Analysis
-
max time kernel
119s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
08-07-2024 22:10
Static task
static1
Behavioral task
behavioral1
Sample
49fcc4984600b23d4180c89122d75c3c974fc2e24144cbee948dfde163567868.exe
Resource
win7-20240704-en
General
-
Target
49fcc4984600b23d4180c89122d75c3c974fc2e24144cbee948dfde163567868.exe
-
Size
368KB
-
MD5
28786e22c0b0cac8ef6b24db706b5e07
-
SHA1
16f77c1e6a4a253c5294d844426213eaf4a8d4cd
-
SHA256
49fcc4984600b23d4180c89122d75c3c974fc2e24144cbee948dfde163567868
-
SHA512
fa15b6e979bb523987b0e89469fb85cedc1713ecccca78f912f098661dcb41456f6fc49e283b653cdea79ca877ea8630cb84ea2ff3bacfd1447e6384759709bf
-
SSDEEP
6144:eo5N5OazOZaTDWlVnrchrahdOxveC2wo80/agxb0zLz4qk:emSuOcHmnYhrDMTrban4qk
Malware Config
Signatures
-
Trickbot x86 loader 4 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
Processes:
resource yara_rule behavioral1/memory/2684-1-0x0000000000080000-0x00000000000A9000-memory.dmp trickbot_loader32 behavioral1/memory/2684-7-0x0000000000080000-0x00000000000A9000-memory.dmp trickbot_loader32 behavioral1/memory/2732-10-0x0000000000270000-0x0000000000299000-memory.dmp trickbot_loader32 behavioral1/memory/2732-20-0x0000000000270000-0x0000000000299000-memory.dmp trickbot_loader32 -
Executes dropped EXE 2 IoCs
Processes:
49fcc4994700b23d4190c99122d86c3c984fc2e24144cbee949dfde173678979.exe49fcc4994700b23d4190c99122d86c3c984fc2e24144cbee949dfde173678979.exepid process 2732 49fcc4994700b23d4190c99122d86c3c984fc2e24144cbee949dfde173678979.exe 556 49fcc4994700b23d4190c99122d86c3c984fc2e24144cbee949dfde173678979.exe -
Loads dropped DLL 1 IoCs
Processes:
49fcc4984600b23d4180c89122d75c3c974fc2e24144cbee948dfde163567868.exepid process 2684 49fcc4984600b23d4180c89122d75c3c974fc2e24144cbee948dfde163567868.exe -
Drops file in System32 directory 2 IoCs
Processes:
powershell.exepowershell.exedescription ioc process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exepid process 2992 sc.exe 2284 sc.exe 848 sc.exe 1404 sc.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
49fcc4984600b23d4180c89122d75c3c974fc2e24144cbee948dfde163567868.exe49fcc4994700b23d4190c99122d86c3c984fc2e24144cbee949dfde173678979.exepowershell.exepowershell.exepid process 2684 49fcc4984600b23d4180c89122d75c3c974fc2e24144cbee948dfde163567868.exe 2684 49fcc4984600b23d4180c89122d75c3c974fc2e24144cbee948dfde163567868.exe 2684 49fcc4984600b23d4180c89122d75c3c974fc2e24144cbee948dfde163567868.exe 2732 49fcc4994700b23d4190c99122d86c3c984fc2e24144cbee949dfde173678979.exe 2732 49fcc4994700b23d4190c99122d86c3c984fc2e24144cbee949dfde173678979.exe 2732 49fcc4994700b23d4190c99122d86c3c984fc2e24144cbee949dfde173678979.exe 2884 powershell.exe 1596 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exepowershell.exe49fcc4994700b23d4190c99122d86c3c984fc2e24144cbee949dfde173678979.exedescription pid process Token: SeDebugPrivilege 1596 powershell.exe Token: SeDebugPrivilege 2884 powershell.exe Token: SeTcbPrivilege 556 49fcc4994700b23d4190c99122d86c3c984fc2e24144cbee949dfde173678979.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
