Analysis

  • max time kernel
    117s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    27-10-2024 16:03

General

  • Target

    82b10898d4f7e9bb5fb27e38c7bc57646bda20da62a0223ba8ad9853e2a40abbN.exe

  • Size

    368KB

  • MD5

    5ce1bafa4c31a8cfd0ff8c70a985bfd0

  • SHA1

    855aad41af8e32d2627b10d778ba2a055ae9e001

  • SHA256

    82b10898d4f7e9bb5fb27e38c7bc57646bda20da62a0223ba8ad9853e2a40abb

  • SHA512

    0554cb80d9afcfee268a0d0b5f66d99b7cd7108fc5adcce56a0ab25a2bf01f146fe1d2aefd6e64314cfa99ff5cec1976e8b5cb8e0c07c380877e44b33fb22fdc

  • SSDEEP

    6144:eo5N5OazOZaTDWlVnrchrahdOxveC2wo80/agxb0zLz4qL:emSuOcHmnYhrDMTrban4qL

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot family
  • Trickbot x86 loader 4 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Drops file in System32 directory 1 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\82b10898d4f7e9bb5fb27e38c7bc57646bda20da62a0223ba8ad9853e2a40abbN.exe
    "C:\Users\Admin\AppData\Local\Temp\82b10898d4f7e9bb5fb27e38c7bc57646bda20da62a0223ba8ad9853e2a40abbN.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2380
    • C:\Windows\SysWOW64\cmd.exe
      /c sc stop WinDefend
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2700
      • C:\Windows\SysWOW64\sc.exe
        sc stop WinDefend
        3⤵
        • Launches sc.exe
        • System Location Discovery: System Language Discovery
        PID:2792
    • C:\Windows\SysWOW64\cmd.exe
      /c sc delete WinDefend
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2704
      • C:\Windows\SysWOW64\sc.exe
        sc delete WinDefend
        3⤵
        • Launches sc.exe
        • System Location Discovery: System Language Discovery
        PID:1572
    • C:\Windows\SysWOW64\cmd.exe
      /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2752
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Set-MpPreference -DisableRealtimeMonitoring $true
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Drops file in System32 directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2672
    • C:\Users\Admin\AppData\Roaming\WNetval\92b10999d4f8e9bb6fb28e39c8bc68747bda20da72a0223ba9ad9963e2a40abbN.exe
      C:\Users\Admin\AppData\Roaming\WNetval\92b10999d4f8e9bb6fb28e39c8bc68747bda20da72a0223ba9ad9963e2a40abbN.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2948
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:2692
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {1023DB5F-F15D-4537-B1D8-EDE4EA4B2DD9} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2440
      • C:\Users\Admin\AppData\Roaming\WNetval\92b10999d4f8e9bb6fb28e39c8bc68747bda20da72a0223ba9ad9963e2a40abbN.exe
        C:\Users\Admin\AppData\Roaming\WNetval\92b10999d4f8e9bb6fb28e39c8bc68747bda20da72a0223ba9ad9963e2a40abbN.exe
        2⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1244
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
            PID:1700

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3063565911-2056067323-3330884624-1000\0f5007522459c86e95ffcc62f32308f1_de87a6d6-9d44-4942-9ec6-2be31b435411

        Filesize

        1KB

        MD5

        9561ead6ffa581a53f0a9e80d0643538

        SHA1

        de6b71029aa0c02934e9ac52fc465734aed9a46e

        SHA256

        b4d9dcec8da7b6fe59952a0238ad0eaffd5d5051b8870da8ff34d125f0d4225a

        SHA512

        3a2f204a39846ca6449c6dd50e36ff50f3cac45a61e288d5ba73319c78a41f3dc0192c3e21e76a85e8b87816fd407ace6c0961bca85aef9b0087dbd1d8466e79

      • \Users\Admin\AppData\Roaming\WNetval\92b10999d4f8e9bb6fb28e39c8bc68747bda20da72a0223ba9ad9963e2a40abbN.exe

        Filesize

        368KB

        MD5

        5ce1bafa4c31a8cfd0ff8c70a985bfd0

        SHA1

        855aad41af8e32d2627b10d778ba2a055ae9e001

        SHA256

        82b10898d4f7e9bb5fb27e38c7bc57646bda20da62a0223ba8ad9853e2a40abb

        SHA512

        0554cb80d9afcfee268a0d0b5f66d99b7cd7108fc5adcce56a0ab25a2bf01f146fe1d2aefd6e64314cfa99ff5cec1976e8b5cb8e0c07c380877e44b33fb22fdc

      • memory/2380-1-0x0000000000230000-0x0000000000259000-memory.dmp

        Filesize

        164KB

      • memory/2380-6-0x0000000000230000-0x0000000000259000-memory.dmp

        Filesize

        164KB

      • memory/2692-18-0x0000000010000000-0x000000001001F000-memory.dmp

        Filesize

        124KB

      • memory/2692-22-0x0000000000060000-0x0000000000061000-memory.dmp

        Filesize

        4KB

      • memory/2692-17-0x0000000010000000-0x000000001001F000-memory.dmp

        Filesize

        124KB

      • memory/2948-10-0x0000000000140000-0x0000000000169000-memory.dmp

        Filesize

        164KB

      • memory/2948-11-0x0000000010000000-0x0000000010007000-memory.dmp

        Filesize

        28KB

      • memory/2948-16-0x0000000000220000-0x0000000000221000-memory.dmp

        Filesize

        4KB

      • memory/2948-23-0x0000000000140000-0x0000000000169000-memory.dmp

        Filesize

        164KB