Analysis
-
max time kernel
71s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
15-11-2024 22:20
Static task
static1
Behavioral task
behavioral1
Sample
597d07a52d3db58398cc837c7f4dc3718a04a6a6458b0c660e69be53271ac689.exe
Resource
win7-20241010-en
General
-
Target
597d07a52d3db58398cc837c7f4dc3718a04a6a6458b0c660e69be53271ac689.exe
-
Size
368KB
-
MD5
46a0113f7cea77f9be316ca6a1a550c2
-
SHA1
6bcd7891238b626cb64666a8e0c0a0128893a77b
-
SHA256
597d07a52d3db58398cc837c7f4dc3718a04a6a6458b0c660e69be53271ac689
-
SHA512
8991b850b99ab5e9da2e50782c345fb5ef3fa8ca1ff5ecdb91b883aee7e2b3f7c5e4a11a04d368309cacd017ee2df0000dc9b52ede959ded25a4e1613c32942a
-
SSDEEP
6144:eo5N5OazOZaTDWlVnrchrahdOxveC2wo80/agxb0zLz4qA:emSuOcHmnYhrDMTrban4qA
Malware Config
Signatures
-
Trickbot family
-
Trickbot x86 loader 4 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
resource yara_rule behavioral1/memory/2528-1-0x0000000000150000-0x0000000000179000-memory.dmp trickbot_loader32 behavioral1/memory/2528-7-0x0000000000150000-0x0000000000179000-memory.dmp trickbot_loader32 behavioral1/memory/2980-10-0x0000000000230000-0x0000000000259000-memory.dmp trickbot_loader32 behavioral1/memory/2980-20-0x0000000000230000-0x0000000000259000-memory.dmp trickbot_loader32 -
Executes dropped EXE 2 IoCs
pid Process 2980 698d08a62d3db69399cc938c8f4dc3819a04a7a7469b0c770e79be63281ac799.exe 2380 698d08a62d3db69399cc938c8f4dc3819a04a7a7469b0c770e79be63281ac799.exe -
Loads dropped DLL 1 IoCs
pid Process 2528 597d07a52d3db58398cc837c7f4dc3718a04a6a6458b0c660e69be53271ac689.exe -
pid Process 1500 powershell.exe 2844 powershell.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2776 sc.exe 2032 sc.exe 2812 sc.exe 2828 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 597d07a52d3db58398cc837c7f4dc3718a04a6a6458b0c660e69be53271ac689.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 698d08a62d3db69399cc938c8f4dc3819a04a7a7469b0c770e79be63281ac799.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 698d08a62d3db69399cc938c8f4dc3819a04a7a7469b0c770e79be63281ac799.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2528 597d07a52d3db58398cc837c7f4dc3718a04a6a6458b0c660e69be53271ac689.exe 2528 597d07a52d3db58398cc837c7f4dc3718a04a6a6458b0c660e69be53271ac689.exe 2528 597d07a52d3db58398cc837c7f4dc3718a04a6a6458b0c660e69be53271ac689.exe 2980 698d08a62d3db69399cc938c8f4dc3819a04a7a7469b0c770e79be63281ac799.exe 2980 698d08a62d3db69399cc938c8f4dc3819a04a7a7469b0c770e79be63281ac799.exe 2980 698d08a62d3db69399cc938c8f4dc3819a04a7a7469b0c770e79be63281ac799.exe 2844 powershell.exe 1500 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2844 powershell.exe Token: SeDebugPrivilege 1500 powershell.exe Token: SeTcbPrivilege 2380 698d08a62d3db69399cc938c8f4dc3819a04a7a7469b0c770e79be63281ac799.