      Filesize

      172KB

    • memory/3608-133-0x0000000000000000-mapping.dmp
    • memory/3624-132-0x0000000000000000-mapping.dmp
    • memory/3640-134-0x0000000000000000-mapping.dmp
    • memory/3856-148-0x0000000000000000-mapping.dmp
    • memory/4040-151-0x0000000000000000-mapping.dmp
    • memory/4040-154-0x00007FFAB1370000-0x00007FFAB1E31000-memory.dmp
      Filesize

      10.8MB

    • memory/4040-156-0x00007FFAB1370000-0x00007FFAB1E31000-memory.dmp
      Filesize

      10.8MB

    • memory/4048-149-0x0000000000000000-mapping.dmp
    • memory/4368-135-0x0000000000000000-mapping.dmp
    • memory/4440-147-0x0000000000000000-mapping.dmp
    • memory/4652-162-0x0000000000000000-mapping.dmp
    • memory/4652-164-0x0000000010000000-0x0000000010020000-memory.dmp
      Filesize

      128KB