Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    01-10-2024 17:46

General

  • Target

    550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96cN.exe

  • Size

    368KB

  • MD5

    31f48d579e81fd0a9367431ba92794e0

  • SHA1

    4ae71094a830b4329a5ebb7a861f3ebeb8ac9def

  • SHA256

    550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96c

  • SHA512

    266468a1bc059c06a7053132e9f35af93bca2a9c35cadc92cf21df51dca6c895b3f1298edafb31140ba7a42160281d96ea32185ba398fc9599388849083c227a

  • SSDEEP

    6144:eo5N5OazOZaTDWlVnrchrahdOxveC2wo80/agxb0zLz4q3:emSuOcHmnYhrDMTrban4q3

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 4 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Drops file in System32 directory 1 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96cN.exe
    "C:\Users\Admin\AppData\Local\Temp\550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96cN.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:684
    • C:\Windows\SysWOW64\cmd.exe
      /c sc stop WinDefend
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2660
      • C:\Windows\SysWOW64\sc.exe
        sc stop WinDefend
        3⤵
        • Launches sc.exe
        • System Location Discovery: System Language Discovery
        PID:2812
    • C:\Windows\SysWOW64\cmd.exe
      /c sc delete WinDefend
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2752
      • C:\Windows\SysWOW64\sc.exe
        sc delete WinDefend
        3⤵
        • Launches sc.exe
        • System Location Discovery: System Language Discovery
        PID:1352
    • C:\Windows\SysWOW64\cmd.exe
      /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2756
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Set-MpPreference -DisableRealtimeMonitoring $true
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Drops file in System32 directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2872
    • C:\Users\Admin\AppData\Roaming\WNetval\660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe
      C:\Users\Admin\AppData\Roaming\WNetval\660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2788
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:2348
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {4F31D7DB-3365-441B-885B-2D0281A06986} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2420
      • C:\Users\Admin\AppData\Roaming\WNetval\660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe
        C:\Users\Admin\AppData\Roaming\WNetval\660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe
        2⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:540
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
            PID:2212

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1846800975-3917212583-2893086201-1000\0f5007522459c86e95ffcc62f32308f1_f9da27c9-c625-43c3-9b3a-b1344b01e128

        Filesize

        1KB

        MD5

        f15e46d4e41e9ba187f48d1642ccb56c

        SHA1

        eb47a686dfcb657d448f06dc7166cab08bc80f65

        SHA256

        246e616c9ab5053c5eeed5bce1e8cced14c4a00b10c0de1cdd2f7c701d3d6948

        SHA512

        a47c6f182a3823578a14779278200bf0b2f4aac02f0876d22bca1885131c95a3279126e17e42dcf131318055aba161115f1fdd2e7f1fbcf9a59e43dade91157c

      • C:\Users\Admin\AppData\Roaming\WNetval\660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe

        Filesize

        368KB

        MD5

        31f48d579e81fd0a9367431ba92794e0

        SHA1

        4ae71094a830b4329a5ebb7a861f3ebeb8ac9def

        SHA256

        550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96c

        SHA512

        266468a1bc059c06a7053132e9f35af93bca2a9c35cadc92cf21df51dca6c895b3f1298edafb31140ba7a42160281d96ea32185ba398fc9599388849083c227a

      • memory/684-6-0x00000000000C0000-0x00000000000E9000-memory.dmp

        Filesize

        164KB

      • memory/684-1-0x00000000000C0000-0x00000000000E9000-memory.dmp

        Filesize

        164KB

      • memory/2348-22-0x0000000000060000-0x0000000000061000-memory.dmp

        Filesize

        4KB

      • memory/2348-17-0x0000000010000000-0x000000001001F000-memory.dmp

        Filesize

        124KB

      • memory/2348-16-0x0000000010000000-0x000000001001F000-memory.dmp

        Filesize

        124KB

      • memory/2788-21-0x0000000000130000-0x0000000000159000-memory.dmp

        Filesize

        164KB

      • memory/2788-10-0x0000000000130000-0x0000000000159000-memory.dmp

        Filesize

        164KB

      • memory/2788-11-0x0000000010000000-0x0000000010007000-memory.dmp

        Filesize

        28KB