Analysis
-
max time kernel
119s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
17-08-2024 22:43
Static task
static1
Behavioral task
behavioral1
Sample
5abc67cd2ec2eaa9af10f9efe7f6d88606637849c19ee2d19850b0b0d5e2f82f.exe
Resource
win7-20240708-en
General
-
Target
5abc67cd2ec2eaa9af10f9efe7f6d88606637849c19ee2d19850b0b0d5e2f82f.exe
-
Size
368KB
-
MD5
bcdb79df76f81dcbb1206928da73f0bf
-
SHA1
40d8a820a6497aeddd1dd1b86322ca83c6443e39
-
SHA256
5abc67cd2ec2eaa9af10f9efe7f6d88606637849c19ee2d19850b0b0d5e2f82f
-
SHA512
6811612303bc389b2e3f36edb1c77ee59973a6ad50778768597e1bab31fe38bf8b5bd7a38a3190199459762b136f05f8fe78c2d680d92efc203ebaa98def7814
-
SSDEEP
6144:eo5N5OazOZaTDWlVnrchrahdOxveC2wo80/agxb0zLz4q5:emSuOcHmnYhrDMTrban4q5
Malware Config
Signatures
-
Trickbot x86 loader 4 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
resource yara_rule behavioral1/memory/2740-1-0x00000000000F0000-0x0000000000119000-memory.dmp trickbot_loader32 behavioral1/memory/2740-7-0x00000000000F0000-0x0000000000119000-memory.dmp trickbot_loader32 behavioral1/memory/2664-10-0x0000000000160000-0x0000000000189000-memory.dmp trickbot_loader32 behavioral1/memory/2664-22-0x0000000000160000-0x0000000000189000-memory.dmp trickbot_loader32 -
Executes dropped EXE 2 IoCs
pid Process 2664 6abc78cd2ec2eaa9af10f9efe8f7d99707738949c19ee2d19960b0b0d6e2f92f.exe 2904 6abc78cd2ec2eaa9af10f9efe8f7d99707738949c19ee2d19960b0b0d6e2f92f.exe -
Loads dropped DLL 1 IoCs
pid Process 2740 5abc67cd2ec2eaa9af10f9efe7f6d88606637849c19ee2d19850b0b0d5e2f82f.exe -
pid Process 756 powershell.exe 1496 powershell.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2620 sc.exe 2484 sc.exe 984 sc.exe 1796 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5abc67cd2ec2eaa9af10f9efe7f6d88606637849c19ee2d19850b0b0d5e2f82f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6abc78cd2ec2eaa9af10f9efe8f7d99707738949c19ee2d19960b0b0d6e2f92f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6abc78cd2ec2eaa9af10f9efe8f7d99707738949c19ee2d19960b0b0d6e2f92f.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2740 5abc67cd2ec2eaa9af10f9efe7f6d88606637849c19ee2d19850b0b0d5e2f82f.exe 2740 5abc67cd2ec2eaa9af10f9efe7f6d88606637849c19ee2d19850b0b0d5e2f82f.exe 2740 5abc67cd2ec2eaa9af10f9efe7f6d88606637849c19ee2d19850b0b0d5e2f82f.exe 2664 6abc78cd2ec2eaa9af10f9efe8f7d99707738949c19ee2d19960b0b0d6e2f92f.exe 2664 6abc78cd2ec2eaa9af10f9efe8f7d99707738949c19ee2d19960b0b0d6e2f92f.exe 2664 6abc78cd2ec2eaa9af10f9efe8f7d99707738949c19ee2d19960b0b0d6e2f92f.exe 756 powershell.exe 1496 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 756 powershell.exe Token: SeDebugPrivilege 1496 powershell.exe Token: SeTcbPrivilege 2904 6abc78cd2ec2eaa9af10f9efe8f7d99707738949c19ee2d19960b0b0d6e2f92f.