Analysis
-
max time kernel
122s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12-10-2024 22:04
Static task
static1
Behavioral task
behavioral1
Sample
594f2d585d57eeb35bced06cd52b90caa7db69c9c2cf7a9daf15f2a026c0759f.exe
Resource
win7-20240903-en
General
-
Target
594f2d585d57eeb35bced06cd52b90caa7db69c9c2cf7a9daf15f2a026c0759f.exe
-
Size
368KB
-
MD5
22db5cb5044bcc5303199f61802e6c99
-
SHA1
d3585d34efb077fa50686d40a3b46817db339278
-
SHA256
594f2d585d57eeb35bced06cd52b90caa7db69c9c2cf7a9daf15f2a026c0759f
-
SHA512
47f64df7065a7fd5ed9038e36719443068ccc4bd09d5f99db3b91df13dc94093053562d5fa58c003d903fc554fb7e19816fb571b8ff040ad03801fedcad28093
-
SSDEEP
6144:eo5N5OazOZaTDWlVnrchrahdOxveC2wo80/agxb0zLz4qE:emSuOcHmnYhrDMTrban4qE
Malware Config
Signatures
-
Trickbot x86 loader 4 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
Processes:
resource yara_rule behavioral1/memory/3000-1-0x0000000000130000-0x0000000000159000-memory.dmp trickbot_loader32 behavioral1/memory/3000-7-0x0000000000130000-0x0000000000159000-memory.dmp trickbot_loader32 behavioral1/memory/2060-10-0x0000000000140000-0x0000000000169000-memory.dmp trickbot_loader32 behavioral1/memory/2060-20-0x0000000000140000-0x0000000000169000-memory.dmp trickbot_loader32 -
Executes dropped EXE 2 IoCs
Processes:
694f2d696d68eeb36bced07cd62b90caa8db79c9c2cf8a9daf16f2a027c0869f.exe694f2d696d68eeb36bced07cd62b90caa8db79c9c2cf8a9daf16f2a027c0869f.exepid Process 2060 694f2d696d68eeb36bced07cd62b90caa8db79c9c2cf8a9daf16f2a027c0869f.exe 288 694f2d696d68eeb36bced07cd62b90caa8db79c9c2cf8a9daf16f2a027c0869f.exe -
Loads dropped DLL 1 IoCs
Processes:
594f2d585d57eeb35bced06cd52b90caa7db69c9c2cf7a9daf15f2a026c0759f.exepid Process 3000 594f2d585d57eeb35bced06cd52b90caa7db69c9c2cf7a9daf15f2a026c0759f.exe -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exepid Process 2852 sc.exe 1692 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
694f2d696d68eeb36bced07cd62b90caa8db79c9c2cf8a9daf16f2a027c0869f.execmd.execmd.exe694f2d696d68eeb36bced07cd62b90caa8db79c9c2cf8a9daf16f2a027c0869f.exesc.exesc.exepowershell.exe594f2d585d57eeb35bced06cd52b90caa7db69c9c2cf7a9daf15f2a026c0759f.execmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 694f2d696d68eeb36bced07cd62b90caa8db79c9c2cf8a9daf16f2a027c0869f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 694f2d696d68eeb36bced07cd62b90caa8db79c9c2cf8a9daf16f2a027c0869f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 594f2d585d57eeb35bced06cd52b90caa7db69c9c2cf7a9daf15f2a026c0759f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