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2528 wrote to memory of 2956 2528 597d07a52d3db58398cc837c7f4dc3718a04a6a6458b0c660e69be53271ac689.exe 30 PID 2528 wrote to memory of 2956 2528 597d07a52d3db58398cc837c7f4dc3718a04a6a6458b0c660e69be53271ac689.exe 30 PID 2528 wrote to memory of 2956 2528 597d07a52d3db58398cc837c7f4dc3718a04a6a6458b0c660e69be53271ac689.exe 30 PID 2528 wrote to memory of 2956 2528 597d07a52d3db58398cc837c7f4dc3718a04a6a6458b0c660e69be53271ac689.exe 30 PID 2528 wrote to memory of 1272 2528 597d07a52d3db58398cc837c7f4dc3718a04a6a6458b0c660e69be53271ac689.exe 31 PID 2528 wrote to memory of 1272 2528 597d07a52d3db58398cc837c7f4dc3718a04a6a6458b0c660e69be53271ac689.exe 31 PID 2528 wrote to memory of 1272 2528 597d07a52d3db58398cc837c7f4dc3718a04a6a6458b0c660e69be53271ac689.exe 31 PID 2528 wrote to memory of 1272 2528 597d07a52d3db58398cc837c7f4dc3718a04a6a6458b0c660e69be53271ac689.exe 31 PID 2528 wrote to memory of 2396 2528 597d07a52d3db58398cc837c7f4dc3718a04a6a6458b0c660e69be53271ac689.exe 33 PID 2528 wrote to memory of 2396 2528 597d07a52d3db58398cc837c7f4dc3718a04a6a6458b0c660e69be53271ac689.exe 33 PID 2528 wrote to memory of 2396 2528 597d07a52d3db58398cc837c7f4dc3718a04a6a6458b0c660e69be53271ac689.exe 33 PID 2528 wrote to memory of 2396 2528 597d07a52d3db58398cc837c7f4dc3718a04a6a6458b0c660e69be53271ac689.exe 33 PID 2528 wrote to memory of 2980 2528 597d07a52d3db58398cc837c7f4dc3718a04a6a6458b0c660e69be53271ac689.exe 36 PID 2528 wrote to memory of 2980 2528 597d07a52d3db58398cc837c7f4dc3718a04a6a6458b0c660e69be53271ac689.exe 36 PID 2528 wrote to memory of 2980 2528 597d07a52d3db58398cc837c7f4dc3718a04a6a6458b0c660e69be53271ac689.exe 36 PID 2528 wrote to memory of 2980 2528 597d07a52d3db58398cc837c7f4dc3718a04a6a6458b0c660e69be53271ac689.exe 36 PID 2396 wrote to memory of 1500 2396 cmd.exe 37 PID 2396 wrote to memory of 1500 2396 cmd.exe 37 PID 2396 wrote to memory of 1500 2396 cmd.exe 37 PID 2396 wrote to memory of 1500 2396 cmd.exe 37 PID 1272 wrote to memory of 2776 1272 cmd.exe 38 PID 1272 wrote to memory of 2776 1272 cmd.exe 38 PID 1272 wrote to memory of 2776 1272 cmd.exe 38 PID 1272 wrote to memory of 2776 1272 cmd.exe 38 PID 2956 wrote to memory of 2032 2956 cmd.exe 39 PID 2956 wrote to memory of 2032 2956 cmd.exe 39 PID 2956 wrote to memory of 2032 2956 cmd.exe 39 PID 2956 wrote to memory of 2032 2956 cmd.exe 39 PID 2980 wrote to memory of 2996 2980 698d08a62d3db69399cc938c8f4dc3819a04a7a7469b0c770e79be63281ac799.exe 40 PID 2980 wrote to memory of 2996 2980 698d08a62d3db69399cc938c8f4dc3819a04a7a7469b0c770e79be63281ac799.exe 40 PID 2980 wrote to memory of 2996 2980 698d08a62d3db69399cc938c8f4dc3819a04a7a7469b0c770e79be63281ac799.exe 40 PID 2980 wrote to memory of 2996 2980 698d08a62d3db69399cc938c8f4dc3819a04a7a7469b0c770e79be63281ac799.exe 40 PID 2980 wrote to memory of 3056 2980 698d08a62d3db69399cc938c8f4dc3819a04a7a7469b0c770e79be63281ac799.exe 41 PID 2980 wrote to memory of 3056 2980 698d08a62d3db69399cc938c8f4dc3819a04a7a7469b0c770e79be63281ac799.exe 41 PID 2980 wrote to memory of 3056 2980 698d08a62d3db69399cc938c8f4dc3819a04a7a7469b0c770e79be63281ac799.exe 