Analysis

  • max time kernel
    32s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 16:01

General

  • Target

    1850caf8fe55cb202bf5bae0b6a425b2b04043571425efff9ad80577d11e3afe.exe

  • Size

    504KB

  • MD5

    a379f491b8da10b9c3ae56c96aaa53f9

  • SHA1

    408f4d2ba1f36528345420922bca21c1ddfbde72

  • SHA256

    1850caf8fe55cb202bf5bae0b6a425b2b04043571425efff9ad80577d11e3afe

  • SHA512

    e9316488cbda04ff776addfce0220aab84c5026f7b929bb4e65d60541005f7878ccc2f8d2500a4f2977e1989fe3886575ce74f74dd5906daa2733ec659732715

  • SSDEEP

    6144:MHjoPGLwAy0nHjoPGLwEtiqs4iPuvJS1NHCDf/qZOPS893cQmU/lNU:0joelTjoeSWJSziDf/qY6g3cINU

Malware Config

Extracted

Family

trickbot

Version

1000270

Botnet

jim321

C2

154.16.137.73:443

94.181.47.198:449

81.21.121.138:449

23.94.41.215:443

181.113.17.230:449

212.23.70.149:443

54.37.134.207:443

170.81.32.66:449

42.115.91.177:443

107.173.102.231:443

121.58.242.206:449

167.114.13.91:443

192.252.209.44:443

182.50.64.148:449

187.190.249.230:443

107.175.127.147:443

82.222.40.119:449

198.100.157.163:443

23.226.138.169:443

103.110.91.118:449

Attributes
  • autorun
    Control:GetSystemInfo
    Name:systeminfo
    Name:injectDll
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 5 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 1 IoCs
  • Stops running service(s) 3 TTPs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1850caf8fe55cb202bf5bae0b6a425b2b04043571425efff9ad80577d11e3afe.exe
    "C:\Users\Admin\AppData\Local\Temp\1850caf8fe55cb202bf5bae0b6a425b2b04043571425efff9ad80577d11e3afe.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1216
    • C:\Windows\SysWOW64\cmd.exe
      /c sc stop WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:524
      • C:\Windows\SysWOW64\sc.exe
        sc stop WinDefend
        3⤵
        • Launches sc.exe
        PID:1532
    • C:\Windows\SysWOW64\cmd.exe
      /c sc delete WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:620
      • C:\Windows\SysWOW64\sc.exe
        sc delete WinDefend
        3⤵
        • Launches sc.exe
        PID:656
    • C:\Windows\SysWOW64\cmd.exe
      /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1108
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Set-MpPreference -DisableRealtimeMonitoring $true
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:856
    • C:\Users\Admin\AppData\Roaming\AIMT\1960caf9fe66cb202bf6bae0b7a426b2b04043681426efff9ad90688d11e3afe.exe
      C:\Users\Admin\AppData\Roaming\AIMT\1960caf9fe66cb202bf6bae0b7a426b2b04043681426efff9ad90688d11e3afe.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1968
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:1544

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Defense Evasion

    Impair Defenses

    1
    T1562

    Impact

    Service Stop

    1
    T1489

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\AIMT\1960caf9fe66cb202bf6bae0b7a426b2b04043681426efff9ad90688d11e3afe.exe
      Filesize

      504KB

      MD5

      a379f491b8da10b9c3ae56c96aaa53f9

      SHA1

      408f4d2ba1f36528345420922bca21c1ddfbde72

      SHA256

      1850caf8fe55cb202bf5bae0b6a425b2b04043571425efff9ad80577d11e3afe

      SHA512

      e9316488cbda04ff776addfce0220aab84c5026f7b929bb4e65d60541005f7878ccc2f8d2500a4f2977e1989fe3886575ce74f74dd5906daa2733ec659732715

    • \Users\Admin\AppData\Roaming\AIMT\1960caf9fe66cb202bf6bae0b7a426b2b04043681426efff9ad90688d11e3afe.exe
      Filesize

      504KB

      MD5

      a379f491b8da10b9c3ae56c96aaa53f9

      SHA1

      408f4d2ba1f36528345420922bca21c1ddfbde72

      SHA256

      1850caf8fe55cb202bf5bae0b6a425b2b04043571425efff9ad80577d11e3afe

      SHA512

      e9316488cbda04ff776addfce0220aab84c5026f7b929bb4e65d60541005f7878ccc2f8d2500a4f2977e1989fe3886575ce74f74dd5906daa2733ec659732715

    • \Users\Admin\AppData\Roaming\AIMT\1960caf9fe66cb202bf6bae0b7a426b2b04043681426efff9ad90688d11e3afe.exe
      Filesize

      504KB

      MD5

      a379f491b8da10b9c3ae56c96aaa53f9

      SHA1

      408f4d2ba1f36528345420922bca21c1ddfbde72

      SHA256

      1850caf8fe55cb202bf5bae0b6a425b2b04043571425efff9ad80577d11e3afe

      SHA512

      e9316488cbda04ff776addfce0220aab84c5026f7b929bb4e65d60541005f7878ccc2f8d2500a4f2977e1989fe3886575ce74f74dd5906daa2733ec659732715

    • memory/524-60-0x0000000000000000-mapping.dmp
    • memory/620-61-0x0000000000000000-mapping.dmp
    • memory/656-63-0x0000000000000000-mapping.dmp
    • memory/856-92-0x0000000073B40000-0x00000000740EB000-memory.dmp
      Filesize

      5.7MB

    • memory/856-91-0x0000000073B40000-0x00000000740EB000-memory.dmp
      Filesize

      5.7MB

    • memory/856-65-0x0000000000000000-mapping.dmp
    • memory/1108-62-0x0000000000000000-mapping.dmp
    • memory/1216-56-0x00000000002B0000-0x00000000002ED000-memory.dmp
      Filesize

      244KB

    • memory/1216-73-0x00000000002B0000-0x00000000002ED000-memory.dmp
      Filesize

      244KB

    • memory/1216-74-0x00000000002B0000-0x00000000002ED000-memory.dmp
      Filesize

      244KB

    • memory/1216-59-0x00000000002B0000-0x00000000002ED000-memory.dmp
      Filesize

      244KB

    • memory/1216-58-0x0000000074F01000-0x0000000074F03000-memory.dmp
      Filesize

      8KB

    • memory/1532-64-0x0000000000000000-mapping.dmp
    • memory/1544-82-0x0000000000000000-mapping.dmp
    • memory/1544-84-0x0000000140000000-0x0000000140035000-memory.dmp
      Filesize

      212KB

    • memory/1968-69-0x0000000000000000-mapping.dmp
    • memory/1968-79-0x0000000010000000-0x0000000010007000-memory.dmp
      Filesize

      28KB

    • memory/1968-90-0x0000000000300000-0x000000000033D000-memory.dmp
      Filesize

      244KB