Analysis

  • max time kernel
    70s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 18:54

General

  • Target

    225d41fc5d44936822f7b137ecf6156ed4a3d08439b1b2f9633ccfbc51fad7d6.exe

  • Size

    299KB

  • MD5

    b1f04b467115b366a8d8b76fd4da6cc7

  • SHA1

    860f3a96d57984d0112521e9eb31e30ed2498033

  • SHA256

    225d41fc5d44936822f7b137ecf6156ed4a3d08439b1b2f9633ccfbc51fad7d6

  • SHA512

    80f3ddefaf0627e12cf7569afb83789384788e9cd65aea4a7eb8f3f030469fd067e4e4c029512857ee28c2011e8076d1d97ac676524c79bf987dc337f088d5ae

  • SSDEEP

    6144:eAiBe5v1c1TGVMftOGoBButUAG7l7eNwVIeCi0a5bZq/4kCBuc:xig5y9i2OrIUAG7l7eNwVI6vKAkCB

Malware Config

Extracted

Family

trickbot

Version

1000263

Botnet

tot314

C2

118.97.119.218:449

94.181.47.198:449

144.121.143.129:449

185.200.60.138:449

185.42.52.126:449

181.174.112.74:449

178.116.83.49:443

121.58.242.206:449

182.50.64.148:449

82.222.40.119:449

97.78.222.18:449

67.79.15.106:449

168.167.87.79:443

103.111.53.126:449

182.253.20.66:449

192.188.120.164:443

81.17.86.112:443

95.154.80.154:449

46.149.182.112:449

69.9.232.167:443

Attributes
  • autorun
    Control:GetSystemInfo
    Name:systeminfo
    Name:injectDll
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 3 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 1 IoCs
  • Stops running service(s) 3 TTPs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\225d41fc5d44936822f7b137ecf6156ed4a3d08439b1b2f9633ccfbc51fad7d6.exe
    "C:\Users\Admin\AppData\Local\Temp\225d41fc5d44936822f7b137ecf6156ed4a3d08439b1b2f9633ccfbc51fad7d6.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1088
    • C:\Windows\SysWOW64\cmd.exe
      /c sc stop WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:112
      • C:\Windows\SysWOW64\sc.exe
        sc stop WinDefend
        3⤵
        • Launches sc.exe
        PID:2040
    • C:\Windows\SysWOW64\cmd.exe
      /c sc delete WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1624
      • C:\Windows\SysWOW64\sc.exe
        sc delete WinDefend
        3⤵
        • Launches sc.exe
        PID:996
    • C:\Windows\SysWOW64\cmd.exe
      /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1260
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Set-MpPreference -DisableRealtimeMonitoring $true
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:908
    • C:\Users\Admin\AppData\Roaming\mssert\226d41fc6d44937922f8b138ecf7167ed4a3d09439b1b2f9733ccfbc61fad8d7.exe
      C:\Users\Admin\AppData\Roaming\mssert\226d41fc6d44937922f8b138ecf7167ed4a3d09439b1b2f9733ccfbc61fad8d7.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1560
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:824

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Defense Evasion

    Impair Defenses

    1
    T1562

    Impact

    Service Stop

    1
    T1489

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-999675638-2867687379-27515722-1000\0f5007522459c86e95ffcc62f32308f1_4d2ef0d5-1240-4a07-93d0-06481c31e0ad
      Filesize

      1KB

      MD5

      d6ef85177c108854090f0a16bf754a65

      SHA1

      87a8923fb4edd2e8620eb2beb908a411f3a7f521

      SHA256

      1ed6c3abbaaa7a71d2cfdc91a106b9b7f97b4f5427c8d4c3994568ed8a8d66f5

      SHA512

      24facf6ae963c8024ad59d7921904951c05f17f78e476ed3da66ad7b8a18d96cad5d775c1c4021442877db21d4777ae59d66d08f49b13ea9efc064fa38fa5321

    • C:\Users\Admin\AppData\Roaming\mssert\226d41fc6d44937922f8b138ecf7167ed4a3d09439b1b2f9733ccfbc61fad8d7.exe
      Filesize

      299KB

      MD5

      b1f04b467115b366a8d8b76fd4da6cc7

      SHA1

      860f3a96d57984d0112521e9eb31e30ed2498033

      SHA256

      225d41fc5d44936822f7b137ecf6156ed4a3d08439b1b2f9633ccfbc51fad7d6

      SHA512

      80f3ddefaf0627e12cf7569afb83789384788e9cd65aea4a7eb8f3f030469fd067e4e4c029512857ee28c2011e8076d1d97ac676524c79bf987dc337f088d5ae

    • \Users\Admin\AppData\Roaming\mssert\226d41fc6d44937922f8b138ecf7167ed4a3d09439b1b2f9733ccfbc61fad8d7.exe
      Filesize

      299KB

      MD5

      b1f04b467115b366a8d8b76fd4da6cc7

      SHA1

      860f3a96d57984d0112521e9eb31e30ed2498033

      SHA256

      225d41fc5d44936822f7b137ecf6156ed4a3d08439b1b2f9633ccfbc51fad7d6

      SHA512

      80f3ddefaf0627e12cf7569afb83789384788e9cd65aea4a7eb8f3f030469fd067e4e4c029512857ee28c2011e8076d1d97ac676524c79bf987dc337f088d5ae

    • \Users\Admin\AppData\Roaming\mssert\226d41fc6d44937922f8b138ecf7167ed4a3d09439b1b2f9733ccfbc61fad8d7.exe
      Filesize

      299KB

      MD5

      b1f04b467115b366a8d8b76fd4da6cc7

      SHA1

      860f3a96d57984d0112521e9eb31e30ed2498033

      SHA256

      225d41fc5d44936822f7b137ecf6156ed4a3d08439b1b2f9633ccfbc51fad7d6

      SHA512

      80f3ddefaf0627e12cf7569afb83789384788e9cd65aea4a7eb8f3f030469fd067e4e4c029512857ee28c2011e8076d1d97ac676524c79bf987dc337f088d5ae

    • memory/112-56-0x0000000000000000-mapping.dmp
    • memory/824-74-0x0000000000000000-mapping.dmp
    • memory/824-76-0x0000000140000000-0x0000000140035000-memory.dmp
      Filesize

      212KB

    • memory/908-66-0x0000000000000000-mapping.dmp
    • memory/908-85-0x0000000074470000-0x0000000074A1B000-memory.dmp
      Filesize

      5.7MB

    • memory/908-84-0x0000000074470000-0x0000000074A1B000-memory.dmp
      Filesize

      5.7MB

    • memory/908-83-0x0000000074470000-0x0000000074A1B000-memory.dmp
      Filesize

      5.7MB

    • memory/996-64-0x0000000000000000-mapping.dmp
    • memory/1088-65-0x0000000000460000-0x000000000049D000-memory.dmp
      Filesize

      244KB

    • memory/1088-55-0x0000000000460000-0x000000000049D000-memory.dmp
      Filesize

      244KB

    • memory/1088-54-0x0000000076681000-0x0000000076683000-memory.dmp
      Filesize

      8KB

    • memory/1260-58-0x0000000000000000-mapping.dmp
    • memory/1560-71-0x0000000010000000-0x0000000010007000-memory.dmp
      Filesize

      28KB

    • memory/1560-82-0x00000000005B0000-0x00000000005ED000-memory.dmp
      Filesize

      244KB

    • memory/1560-61-0x0000000000000000-mapping.dmp
    • memory/1624-57-0x0000000000000000-mapping.dmp
    • memory/2040-63-0x0000000000000000-mapping.dmp