41 PID 2980 wrote to memory of 3056 2980 698d08a62d3db69399cc938c8f4dc3819a04a7a7469b0c770e79be63281ac799.exe 41 PID 2980 wrote to memory of 3040 2980 698d08a62d3db69399cc938c8f4dc3819a04a7a7469b0c770e79be63281ac799.exe 43 PID 2980 wrote to memory of 3040 2980 698d08a62d3db69399cc938c8f4dc3819a04a7a7469b0c770e79be63281ac799.exe 43 PID 2980 wrote to memory of 3040 2980 698d08a62d3db69399cc938c8f4dc3819a04a7a7469b0c770e79be63281ac799.exe 43 PID 2980 wrote to memory of 3040 2980 698d08a62d3db69399cc938c8f4dc3819a04a7a7469b0c770e79be63281ac799.exe 43 PID 2980 wrote to memory of 2792 2980 698d08a62d3db69399cc938c8f4dc3819a04a7a7469b0c770e79be63281ac799.exe 45 PID 2980 wrote to memory of 2792 2980 698d08a62d3db69399cc938c8f4dc3819a04a7a7469b0c770e79be63281ac799.exe 45 PID 2980 wrote to memory of 2792 2980 698d08a62d3db69399cc938c8f4dc3819a04a7a7469b0c770e79be63281ac799.exe 45 PID 2980 wrote to memory of 2792 2980 698d08a62d3db69399cc938c8f4dc3819a04a7a7469b0c770e79be63281ac799.exe 45 PID 2980 wrote to memory of 2792 2980 698d08a62d3db69399cc938c8f4dc3819a04a7a7469b0c770e79be63281ac799.exe 45 PID 2980 wrote to memory of 2792 2980 698d08a62d3db69399cc938c8f4dc3819a04a7a7469b0c770e79be63281ac799.exe 45 PID 2980 wrote to memory of 2792 2980 698d08a62d3db69399cc938c8f4dc3819a04a7a7469b0c770e79be63281ac799.exe 45 PID 2980 wrote to memory of 2792 2980 698d08a62d3db69399cc938c8f4dc3819a04a7a7469b0c770e79be63281ac799.exe 45 PID 2980 wrote to memory of 2792 2980 698d08a62d3db69399cc938c8f4dc3819a04a7a7469b0c770e79be63281ac799.exe 45 PID 2980 wrote to memory of 2792 2980 698d08a62d3db69399cc938c8f4dc3819a04a7a7469b0c770e79be63281ac799.exe 45 PID 2980 wrote to memory of 2792 2980 698d08a62d3db69399cc938c8f4dc3819a04a7a7469b0c770e79be63281ac799.exe 45 PID 2980 wrote to memory of 2792 2980 698d08a62d3db69399cc938c8f4dc3819a04a7a7469b0c770e79be63281ac799.exe 45 PID 2980 wrote to memory of 2792 2980 698d08a62d3db69399cc938c8f4dc3819a04a7a7469b0c770e79be63281ac799.exe 45 PID 2980 wrote to memory of 2792 2980 698d08a62d3db69399cc938c8f4dc3819a04a7a7469b0c770e79be63281ac799.exe 45 PID 2980 wrote to memory of 2792 2980 698d08a62d3db69399cc938c8f4dc3819a04a7a7469b0c770e79be63281ac799.exe 45 PID 2980 wrote to memory of 2792 2980 698d08a62d3db69399cc938c8f4dc3819a04a7a7469b0c770e79be63281ac799.exe 45 PID 2980 wrote to memory of 2792 2980 698d08a62d3db69399cc938c8f4dc3819a04a7a7469b0c770e79be63281ac799.exe 45 PID 2980 wrote to memory of 2792 2980 698d08a62d3db69399cc938c8f4dc3819a04a7a7469b0c770e79be63281ac799.exe 45 PID 2980 wrote to memory of 2792 2980 698d08a62d3db69399cc938c8f4dc3819a04a7a7469b0c770e79be63281ac799.exe 45 PID 2980 wrote to memory of 2792 2980 698d08a62d3db69399cc938c8f4dc3819a04a7a7469b0c770e79be63281ac799.exe 45 PID 2980 wrote to memory of 2792 2980 698d08a62d3db69399cc938c8f4dc3819a04a7a7469b0c770e79be63281ac799.exe 45 PID 2980 wrote to memory of 2792 2980 698d08a62d3db69399cc938c8f4dc3819a04a7a7469b0c770e79be63281ac799.exe 45 PID 2980 wrote to memory of 2792 2980 698d08a62d3db69399cc938c8f4dc3819a04a7a7469b0c770e79be63281ac799.exe 45 PID 3056 wrote to memory of 2812 3056 cmd.exe 47 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\597d07a52d3db58398cc837c7f4dc3718a04a6a6458b0c660e69be53271ac689.exe"C:\Users\Admin\AppData\Local\Temp\597d07a52d3db58398cc837c7f4dc3718a04a6a6458b0c660e69be53271ac689.