49fcc4984600b23d4180c89122d75c3c974fc2e24144cbee948dfde163567868.execmd.execmd.execmd.exe49fcc4994700b23d4190c99122d86c3c984fc2e24144cbee949dfde173678979.execmd.exedescription pid process target process PID 2684 wrote to memory of 344 2684 49fcc4984600b23d4180c89122d75c3c974fc2e24144cbee948dfde163567868.exe cmd.exe PID 2684 wrote to memory of 344 2684 49fcc4984600b23d4180c89122d75c3c974fc2e24144cbee948dfde163567868.exe cmd.exe PID 2684 wrote to memory of 344 2684 49fcc4984600b23d4180c89122d75c3c974fc2e24144cbee948dfde163567868.exe cmd.exe PID 2684 wrote to memory of 344 2684 49fcc4984600b23d4180c89122d75c3c974fc2e24144cbee948dfde163567868.exe cmd.exe PID 2684 wrote to memory of 2924 2684 49fcc4984600b23d4180c89122d75c3c974fc2e24144cbee948dfde163567868.exe cmd.exe PID 2684 wrote to memory of 2924 2684 49fcc4984600b23d4180c89122d75c3c974fc2e24144cbee948dfde163567868.exe cmd.exe PID 2684 wrote to memory of 2924 2684 49fcc4984600b23d4180c89122d75c3c974fc2e24144cbee948dfde163567868.exe cmd.exe PID 2684 wrote to memory of 2924 2684 49fcc4984600b23d4180c89122d75c3c974fc2e24144cbee948dfde163567868.exe cmd.exe PID 2684 wrote to memory of 2748 2684 49fcc4984600b23d4180c89122d75c3c974fc2e24144cbee948dfde163567868.exe cmd.exe PID 2684 wrote to memory of 2748 2684 49fcc4984600b23d4180c89122d75c3c974fc2e24144cbee948dfde163567868.exe cmd.exe PID 2684 wrote to memory of 2748 2684 49fcc4984600b23d4180c89122d75c3c974fc2e24144cbee948dfde163567868.exe cmd.exe PID 2684 wrote to memory of 2748 2684 49fcc4984600b23d4180c89122d75c3c974fc2e24144cbee948dfde163567868.exe cmd.exe PID 2684 wrote to memory of 2732 2684 49fcc4984600b23d4180c89122d75c3c974fc2e24144cbee948dfde163567868.exe 49fcc4994700b23d4190c99122d86c3c984fc2e24144cbee949dfde173678979.exe PID 2684 wrote to memory of 2732 2684 49fcc4984600b23d4180c89122d75c3c974fc2e24144cbee948dfde163567868.exe 49fcc4994700b23d4190c99122d86c3c984fc2e24144cbee949dfde173678979.exe PID 2684 wrote to memory of 2732 2684 49fcc4984600b23d4180c89122d75c3c974fc2e24144cbee948dfde163567868.exe 49fcc4994700b23d4190c99122d86c3c984fc2e24144cbee949dfde173678979.exe PID 2684 wrote to memory of 2732 2684 49fcc4984600b23d4180c89122d75c3c974fc2e24144cbee948dfde163567868.exe 49fcc4994700b23d4190c99122d86c3c984fc2e24144cbee949dfde173678979.exe PID 2748 wrote to memory of 2884 2748 cmd.exe powershell.exe PID 2748 wrote to memory of 2884 2748 cmd.exe powershell.exe PID 2748 wrote to memory of 2884 2748 cmd.exe powershell.exe PID 2748 wrote to memory of 2884 2748 cmd.exe powershell.exe PID 2924 wrote to memory of 2992 2924 cmd.exe sc.exe PID 2924 wrote to memory of 2992 2924 cmd.exe sc.exe PID 2924 wrote to memory of 2992 2924 cmd.exe sc.exe PID 2924 wrote to memory of 2992 2924 cmd.exe sc.exe PID 344 wrote to memory of 2284 344 cmd.exe sc.exe PID 344 wrote to memory of 2284 344 cmd.exe sc.exe PID 344 wrote to memory of 2284 344 cmd.exe sc.exe PID 344 wrote to memory of 2284 344 cmd.exe sc.exe PID 2732 wrote to memory of 2512 2732 49fcc4994700b23d4190c99122d86c3c984fc2e24144cbee949dfde173678979.exe cmd.exe PID 2732 wrote to memory of 2512 2732 49fcc4994700b23d4190c99122d86c3c984fc2e24144cbee949dfde173678979.exe cmd.exe PID 2732 wrote to memory of 2512 2732 49fcc4994700b23d4190c99122d86c3c984fc2e24144cbee949dfde173678979.exe cmd.exe PID 2732 wrote to memory of 2512 2732 49fcc4994700b23d4190c99122d86c3c984fc2e24144cbee949dfde173678979.exe cmd.exe PID 2732 wrote to