594f2d585d57eeb35bced06cd52b90caa7db69c9c2cf7a9daf15f2a026c0759f.exepowershell.exepid Process 3000 594f2d585d57eeb35bced06cd52b90caa7db69c9c2cf7a9daf15f2a026c0759f.exe 3000 594f2d585d57eeb35bced06cd52b90caa7db69c9c2cf7a9daf15f2a026c0759f.exe 3000 594f2d585d57eeb35bced06cd52b90caa7db69c9c2cf7a9daf15f2a026c0759f.exe 2168 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exe694f2d696d68eeb36bced07cd62b90caa8db79c9c2cf8a9daf16f2a027c0869f.exedescription pid Process Token: SeDebugPrivilege 2168 powershell.exe Token: SeTcbPrivilege 288 694f2d696d68eeb36bced07cd62b90caa8db79c9c2cf8a9daf16f2a027c0869f.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
594f2d585d57eeb35bced06cd52b90caa7db69c9c2cf7a9daf15f2a026c0759f.execmd.execmd.execmd.exe694f2d696d68eeb36bced07cd62b90caa8db79c9c2cf8a9daf16f2a027c0869f.exetaskeng.exe694f2d696d68eeb36bced07cd62b90caa8db79c9c2cf8a9daf16f2a027c0869f.exedescription pid Process procid_target PID 3000 wrote to memory of 3020 3000 594f2d585d57eeb35bced06cd52b90caa7db69c9c2cf7a9daf15f2a026c0759f.exe 30 PID 3000 wrote to memory of 3020 3000 594f2d585d57eeb35bced06cd52b90caa7db69c9c2cf7a9daf15f2a026c0759f.exe 30 PID 3000 wrote to memory of 3020 3000 594f2d585d57eeb35bced06cd52b90caa7db69c9c2cf7a9daf15f2a026c0759f.exe 30 PID 3000 wrote to memory of 3020 3000 594f2d585d57eeb35bced06cd52b90caa7db69c9c2cf7a9daf15f2a026c0759f.exe 30 PID 3000 wrote to memory of 2272 3000 594f2d585d57eeb35bced06cd52b90caa7db69c9c2cf7a9daf15f2a026c0759f.exe 31 PID 3000 wrote to memory of 2272 3000 594f2d585d57eeb35bced06cd52b90caa7db69c9c2cf7a9daf15f2a026c0759f.exe 31 PID 3000 wrote to memory of 2272 3000 594f2d585d57eeb35bced06cd52b90caa7db69c9c2cf7a9daf15f2a026c0759f.exe 31 PID 3000 wrote to memory of 2272 3000 594f2d585d57eeb35bced06cd52b90caa7db69c9c2cf7a9daf15f2a026c0759f.exe 31 PID 3000 wrote to memory of 2248 3000 594f2d585d57eeb35bced06cd52b90caa7db69c9c2cf7a9daf15f2a026c0759f.exe 32 PID 3000 wrote to memory of 2248 3000 594f2d585d57eeb35bced06cd52b90caa7db69c9c2cf7a9daf15f2a026c0759f.exe 32 PID 3000 wrote to memory of 2248 3000 594f2d585d57eeb35bced06cd52b90caa7db69c9c2cf7a9daf15f2a026c0759f.exe 32 PID 3000 wrote to memory of 2248 3000 594f2d585d57eeb35bced06cd52b90caa7db69c9c2cf7a9daf15f2a026c0759f.exe 32 PID 3000 wrote to memory of 2060 3000 594f2d585d57eeb35bced06cd52b90caa7db69c9c2cf7a9daf15f2a026c0759f.exe 36 PID 3000 wrote to memory of 2060 3000 594f2d585d57eeb35bced06cd52b90caa7db69c9c2cf7a9daf15f2a026c0759f.exe 36 PID 3000 wrote to memory of 2060 3000 594f2d585d57eeb35bced06cd52b90caa7db69c9c2cf7a9daf15f2a026c0759f.exe 36 PID 3000 wrote to memory of 2060 3000 594f2d585d57eeb35bced06cd52b90caa7db69c9c2cf7a9daf15f2a026c0759f.exe 36 PID 2272 wrote to memory of 1692 2272 cmd.exe 37 PID 2272 wrote to memory of 1692 2272 cmd.exe 37 PID 2272 wrote to memory of 1692 2272 cmd.exe 37 PID 2272 wrote to memory of 1692 2272 cmd.exe 37 PID 3020 wrote to memory of 2852 3020 cmd.exe 38 PID 3020 wrote to memory of 2852 3020 cmd.exe 38 PID 3020 wrote to memory of 2852 3020 cmd.exe 38 PID 3020 wrote to memory of 2852 3020 cmd.exe 38 PID 2248 wrote to memory of 2168 2248 cmd.exe 39 PID 2248 wrote to memory of 2168 2248 cmd.exe 39 PID 2248 wrote to memory of 2168 