Analysis

  • max time kernel
    43s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 18:37

General

  • Target

    ed9492ad5e165e642e407c48831c964cd01646921ca84913b42c596ca19103e4.exe

  • Size

    392KB

  • MD5

    34cf3e2d6540a766ece89e5940ad69aa

  • SHA1

    83d1317d59ca952c8dd634013fbcd78f56a8332f

  • SHA256

    ed9492ad5e165e642e407c48831c964cd01646921ca84913b42c596ca19103e4

  • SHA512

    57ef93b7680f860e8e0079cabd5b109c99fe4cb214fa06b81af832aee022a47c83e54b5225a10e47b63134f40f558ebc60aefb93dbe7cd58d73cda6eee691f39

  • SSDEEP

    6144:ttVAy6rtb3bkx/6y4HbQQJz0kv1Wxorv7uGY6/S3X43oBAA2J:tyhbkx/6y47QSZUxorCn3Uos

Malware Config

Extracted

Family

trickbot

Version

1000310

Botnet

jim364

C2

82.202.212.172:443

24.247.181.155:449

24.247.182.39:449

213.183.63.16:443

74.132.133.246:449

24.247.182.7:449

71.14.129.8:449

198.46.131.164:443

74.132.135.120:449

198.46.160.217:443

71.94.101.25:443

206.130.141.255:449

192.3.52.107:443

74.140.160.33:449

65.31.241.133:449

140.190.54.187:449

24.247.181.226:449

108.160.196.130:449

23.94.187.116:443

103.110.91.118:449

Attributes
  • autorun
    Control:GetSystemInfo
    Name:systeminfo
    Name:injectDll
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 4 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 1 IoCs
  • Stops running service(s) 3 TTPs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ed9492ad5e165e642e407c48831c964cd01646921ca84913b42c596ca19103e4.exe
    "C:\Users\Admin\AppData\Local\Temp\ed9492ad5e165e642e407c48831c964cd01646921ca84913b42c596ca19103e4.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1052
    • C:\Windows\SysWOW64\cmd.exe
      /c sc stop WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:996
      • C:\Windows\SysWOW64\sc.exe
        sc stop WinDefend
        3⤵
        • Launches sc.exe
        PID:1376
    • C:\Windows\SysWOW64\cmd.exe
      /c sc delete WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:956
      • C:\Windows\SysWOW64\sc.exe
        sc delete WinDefend
        3⤵
        • Launches sc.exe
        PID:920
    • C:\Windows\SysWOW64\cmd.exe
      /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1272
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Set-MpPreference -DisableRealtimeMonitoring $true
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:832
    • C:\Users\Admin\AppData\Roaming\NetSf\ed9492ad6e176e742e408c49931c974cd01747921ca94913b42c697ca19103e4.exe
      C:\Users\Admin\AppData\Roaming\NetSf\ed9492ad6e176e742e408c49931c974cd01747921ca94913b42c697ca19103e4.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1564
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:436

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Defense Evasion

    Impair Defenses

    1
    T1562

    Impact

    Service Stop

    1
    T1489

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\NetSf\ed9492ad6e176e742e408c49931c974cd01747921ca94913b42c697ca19103e4.exe
      Filesize

      392KB

      MD5

      34cf3e2d6540a766ece89e5940ad69aa

      SHA1

      83d1317d59ca952c8dd634013fbcd78f56a8332f

      SHA256

      ed9492ad5e165e642e407c48831c964cd01646921ca84913b42c596ca19103e4

      SHA512

      57ef93b7680f860e8e0079cabd5b109c99fe4cb214fa06b81af832aee022a47c83e54b5225a10e47b63134f40f558ebc60aefb93dbe7cd58d73cda6eee691f39

    • \Users\Admin\AppData\Roaming\NetSf\ed9492ad6e176e742e408c49931c974cd01747921ca94913b42c697ca19103e4.exe
      Filesize

      392KB

      MD5

      34cf3e2d6540a766ece89e5940ad69aa

      SHA1

      83d1317d59ca952c8dd634013fbcd78f56a8332f

      SHA256

      ed9492ad5e165e642e407c48831c964cd01646921ca84913b42c596ca19103e4

      SHA512

      57ef93b7680f860e8e0079cabd5b109c99fe4cb214fa06b81af832aee022a47c83e54b5225a10e47b63134f40f558ebc60aefb93dbe7cd58d73cda6eee691f39

    • \Users\Admin\AppData\Roaming\NetSf\ed9492ad6e176e742e408c49931c974cd01747921ca94913b42c697ca19103e4.exe
      Filesize

      392KB

      MD5

      34cf3e2d6540a766ece89e5940ad69aa

      SHA1

      83d1317d59ca952c8dd634013fbcd78f56a8332f

      SHA256

      ed9492ad5e165e642e407c48831c964cd01646921ca84913b42c596ca19103e4

      SHA512

      57ef93b7680f860e8e0079cabd5b109c99fe4cb214fa06b81af832aee022a47c83e54b5225a10e47b63134f40f558ebc60aefb93dbe7cd58d73cda6eee691f39

    • memory/436-82-0x0000000140000000-0x0000000140039000-memory.dmp
      Filesize

      228KB

    • memory/436-80-0x0000000000000000-mapping.dmp
    • memory/832-91-0x0000000073D90000-0x000000007433B000-memory.dmp
      Filesize

      5.7MB

    • memory/832-90-0x0000000073D90000-0x000000007433B000-memory.dmp
      Filesize

      5.7MB

    • memory/832-69-0x0000000000000000-mapping.dmp
    • memory/920-67-0x0000000000000000-mapping.dmp
    • memory/956-61-0x0000000000000000-mapping.dmp
    • memory/996-60-0x0000000000000000-mapping.dmp
    • memory/1052-56-0x0000000003E00000-0x0000000003E40000-memory.dmp
      Filesize

      256KB

    • memory/1052-59-0x0000000003E00000-0x0000000003E40000-memory.dmp
      Filesize

      256KB

    • memory/1052-88-0x0000000003E00000-0x0000000003E40000-memory.dmp
      Filesize

      256KB

    • memory/1052-58-0x0000000075931000-0x0000000075933000-memory.dmp
      Filesize

      8KB

    • memory/1272-62-0x0000000000000000-mapping.dmp
    • memory/1376-68-0x0000000000000000-mapping.dmp
    • memory/1564-77-0x0000000010000000-0x0000000010007000-memory.dmp
      Filesize

      28KB

    • memory/1564-89-0x0000000003E00000-0x0000000003E40000-memory.dmp
      Filesize

      256KB

    • memory/1564-65-0x0000000000000000-mapping.dmp