memory of 2652 2732 49fcc4994700b23d4190c99122d86c3c984fc2e24144cbee949dfde173678979.exe cmd.exe PID 2732 wrote to memory of 2652 2732 49fcc4994700b23d4190c99122d86c3c984fc2e24144cbee949dfde173678979.exe cmd.exe PID 2732 wrote to memory of 2652 2732 49fcc4994700b23d4190c99122d86c3c984fc2e24144cbee949dfde173678979.exe cmd.exe PID 2732 wrote to memory of 2652 2732 49fcc4994700b23d4190c99122d86c3c984fc2e24144cbee949dfde173678979.exe cmd.exe PID 2732 wrote to memory of 2480 2732 49fcc4994700b23d4190c99122d86c3c984fc2e24144cbee949dfde173678979.exe cmd.exe PID 2732 wrote to memory of 2480 2732 49fcc4994700b23d4190c99122d86c3c984fc2e24144cbee949dfde173678979.exe cmd.exe PID 2732 wrote to memory of 2480 2732 49fcc4994700b23d4190c99122d86c3c984fc2e24144cbee949dfde173678979.exe cmd.exe PID 2732 wrote to memory of 2480 2732 49fcc4994700b23d4190c99122d86c3c984fc2e24144cbee949dfde173678979.exe cmd.exe PID 2732 wrote to memory of 2552 2732 49fcc4994700b23d4190c99122d86c3c984fc2e24144cbee949dfde173678979.exe svchost.exe PID 2732 wrote to memory of 2552 2732 49fcc4994700b23d4190c99122d86c3c984fc2e24144cbee949dfde173678979.exe svchost.exe PID 2732 wrote to memory of 2552 2732 49fcc4994700b23d4190c99122d86c3c984fc2e24144cbee949dfde173678979.exe svchost.exe PID 2732 wrote to memory of 2552 2732 49fcc4994700b23d4190c99122d86c3c984fc2e24144cbee949dfde173678979.exe svchost.exe PID 2732 wrote to memory of 2552 2732 49fcc4994700b23d4190c99122d86c3c984fc2e24144cbee949dfde173678979.exe svchost.exe PID 2732 wrote to memory of 2552 2732 49fcc4994700b23d4190c99122d86c3c984fc2e24144cbee949dfde173678979.exe svchost.exe PID 2732 wrote to memory of 2552 2732 49fcc4994700b23d4190c99122d86c3c984fc2e24144cbee949dfde173678979.exe svchost.exe PID 2732 wrote to memory of 2552 2732 49fcc4994700b23d4190c99122d86c3c984fc2e24144cbee949dfde173678979.exe svchost.exe PID 2732 wrote to memory of 2552 2732 49fcc4994700b23d4190c99122d86c3c984fc2e24144cbee949dfde173678979.exe svchost.exe PID 2732 wrote to memory of 2552 2732 49fcc4994700b23d4190c99122d86c3c984fc2e24144cbee949dfde173678979.exe svchost.exe PID 2732 wrote to memory of 2552 2732 49fcc4994700b23d4190c99122d86c3c984fc2e24144cbee949dfde173678979.exe svchost.exe PID 2732 wrote to memory of 2552 2732 49fcc4994700b23d4190c99122d86c3c984fc2e24144cbee949dfde173678979.exe svchost.exe PID 2732 wrote to memory of 2552 2732 49fcc4994700b23d4190c99122d86c3c984fc2e24144cbee949dfde173678979.exe svchost.exe PID 2732 wrote to memory of 2552 2732 49fcc4994700b23d4190c99122d86c3c984fc2e24144cbee949dfde173678979.exe svchost.exe PID 2732 wrote to memory of 2552 2732 49fcc4994700b23d4190c99122d86c3c984fc2e24144cbee949dfde173678979.exe svchost.exe PID 2732 wrote to memory of 2552 2732 49fcc4994700b23d4190c99122d86c3c984fc2e24144cbee949dfde173678979.exe svchost.exe PID 2732 wrote to memory of 2552 2732 49fcc4994700b23d4190c99122d86c3c984fc2e24144cbee949dfde173678979.exe svchost.exe PID 2732 wrote to memory of 2552 2732 49fcc4994700b23d4190c99122d86c3c984fc2e24144cbee949dfde173678979.exe svchost.exe PID 2732 wrote to memory of 2552 2732 49fcc4994700b23d4190c99122d86c3c984fc2e24144cbee949dfde173678979.exe svchost.exe PID 2732 wrote to memory of 2552 2732 49fcc4994700b23d4190c99122d86c3c984fc2e24144cbee949dfde173678979.exe svchost.exe PID 2732 wrote to memory of 2552 2732 49fcc4994700b23d4190c99122d86c3c984fc2e24144cbee949dfde173678979.exe svchost.exe PID 2732 wrote to memory of 2552 2732 49fcc4994700b23d4190c99122d86c3c984fc2e24144cbee949dfde173678979.exe svchost.exe PID 2732 wrote to memory of 2552 2732 49fcc4994700b23d4190c99122d86c3c984fc2e24144cbee949dfde173678979.exe svchost.exe PID 2652 wrote to memory of 848 2652 cmd.exe sc.