2248 cmd.exe 39 PID 2248 wrote to memory of 2168 2248 cmd.exe 39 PID 2060 wrote to memory of 2744 2060 694f2d696d68eeb36bced07cd62b90caa8db79c9c2cf8a9daf16f2a027c0869f.exe 40 PID 2060 wrote to memory of 2744 2060 694f2d696d68eeb36bced07cd62b90caa8db79c9c2cf8a9daf16f2a027c0869f.exe 40 PID 2060 wrote to memory of 2744 2060 694f2d696d68eeb36bced07cd62b90caa8db79c9c2cf8a9daf16f2a027c0869f.exe 40 PID 2060 wrote to memory of 2744 2060 694f2d696d68eeb36bced07cd62b90caa8db79c9c2cf8a9daf16f2a027c0869f.exe 40 PID 2060 wrote to memory of 2744 2060 694f2d696d68eeb36bced07cd62b90caa8db79c9c2cf8a9daf16f2a027c0869f.exe 40 PID 2060 wrote to memory of 2744 2060 694f2d696d68eeb36bced07cd62b90caa8db79c9c2cf8a9daf16f2a027c0869f.exe 40 PID 2060 wrote to memory of 2744 2060 694f2d696d68eeb36bced07cd62b90caa8db79c9c2cf8a9daf16f2a027c0869f.exe 40 PID 2060 wrote to memory of 2744 2060 694f2d696d68eeb36bced07cd62b90caa8db79c9c2cf8a9daf16f2a027c0869f.exe 40 PID 2060 wrote to memory of 2744 2060 694f2d696d68eeb36bced07cd62b90caa8db79c9c2cf8a9daf16f2a027c0869f.exe 40 PID 2060 wrote to memory of 2744 2060 694f2d696d68eeb36bced07cd62b90caa8db79c9c2cf8a9daf16f2a027c0869f.exe 40 PID 2060 wrote to memory of 2744 2060 694f2d696d68eeb36bced07cd62b90caa8db79c9c2cf8a9daf16f2a027c0869f.exe 40 PID 2060 wrote to memory of 2744 2060 694f2d696d68eeb36bced07cd62b90caa8db79c9c2cf8a9daf16f2a027c0869f.exe 40 PID 2060 wrote to memory of 2744 2060 694f2d696d68eeb36bced07cd62b90caa8db79c9c2cf8a9daf16f2a027c0869f.exe 40 PID 2060 wrote to memory of 2744 2060 694f2d696d68eeb36bced07cd62b90caa8db79c9c2cf8a9daf16f2a027c0869f.exe 40 PID 2060 wrote to memory of 2744 2060 694f2d696d68eeb36bced07cd62b90caa8db79c9c2cf8a9daf16f2a027c0869f.exe 40 PID 2060 wrote to memory of 2744 2060 694f2d696d68eeb36bced07cd62b90caa8db79c9c2cf8a9daf16f2a027c0869f.exe 40 PID 2060 wrote to memory of 2744 2060 694f2d696d68eeb36bced07cd62b90caa8db79c9c2cf8a9daf16f2a027c0869f.exe 40 PID 2060 wrote to memory of 2744 2060 694f2d696d68eeb36bced07cd62b90caa8db79c9c2cf8a9daf16f2a027c0869f.exe 40 PID 2060 wrote to memory of 2744 2060 694f2d696d68eeb36bced07cd62b90caa8db79c9c2cf8a9daf16f2a027c0869f.exe 40 PID 2060 wrote to memory of 2744 2060 694f2d696d68eeb36bced07cd62b90caa8db79c9c2cf8a9daf16f2a027c0869f.exe 40 PID 2060 wrote to memory of 2744 2060 694f2d696d68eeb36bced07cd62b90caa8db79c9c2cf8a9daf16f2a027c0869f.exe 40 PID 2060 wrote to memory of 2744 2060 694f2d696d68eeb36bced07cd62b90caa8db79c9c2cf8a9daf16f2a027c0869f.exe 40 PID 2060 wrote to memory of 2744 2060 694f2d696d68eeb36bced07cd62b90caa8db79c9c2cf8a9daf16f2a027c0869f.exe 40 PID 2684 wrote to memory of 288 2684 taskeng.exe 43 PID 2684 wrote to memory of 288 2684 taskeng.exe 43 PID 2684 wrote to memory of 288 2684 taskeng.exe 43 PID 2684 wrote to memory of 288 2684 taskeng.exe 43 PID 288 wrote to memory of 2888 288 694f2d696d68eeb36bced07cd62b90caa8db79c9c2cf8a9daf16f2a027c0869f.exe 