Analysis

  • max time kernel
    119s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    08-07-2024 22:10

General

  • Target

    49fcc4984600b23d4180c89122d75c3c974fc2e24144cbee948dfde163567868.exe

  • Size

    368KB

  • MD5

    28786e22c0b0cac8ef6b24db706b5e07

  • SHA1

    16f77c1e6a4a253c5294d844426213eaf4a8d4cd

  • SHA256

    49fcc4984600b23d4180c89122d75c3c974fc2e24144cbee948dfde163567868

  • SHA512

    fa15b6e979bb523987b0e89469fb85cedc1713ecccca78f912f098661dcb41456f6fc49e283b653cdea79ca877ea8630cb84ea2ff3bacfd1447e6384759709bf

  • SSDEEP

    6144:eo5N5OazOZaTDWlVnrchrahdOxveC2wo80/agxb0zLz4qk:emSuOcHmnYhrDMTrban4qk

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 4 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\49fcc4984600b23d4180c89122d75c3c974fc2e24144cbee948dfde163567868.exe
    "C:\Users\Admin\AppData\Local\Temp\49fcc4984600b23d4180c89122d75c3c974fc2e24144cbee948dfde163567868.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2684
    • C:\Windows\SysWOW64\cmd.exe
      /c sc stop WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:344
      • C:\Windows\SysWOW64\sc.exe
        sc stop WinDefend
        3⤵
        • Launches sc.exe
        PID:2284
    • C:\Windows\SysWOW64\cmd.exe
      /c sc delete WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2924
      • C:\Windows\SysWOW64\sc.exe
        sc delete WinDefend
        3⤵
        • Launches sc.exe
        PID:2992
    • C:\Windows\SysWOW64\cmd.exe
      /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2748
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Set-MpPreference -DisableRealtimeMonitoring $true
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2884
    • C:\Users\Admin\AppData\Roaming\WNetval\49fcc4994700b23d4190c99122d86c3c984fc2e24144cbee949dfde173678979.exe
      C:\Users\Admin\AppData\Roaming\WNetval\49fcc4994700b23d4190c99122d86c3c984fc2e24144cbee949dfde173678979.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2732
      • C:\Windows\SysWOW64\cmd.exe
        /c sc stop WinDefend
        3⤵
          PID:2512
          • C:\Windows\SysWOW64\sc.exe
            sc stop WinDefend
            4⤵
            • Launches sc.exe
            PID:1404
        • C:\Windows\SysWOW64\cmd.exe
          /c sc delete WinDefend
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2652
          • C:\Windows\SysWOW64\sc.exe
            sc delete WinDefend
            4⤵
            • Launches sc.exe
            PID:848
        • C:\Windows\SysWOW64\cmd.exe
          /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
          3⤵
            PID:2480
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell Set-MpPreference -DisableRealtimeMonitoring $true
              4⤵
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1596
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe
            3⤵
              PID:2552
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {E49D90BA-1B91-4681-91A8-DF4D3E6D02E8} S-1-5-18:NT AUTHORITY\System:Service:
          1⤵
            PID:524
            • C:\Users\Admin\AppData\Roaming\WNetval\49fcc4994700b23d4190c99122d86c3c984fc2e24144cbee949dfde173678979.exe
              C:\Users\Admin\AppData\Roaming\WNetval\49fcc4994700b23d4190c99122d86c3c984fc2e24144cbee949dfde173678979.exe
              2⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:556
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe
                3⤵
                  PID:1212

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2212144002-1172735686-1556890956-1000\0f5007522459c86e95ffcc62f32308f1_5349ca0f-aec5-405f-83e0-aa034653cb76

              Filesize

              1KB

              MD5

              92fa89c1ec627f29db0b003642d36105

              SHA1

              2f454b198fb4f06d8905fc4e6b5203f35be78090

              SHA256

              53dc2508614783ea31315251a8cd00f0f35852ad04ae35dc0a53b3668a655180

              SHA512

              b9fb6e50fae627b6fb3502cc3f3c04575448c925ce6c82f09e79ddc25e907d7e2979717e25c3a9bc5f95afe9fb7d8687a4c9f32be13a590642fc1ccadcb3501e

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

              Filesize

              7KB

              MD5

              79125f3b279dc7735bc696723fde5e78

              SHA1

              ef0251533fe6683f6d96c582e6e7bcc59d02af01

              SHA256

              5c09582cc092dd070869ed719921284efe8713f2228009d59bd9646e649bbbb1

              SHA512

              cfc01d5ffbd1fea34eea48d48d3f35ee42a44347e578d0350b10a6a3878ae296923c93d61c3a6cc59939e7ab8bc78a06d8591d01bed812618872ea4336aa9019

            • \Users\Admin\AppData\Roaming\WNetval\49fcc4994700b23d4190c99122d86c3c984fc2e24144cbee949dfde173678979.exe

              Filesize

              368KB

              MD5

              28786e22c0b0cac8ef6b24db706b5e07

              SHA1

              16f77c1e6a4a253c5294d844426213eaf4a8d4cd

              SHA256

              49fcc4984600b23d4180c89122d75c3c974fc2e24144cbee948dfde163567868

              SHA512

              fa15b6e979bb523987b0e89469fb85cedc1713ecccca78f912f098661dcb41456f6fc49e283b653cdea79ca877ea8630cb84ea2ff3bacfd1447e6384759709bf

            • memory/2552-16-0x0000000010000000-0x000000001001F000-memory.dmp

              Filesize

              124KB

            • memory/2552-15-0x0000000010000000-0x000000001001F000-memory.dmp

              Filesize

              124KB

            • memory/2684-1-0x0000000000080000-0x00000000000A9000-memory.dmp

              Filesize

              164KB

            • memory/2684-7-0x0000000000080000-0x00000000000A9000-memory.dmp

              Filesize

              164KB

            • memory/2732-10-0x0000000000270000-0x0000000000299000-memory.dmp

              Filesize

              164KB

            • memory/2732-12-0x0000000010000000-0x0000000010007000-memory.dmp

              Filesize

              28KB

            • memory/2732-11-0x0000000010000000-0x0000000010007000-memory.dmp

              Filesize

              28KB

            • memory/2732-20-0x0000000000270000-0x0000000000299000-memory.dmp

              Filesize

              164KB