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\49fcc4984600b23d4180c89122d75c3c974fc2e24144cbee948dfde163567868.exe"C:\Users\Admin\AppData\Local\Temp\49fcc4984600b23d4180c89122d75c3c974fc2e24144cbee948dfde163567868.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:344 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:2284 -
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:2992 -
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2884 -
C:\Users\Admin\AppData\Roaming\WNetval\49fcc4994700b23d4190c99122d86c3c984fc2e24144cbee949dfde173678979.exeC:\Users\Admin\AppData\Roaming\WNetval\49fcc4994700b23d4190c99122d86c3c984fc2e24144cbee949dfde173678979.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend3⤵PID:2512
-
C:\Windows\SysWOW64\sc.exesc stop WinDefend4⤵
- Launches sc.exe
PID:1404 -
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend3⤵
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend4⤵
- Launches sc.exe
PID:848 -
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵PID:2480
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1596 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2552
-
C:\Windows\system32\taskeng.exetaskeng.exe {E49D90BA-1B91-4681-91A8-DF4D3E6D02E8} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:524
-
C:\Users\Admin\AppData\Roaming\WNetval\49fcc4994700b23d4190c99122d86c3c984fc2e24144cbee949dfde173678979.exeC:\Users\Admin\AppData\Roaming\WNetval\49fcc4994700b23d4190c99122d86c3c984fc2e24144cbee949dfde173678979.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:556 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1212
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2212144002-1172735686-1556890956-1000\0f5007522459c86e95ffcc62f32308f1_5349ca0f-aec5-405f-83e0-aa034653cb76
Filesize1KB
MD592fa89c1ec627f29db0b003642d36105
SHA12f454b198fb4f06d8905fc4e6b5203f35be78090
SHA25653dc2508614783ea31315251a8cd00f0f35852ad04ae35dc0a53b3668a655180
SHA512b9fb6e50fae627b6fb3502cc3f3c04575448c925ce6c82f09e79ddc25e907d7e2979717e25c3a9bc5f95afe9fb7d8687a4c9f32be13a590642fc1ccadcb3501e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD579125f3b279dc7735bc696723fde5e78
SHA1ef0251533fe6683f6d96c582e6e7bcc59d02af01
SHA2565c09582cc092dd070869ed719921284efe8713f2228009d59bd9646e649bbbb1
SHA512cfc01d5ffbd1fea34eea48d48d3f35ee42a44347e578d0350b10a6a3878ae296923c93d61c3a6cc59939e7ab8bc78a06d8591d01bed812618872ea4336aa9019
-
\Users\Admin\AppData\Roaming\WNetval\49fcc4994700b23d4190c99122d86c3c984fc2e24144cbee949dfde173678979.exe
Filesize368KB
MD528786e22c0b0cac8ef6b24db706b5e07
SHA116f77c1e6a4a253c5294d844426213eaf4a8d4cd
SHA25649fcc4984600b23d4180c89122d75c3c974fc2e24144cbee948dfde163567868
SHA512fa15b6e979bb523987b0e89469fb85cedc1713ecccca78f912f098661dcb41456f6fc49e283b653cdea79ca877ea8630cb84ea2ff3bacfd1447e6384759709bf