Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-10-2024 17:46
Static task
static1
Behavioral task
behavioral1
Sample
550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96cN.exe
Resource
win7-20240903-en
General
-
Target
550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96cN.exe
-
Size
368KB
-
MD5
31f48d579e81fd0a9367431ba92794e0
-
SHA1
4ae71094a830b4329a5ebb7a861f3ebeb8ac9def
-
SHA256
550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96c
-
SHA512
266468a1bc059c06a7053132e9f35af93bca2a9c35cadc92cf21df51dca6c895b3f1298edafb31140ba7a42160281d96ea32185ba398fc9599388849083c227a
-
SSDEEP
6144:eo5N5OazOZaTDWlVnrchrahdOxveC2wo80/agxb0zLz4q3:emSuOcHmnYhrDMTrban4q3
Malware Config
Signatures
-
Trickbot x86 loader 4 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
Processes:
resource yara_rule behavioral1/memory/2788-21-0x0000000000130000-0x0000000000159000-memory.dmp trickbot_loader32 behavioral1/memory/2788-10-0x0000000000130000-0x0000000000159000-memory.dmp trickbot_loader32 behavioral1/memory/684-6-0x00000000000C0000-0x00000000000E9000-memory.dmp trickbot_loader32 behavioral1/memory/684-1-0x00000000000C0000-0x00000000000E9000-memory.dmp trickbot_loader32 -
Executes dropped EXE 2 IoCs
Processes:
660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exepid Process 2788 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 540 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe -
Loads dropped DLL 1 IoCs
Processes:
550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96cN.exepid Process 684 550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96cN.exe -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exepid Process 2812 sc.exe 1352 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96cN.execmd.execmd.exesc.exepowershell.exe660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.execmd.exe660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exesc.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96cN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96cN.exepowershell.exepid Process 684 550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96cN.exe 684 550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96cN.exe 684 550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96cN.exe 2872 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exe660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exedescription pid Process Token: SeDebugPrivilege 2872 powershell.exe Token: SeTcbPrivilege 540 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96cN.execmd.execmd.execmd.exe660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exetaskeng.exe660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exedescription pid Process procid_target PID 684 wrote to memory of 2660 684 550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96cN.exe 30 PID 684 wrote to memory of 2660 684 550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96cN.exe 30 PID 684 wrote to memory of 2660 684 550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96cN.exe 30 PID 684 wrote to memory of 2660 684 550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96cN.exe 30 PID 684 wrote to memory of 2752 684 550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96cN.exe 31 PID 684 wrote to memory of 2752 684 550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96cN.exe 31 PID 684 wrote to memory of 2752 684 550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96cN.exe 31 PID 684 wrote to memory of 2752 684 550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96cN.exe 31 PID 684 wrote to memory of 2756 684 550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96cN.exe 32 PID 684 wrote to memory of 2756 684 550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96cN.exe 32 PID 684 wrote to memory of 2756 684 550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96cN.exe 32 PID 684 wrote to memory of 2756 684 550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96cN.exe 32 PID 684 wrote to memory of 2788 684 550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96cN.exe 36 PID 684 wrote to memory of 2788 684 550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96cN.exe 36 PID 684 wrote to memory of 2788 684 550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96cN.exe 36 PID 684 wrote to memory of 2788 684 550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96cN.exe 36 PID 2752 wrote to memory of 1352 2752 cmd.exe 37 PID 2752 wrote to memory of 1352 2752 cmd.exe 37 PID 2752 wrote to memory of 1352 2752 cmd.exe 37 PID 2752 wrote to memory of 1352 2752 cmd.exe 37 PID 2660 wrote to memory of 2812 2660 cmd.exe 38 PID 2660 wrote to memory of 2812 2660 cmd.exe 38 PID 2660 wrote to memory of 2812 2660 cmd.exe 38 PID 2660 wrote to memory of 2812 2660 cmd.exe 38 PID 2756 wrote to memory of 2872 2756 cmd.exe 39 PID 2756 wrote to memory of 2872 2756 cmd.exe 39 PID 2756 wrote to memory of 2872 2756 cmd.exe 39 PID 2756 wrote to memory of 2872 2756 cmd.exe 39 PID 2788 wrote to memory of 2348 2788 