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2740 wrote to memory of 2804 2740 5abc67cd2ec2eaa9af10f9efe7f6d88606637849c19ee2d19850b0b0d5e2f82f.exe 31 PID 2740 wrote to memory of 2804 2740 5abc67cd2ec2eaa9af10f9efe7f6d88606637849c19ee2d19850b0b0d5e2f82f.exe 31 PID 2740 wrote to memory of 2804 2740 5abc67cd2ec2eaa9af10f9efe7f6d88606637849c19ee2d19850b0b0d5e2f82f.exe 31 PID 2740 wrote to memory of 2804 2740 5abc67cd2ec2eaa9af10f9efe7f6d88606637849c19ee2d19850b0b0d5e2f82f.exe 31 PID 2740 wrote to memory of 2744 2740 5abc67cd2ec2eaa9af10f9efe7f6d88606637849c19ee2d19850b0b0d5e2f82f.exe 32 PID 2740 wrote to memory of 2744 2740 5abc67cd2ec2eaa9af10f9efe7f6d88606637849c19ee2d19850b0b0d5e2f82f.exe 32 PID 2740 wrote to memory of 2744 2740 5abc67cd2ec2eaa9af10f9efe7f6d88606637849c19ee2d19850b0b0d5e2f82f.exe 32 PID 2740 wrote to memory of 2744 2740 5abc67cd2ec2eaa9af10f9efe7f6d88606637849c19ee2d19850b0b0d5e2f82f.exe 32 PID 2740 wrote to memory of 2672 2740 5abc67cd2ec2eaa9af10f9efe7f6d88606637849c19ee2d19850b0b0d5e2f82f.exe 34 PID 2740 wrote to memory of 2672 2740 5abc67cd2ec2eaa9af10f9efe7f6d88606637849c19ee2d19850b0b0d5e2f82f.exe 34 PID 2740 wrote to memory of 2672 2740 5abc67cd2ec2eaa9af10f9efe7f6d88606637849c19ee2d19850b0b0d5e2f82f.exe 34 PID 2740 wrote to memory of 2672 2740 5abc67cd2ec2eaa9af10f9efe7f6d88606637849c19ee2d19850b0b0d5e2f82f.exe 34 PID 2740 wrote to memory of 2664 2740 5abc67cd2ec2eaa9af10f9efe7f6d88606637849c19ee2d19850b0b0d5e2f82f.exe 37 PID 2740 wrote to memory of 2664 2740 5abc67cd2ec2eaa9af10f9efe7f6d88606637849c19ee2d19850b0b0d5e2f82f.exe 37 PID 2740 wrote to memory of 2664 2740 5abc67cd2ec2eaa9af10f9efe7f6d88606637849c19ee2d19850b0b0d5e2f82f.exe 37 PID 2740 wrote to memory of 2664 2740 5abc67cd2ec2eaa9af10f9efe7f6d88606637849c19ee2d19850b0b0d5e2f82f.exe 37 PID 2744 wrote to memory of 2484 2744 cmd.exe 38 PID 2744 wrote to memory of 2484 2744 cmd.exe 38 PID 2744 wrote to memory of 2484 2744 cmd.exe 38 PID 2744 wrote to memory of 2484 2744 cmd.exe 38 PID 2664 wrote to memory of 2712 2664 6abc78cd2ec2eaa9af10f9efe8f7d99707738949c19ee2d19960b0b0d6e2f92f.exe 39 PID 2664 wrote to memory of 2712 2664 6abc78cd2ec2eaa9af10f9efe8f7d99707738949c19ee2d19960b0b0d6e2f92f.exe 39 PID 2664 wrote to memory of 2712 2664 6abc78cd2ec2eaa9af10f9efe8f7d99707738949c19ee2d19960b0b0d6e2f92f.exe 39 PID 2664 wrote to memory of 2712 2664 6abc78cd2ec2eaa9af10f9efe8f7d99707738949c19ee2d19960b0b0d6e2f92f.exe 39 PID 2664 wrote to memory of 2720 2664 6abc78cd2ec2eaa9af10f9efe8f7d99707738949c19ee2d19960b0b0d6e2f92f.exe 40 PID 2664 wrote to memory of 2720 2664 6abc78cd2ec2eaa9af10f9efe8f7d99707738949c19ee2d19960b0b0d6e2f92f.exe 40 PID 2664 wrote to memory of 2720 2664 6abc78cd2ec2eaa9af10f9efe8f7d99707738949c19ee2d19960b0b0d6e2f92f.exe 40 PID 2664 wrote to memory of 2720 2664 6abc78cd2ec2eaa9af10f9efe8f7d99707738949c19ee2d19960b0b0d6e2f92f.exe 40 PID 2664 wrote to memory of 2660 2664 6abc78cd2ec2eaa9af10f9efe8f7d99707738949c19ee2d19960b0b0d6e2f92f.exe 42 PID 2664 wrote to memory of 2660 2664 6abc78cd2ec2eaa9af10f9efe8f7d99707738949c19ee2d19960b0b0d6e2f92f.exe 42 PID 2664 wrote to memory of 2660 2664 