Analysis

  • max time kernel
    72s
  • max time network
    19s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    23-07-2024 01:02

General

  • Target

    3e93e0d0ec6513e1435f05c466752990N.exe

  • Size

    368KB

  • MD5

    3e93e0d0ec6513e1435f05c466752990

  • SHA1

    b9fdaaf18942b14f80f3d34616c3fdec7d317df9

  • SHA256

    b6753536729e53c5d053e48e703aa934cdd32a8b6cdc8aca9e03f6fd49929098

  • SHA512

    623bc9e604870e36636e5f3afcfe683c340a36c9e2fd8b84347ea7fd857ea8cb9166afc4200ccaa384712869689058d52c71873b5df5c4d782cb8718941843f8

  • SSDEEP

    6144:eo5N5OazOZaTDWlVnrchrahdOxveC2wo80/agxb0zLz4qM:emSuOcHmnYhrDMTrban4qM

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 4 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\3e93e0d0ec6513e1435f05c466752990N.exe
    "C:\Users\Admin\AppData\Local\Temp\3e93e0d0ec6513e1435f05c466752990N.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2780
    • C:\Windows\SysWOW64\cmd.exe
      /c sc stop WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2980
      • C:\Windows\SysWOW64\sc.exe
        sc stop WinDefend
        3⤵
        • Launches sc.exe
        PID:2944
    • C:\Windows\SysWOW64\cmd.exe
      /c sc delete WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2984
      • C:\Windows\SysWOW64\sc.exe
        sc delete WinDefend
        3⤵
        • Launches sc.exe
        PID:2936
    • C:\Windows\SysWOW64\cmd.exe
      /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1952
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Set-MpPreference -DisableRealtimeMonitoring $true
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2960
    • C:\Users\Admin\AppData\Roaming\WNetval\3e93e0d0ec7613e1436f06c477862990N.exe
      C:\Users\Admin\AppData\Roaming\WNetval\3e93e0d0ec7613e1436f06c477862990N.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2964
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:2132
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {E230E38F-17C8-4BF9-BA67-7A3D6420878C} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2476
      • C:\Users\Admin\AppData\Roaming\WNetval\3e93e0d0ec7613e1436f06c477862990N.exe
        C:\Users\Admin\AppData\Roaming\WNetval\3e93e0d0ec7613e1436f06c477862990N.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:708
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
            PID:2000

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      System Services

      1
      T1569

      Service Execution

      1
      T1569.002

      Persistence

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Privilege Escalation

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Defense Evasion

      Impair Defenses

      1
      T1562

      Discovery

      Query Registry

      1
      T1012

      Impact

      Service Stop

      1
      T1489

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2212144002-1172735686-1556890956-1000\0f5007522459c86e95ffcc62f32308f1_5349ca0f-aec5-405f-83e0-aa034653cb76
        Filesize

        1KB

        MD5

        030d2590071a7fb32c8455851417297d

        SHA1

        4eddb40a9a281e802487c9f9b2f705f7ec0ded54

        SHA256

        34676ff1326dbc42957d4f81699f70139807660bcff0dadcf9a6f6c5dcaf7644

        SHA512

        04b8fd641359446f55dabd074419a45656e843f91407f0a1d278ddfeac0ba5562403c278c1fb238466fda4d8e77664b6dc86d7c75d6dd9ad364c7d035cecc0a7

      • \Users\Admin\AppData\Roaming\WNetval\3e93e0d0ec7613e1436f06c477862990N.exe
        Filesize

        368KB

        MD5

        3e93e0d0ec6513e1435f05c466752990

        SHA1

        b9fdaaf18942b14f80f3d34616c3fdec7d317df9

        SHA256

        b6753536729e53c5d053e48e703aa934cdd32a8b6cdc8aca9e03f6fd49929098

        SHA512

        623bc9e604870e36636e5f3afcfe683c340a36c9e2fd8b84347ea7fd857ea8cb9166afc4200ccaa384712869689058d52c71873b5df5c4d782cb8718941843f8

      • memory/2132-16-0x0000000010000000-0x000000001001F000-memory.dmp
        Filesize

        124KB

      • memory/2132-15-0x0000000010000000-0x000000001001F000-memory.dmp
        Filesize

        124KB

      • memory/2780-1-0x0000000000210000-0x0000000000239000-memory.dmp
        Filesize

        164KB

      • memory/2780-6-0x0000000000210000-0x0000000000239000-memory.dmp
        Filesize

        164KB

      • memory/2964-10-0x0000000000080000-0x00000000000A9000-memory.dmp
        Filesize

        164KB

      • memory/2964-12-0x0000000010000000-0x0000000010007000-memory.dmp
        Filesize

        28KB

      • memory/2964-11-0x0000000010000000-0x0000000010007000-memory.dmp
        Filesize

        28KB

      • memory/2964-20-0x0000000000080000-0x00000000000A9000-memory.dmp
        Filesize

        164KB