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2032
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1272 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2776
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1500
-
-
-
C:\Users\Admin\AppData\Roaming\WNetval\698d08a62d3db69399cc938c8f4dc3819a04a7a7469b0c770e79be63281ac799.exeC:\Users\Admin\AppData\Roaming\WNetval\698d08a62d3db69399cc938c8f4dc3819a04a7a7469b0c770e79be63281ac799.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend3⤵
- System Location Discovery: System Language Discovery
PID:2996 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2828
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2812
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- System Location Discovery: System Language Discovery
PID:3040 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2792
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {199CDCE0-32EE-4D18-A941-ABCAE1F76172} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:760
-
C:\Users\Admin\AppData\Roaming\WNetval\698d08a62d3db69399cc938c8f4dc3819a04a7a7469b0c770e79be63281ac799.exeC:\Users\Admin\AppData\Roaming\WNetval\698d08a62d3db69399cc938c8f4dc3819a04a7a7469b0c770e79be63281ac799.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2380 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2412
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3692679935-4019334568-335155002-1000\0f5007522459c86e95ffcc62f32308f1_6110149a-fcf0-442a-a749-601093ba4822
Filesize1KB
MD5d858aa41b9ee545411ae214ebbaf7541
SHA1d3fd6a49b0961a76b779bee22475c72a23e78387
SHA256aea62fabf005ca2b61d59e1033214391b540d3fc253c46faaf85cf83633c923c
SHA512f4d05c79260a8d2bb5e691be513bd70ec4dfcfa33bd6afaa676f45f74d27edb00ea19e88d6a231e23b356805279ccf59cf6a59a8c20151f3f69dbf7857a5fae4
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5a81150a5d0d5a488fca8034fe4f8f239
SHA1a2838fc37404d63bacb295bd4b84c1f782b4d53e
SHA25649929f61da9378f29420b4cfed661ddaae006b099d92dbcec099789dffef626e
SHA512a9379d70717dc8db2b168a30a3ade3be497cb7bb491364c3a1ee7f450e7ce4132c3d36d2ee150c558ab50d433eb0dbabe0606de9a32401db883aa01cdbbc637e
-
\Users\Admin\AppData\Roaming\WNetval\698d08a62d3db69399cc938c8f4dc3819a04a7a7469b0c770e79be63281ac799.exe
Filesize368KB
MD546a0113f7cea77f9be316ca6a1a550c2
SHA16bcd7891238b626cb64666a8e0c0a0128893a77b
SHA256597d07a52d3db58398cc837c7f4dc3718a04a6a6458b0c660e69be53271ac689
SHA5128991b850b99ab5e9da2e50782c345fb5ef3fa8ca1ff5ecdb91b883aee7e2b3f7c5e4a11a04d368309cacd017ee2df0000dc9b52ede959ded25a4e1613c32942a