6abc78cd2ec2eaa9af10f9efe8f7d99707738949c19ee2d19960b0b0d6e2f92f.exe 42 PID 2664 wrote to memory of 2660 2664 6abc78cd2ec2eaa9af10f9efe8f7d99707738949c19ee2d19960b0b0d6e2f92f.exe 42 PID 2664 wrote to memory of 2328 2664 6abc78cd2ec2eaa9af10f9efe8f7d99707738949c19ee2d19960b0b0d6e2f92f.exe 43 PID 2664 wrote to memory of 2328 2664 6abc78cd2ec2eaa9af10f9efe8f7d99707738949c19ee2d19960b0b0d6e2f92f.exe 43 PID 2664 wrote to memory of 2328 2664 6abc78cd2ec2eaa9af10f9efe8f7d99707738949c19ee2d19960b0b0d6e2f92f.exe 43 PID 2664 wrote to memory of 2328 2664 6abc78cd2ec2eaa9af10f9efe8f7d99707738949c19ee2d19960b0b0d6e2f92f.exe 43 PID 2664 wrote to memory of 2328 2664 6abc78cd2ec2eaa9af10f9efe8f7d99707738949c19ee2d19960b0b0d6e2f92f.exe 43 PID 2664 wrote to memory of 2328 2664 6abc78cd2ec2eaa9af10f9efe8f7d99707738949c19ee2d19960b0b0d6e2f92f.exe 43 PID 2664 wrote to memory of 2328 2664 6abc78cd2ec2eaa9af10f9efe8f7d99707738949c19ee2d19960b0b0d6e2f92f.exe 43 PID 2804 wrote to memory of 2620 2804 cmd.exe 45 PID 2804 wrote to memory of 2620 2804 cmd.exe 45 PID 2804 wrote to memory of 2620 2804 cmd.exe 45 PID 2804 wrote to memory of 2620 2804 cmd.exe 45 PID 2664 wrote to memory of 2328 2664 6abc78cd2ec2eaa9af10f9efe8f7d99707738949c19ee2d19960b0b0d6e2f92f.exe 43 PID 2664 wrote to memory of 2328 2664 6abc78cd2ec2eaa9af10f9efe8f7d99707738949c19ee2d19960b0b0d6e2f92f.exe 43 PID 2664 wrote to memory of 2328 2664 6abc78cd2ec2eaa9af10f9efe8f7d99707738949c19ee2d19960b0b0d6e2f92f.exe 43 PID 2664 wrote to memory of 2328 2664 6abc78cd2ec2eaa9af10f9efe8f7d99707738949c19ee2d19960b0b0d6e2f92f.exe 43 PID 2664 wrote to memory of 2328 2664 6abc78cd2ec2eaa9af10f9efe8f7d99707738949c19ee2d19960b0b0d6e2f92f.exe 43 PID 2664 wrote to memory of 2328 2664 6abc78cd2ec2eaa9af10f9efe8f7d99707738949c19ee2d19960b0b0d6e2f92f.exe 43 PID 2664 wrote to memory of 2328 2664 6abc78cd2ec2eaa9af10f9efe8f7d99707738949c19ee2d19960b0b0d6e2f92f.exe 43 PID 2664 wrote to memory of 2328 2664 6abc78cd2ec2eaa9af10f9efe8f7d99707738949c19ee2d19960b0b0d6e2f92f.exe 43 PID 2664 wrote to memory of 2328 2664 6abc78cd2ec2eaa9af10f9efe8f7d99707738949c19ee2d19960b0b0d6e2f92f.exe 43 PID 2664 wrote to memory of 2328 2664 6abc78cd2ec2eaa9af10f9efe8f7d99707738949c19ee2d19960b0b0d6e2f92f.exe 43 PID 2664 wrote to memory of 2328 2664 6abc78cd2ec2eaa9af10f9efe8f7d99707738949c19ee2d19960b0b0d6e2f92f.exe 43 PID 2664 wrote to memory of 2328 2664 6abc78cd2ec2eaa9af10f9efe8f7d99707738949c19ee2d19960b0b0d6e2f92f.exe 43 PID 2664 wrote to memory of 2328 2664 6abc78cd2ec2eaa9af10f9efe8f7d99707738949c19ee2d19960b0b0d6e2f92f.exe 43 PID 2664 wrote to memory of 2328 2664 6abc78cd2ec2eaa9af10f9efe8f7d99707738949c19ee2d19960b0b0d6e2f92f.exe 43 PID 2664 wrote to memory of 2328 2664 6abc78cd2ec2eaa9af10f9efe8f7d99707738949c19ee2d19960b0b0d6e2f92f.exe 43 PID 2664 wrote to memory of 2328 2664 6abc78cd2ec2eaa9af10f9efe8f7d99707738949c19ee2d19960b0b0d6e2f92f.exe 43 PID 2672 wrote to memory of 756 2672 cmd.exe 47 PID 2672 wrote to memory of 756 2672 cmd.exe 47 PID 2672 wrote to memory of 756 2672 cmd.exe 47 PID 2672 wrote to memory of 756 2672 cmd.exe 47 PID 2712 wrote to memory of 984 2712 cmd.exe 48 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\5abc67cd2ec2eaa9af10f9efe7f6d88606637849c19ee2d19850b0b0d5e2f82f.exe"C:\Users\Admin\AppData\Local\Temp\5abc67cd2ec2eaa9af10f9efe7f6d88606637849c19ee2d19850b0b0d5e2f82f.