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 40 PID 2788 wrote to memory of 2348 2788 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 40 PID 2788 wrote to memory of 2348 2788 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 40 PID 2788 wrote to memory of 2348 2788 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 40 PID 2788 wrote to memory of 2348 2788 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 40 PID 2788 wrote to memory of 2348 2788 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 40 PID 2788 wrote to memory of 2348 2788 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 40 PID 2788 wrote to memory of 2348 2788 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 40 PID 2788 wrote to memory of 2348 2788 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 40 PID 2788 wrote to memory of 2348 2788 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 40 PID 2788 wrote to memory of 2348 2788 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 40 PID 2788 wrote to memory of 2348 2788 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 40 PID 2788 wrote to memory of 2348 2788 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 40 PID 2788 wrote to memory of 2348 2788 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 40 PID 2788 wrote to memory of 2348 2788 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 40 PID 2788 wrote to memory of 2348 2788 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 40 PID 2788 wrote to memory of 2348 2788 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 40 PID 2788 wrote to memory of 2348 2788 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 40 PID 2788 wrote to memory of 2348 2788 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 40 PID 2788 wrote to memory of 2348 2788 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 40 PID 2788 wrote to memory of 2348 2788 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 40 PID 2788 wrote to memory of 2348 2788 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 40 PID 2788 wrote to memory of 2348 2788 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 40 PID 2420 wrote to memory of 540 2420 taskeng.exe 42 PID 2420 wrote to memory of 540 2420 taskeng.exe 42 PID 2420 wrote to memory of 540 2420 taskeng.exe 42 PID 2420 wrote to memory of 540 2420 taskeng.exe 42 PID 540 wrote to memory of 2212 540 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 43 PID 540 wrote to memory of 2212 540 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 43 PID 540 wrote to memory of 2212 540 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 43 PID 540 wrote to memory of 2212 540 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 43 PID 540 wrote to memory of 2212 540 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 43 PID 540 wrote to memory of 2212 540 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 43 PID 540 wrote to memory of 2212 540 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 43 PID 540 wrote to memory of 2212 540 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 43 PID 540 wrote to memory of 2212 540 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 43 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96cN.exe"C:\Users\Admin\AppData\Local\Temp\550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96cN.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:684 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2812
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1352
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2872
-
-
-
C:\Users\Admin\AppData\Roaming\WNetval\660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exeC:\Users\Admin\AppData\Roaming\WNetval\660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2348
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {4F31D7DB-3365-441B-885B-2D0281A06986} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Users\Admin\AppData\Roaming\WNetval\660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exeC:\Users\Admin\AppData\Roaming\WNetval\660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:540 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2212
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1846800975-3917212583-2893086201-1000\0f5007522459c86e95ffcc62f32308f1_f9da27c9-c625-43c3-9b3a-b1344b01e128
Filesize1KB
MD5f15e46d4e41e9ba187f48d1642ccb56c
SHA1eb47a686dfcb657d448f06dc7166cab08bc80f65
SHA256246e616c9ab5053c5eeed5bce1e8cced14c4a00b10c0de1cdd2f7c701d3d6948
SHA512a47c6f182a3823578a14779278200bf0b2f4aac02f0876d22bca1885131c95a3279126e17e42dcf131318055aba161115f1fdd2e7f1fbcf9a59e43dade91157c
-
C:\Users\Admin\AppData\Roaming\WNetval\660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe
Filesize368KB
MD531f48d579e81fd0a9367431ba92794e0
SHA14ae71094a830b4329a5ebb7a861f3ebeb8ac9def
SHA256550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96c
SHA512266468a1bc059c06a7053132e9f35af93bca2a9c35cadc92cf21df51dca6c895b3f1298edafb31140ba7a42160281d96ea32185ba398fc9599388849083c227a