44 PID 288 wrote to memory of 2888 288 694f2d696d68eeb36bced07cd62b90caa8db79c9c2cf8a9daf16f2a027c0869f.exe 44 PID 288 wrote to memory of 2888 288 694f2d696d68eeb36bced07cd62b90caa8db79c9c2cf8a9daf16f2a027c0869f.exe 44 PID 288 wrote to memory of 2888 288 694f2d696d68eeb36bced07cd62b90caa8db79c9c2cf8a9daf16f2a027c0869f.exe 44 PID 288 wrote to memory of 2888 288 694f2d696d68eeb36bced07cd62b90caa8db79c9c2cf8a9daf16f2a027c0869f.exe 44 PID 288 wrote to memory of 2888 288 694f2d696d68eeb36bced07cd62b90caa8db79c9c2cf8a9daf16f2a027c0869f.exe 44 PID 288 wrote to memory of 2888 288 694f2d696d68eeb36bced07cd62b90caa8db79c9c2cf8a9daf16f2a027c0869f.exe 44 PID 288 wrote to memory of 2888 288 694f2d696d68eeb36bced07cd62b90caa8db79c9c2cf8a9daf16f2a027c0869f.exe 44 PID 288 wrote to memory of 2888 288 694f2d696d68eeb36bced07cd62b90caa8db79c9c2cf8a9daf16f2a027c0869f.exe 44 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\594f2d585d57eeb35bced06cd52b90caa7db69c9c2cf7a9daf15f2a026c0759f.exe"C:\Users\Admin\AppData\Local\Temp\594f2d585d57eeb35bced06cd52b90caa7db69c9c2cf7a9daf15f2a026c0759f.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2852
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1692
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2168
-
-
-
C:\Users\Admin\AppData\Roaming\WNetval\694f2d696d68eeb36bced07cd62b90caa8db79c9c2cf8a9daf16f2a027c0869f.exeC:\Users\Admin\AppData\Roaming\WNetval\694f2d696d68eeb36bced07cd62b90caa8db79c9c2cf8a9daf16f2a027c0869f.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2744
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {51864C9F-59E0-4C92-9BA2-27A0150034BF} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Users\Admin\AppData\Roaming\WNetval\694f2d696d68eeb36bced07cd62b90caa8db79c9c2cf8a9daf16f2a027c0869f.exeC:\Users\Admin\AppData\Roaming\WNetval\694f2d696d68eeb36bced07cd62b90caa8db79c9c2cf8a9daf16f2a027c0869f.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:288 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2888
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-4177215427-74451935-3209572229-1000\0f5007522459c86e95ffcc62f32308f1_bf99bef1-312f-4726-8597-70228ef05e99
Filesize1KB
MD5d9042a3630b9370981b7f61bd29fa0e9
SHA12e9a3f8b2ad29cf35812ad09d85800ac4d96aa6c
SHA256f05e9d253ad746cfbcbd7001e16c02499fe3f7a8053f171794cf348fdbd16bac
SHA512576707a9ee396d2fc9996213963b7e3987252feb806f1636c72460e872812a506dcef2921109e6c92adaf813cdda69cd7d5d538cf7987d259fa0452fae0831ca
-
C:\Users\Admin\AppData\Roaming\WNetval\694f2d696d68eeb36bced07cd62b90caa8db79c9c2cf8a9daf16f2a027c0869f.exe
Filesize368KB
MD522db5cb5044bcc5303199f61802e6c99
SHA1d3585d34efb077fa50686d40a3b46817db339278
SHA256594f2d585d57eeb35bced06cd52b90caa7db69c9c2cf7a9daf15f2a026c0759f
SHA51247f64df7065a7fd5ed9038e36719443068ccc4bd09d5f99db3b91df13dc94093053562d5fa58c003d903fc554fb7e19816fb571b8ff040ad03801fedcad28093