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2620
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2484
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:756
-
-
-
C:\Users\Admin\AppData\Roaming\WNetval\6abc78cd2ec2eaa9af10f9efe8f7d99707738949c19ee2d19960b0b0d6e2f92f.exeC:\Users\Admin\AppData\Roaming\WNetval\6abc78cd2ec2eaa9af10f9efe8f7d99707738949c19ee2d19960b0b0d6e2f92f.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:984
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend3⤵
- System Location Discovery: System Language Discovery
PID:2720 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1796
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- System Location Discovery: System Language Discovery
PID:2660 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1496
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2328
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {2CDA8B50-9A54-494A-A120-D54BE4B0227E} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:2248
-
C:\Users\Admin\AppData\Roaming\WNetval\6abc78cd2ec2eaa9af10f9efe8f7d99707738949c19ee2d19960b0b0d6e2f92f.exeC:\Users\Admin\AppData\Roaming\WNetval\6abc78cd2ec2eaa9af10f9efe8f7d99707738949c19ee2d19960b0b0d6e2f92f.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2904 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2120
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-940600906-3464502421-4240639183-1000\0f5007522459c86e95ffcc62f32308f1_c13b6b87-25b1-4e34-a420-7feacfe0b8db
Filesize1KB
MD59f335f371731674f89274ae73aa87160
SHA132633096163279f995561096fa4c5410e165bb73
SHA256f596b72360623f3c1f0a1cae712581a3e905c7e7da114dfa2b9db0040863447d
SHA512fa851a899f2c21f0ddb9b4274e453a771de89a7e47e740cc5b2c88fadcbc2cf4fcf2dd01d8d370139dc5a1bc0b58e876583510362bc26cc468a43a45c013d331
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5606ab4a6bb0749def7107c811979ba85
SHA189f01218a16b73804b6260754ffa1a4e529e7e07
SHA25674db044c40e73d71d7300e937d688e147c9ed5c4dc45966dc9896aaa6dd27191
SHA51282ba72f99fe30cf2de6b7dd4349a710899b091272230fe095aba2469397feda3534d92d0eab1d8ec274dd5f09fd2bea6b9e781cd1e1a564ad3542878ada4caeb
-
\Users\Admin\AppData\Roaming\WNetval\6abc78cd2ec2eaa9af10f9efe8f7d99707738949c19ee2d19960b0b0d6e2f92f.exe
Filesize368KB
MD5bcdb79df76f81dcbb1206928da73f0bf
SHA140d8a820a6497aeddd1dd1b86322ca83c6443e39
SHA2565abc67cd2ec2eaa9af10f9efe7f6d88606637849c19ee2d19850b0b0d5e2f82f
SHA5126811612303bc389b2e3f36edb1c77ee59973a6ad50778768597e1bab31fe38bf8b5bd7a38a3190199459762b136f05f8fe78c2d680d92efc203ebaa98def7814