Analysis
-
max time kernel
45s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
26-11-2024 01:36
Static task
static1
Behavioral task
behavioral1
Sample
58550d13348ebb09fb99ba12dca64b1a20de993b4e2b1c636fca8ccbd96e541b.dll
Resource
win7-20241010-en
General
-
Target
58550d13348ebb09fb99ba12dca64b1a20de993b4e2b1c636fca8ccbd96e541b.dll
-
Size
223KB
-
MD5
c5c9a03dab0feb598ebb7aabf515a6df
-
SHA1
5a20dde0c8de1a420c5632d609c581f1d999b401
-
SHA256
58550d13348ebb09fb99ba12dca64b1a20de993b4e2b1c636fca8ccbd96e541b
-
SHA512
b33b6844d31a1b8dd0c9123b28ee2fbe958d82a344589bad387f6b06a309959cf37644b726e6494f59ad07947484d1c091e25ec5498aca3f872298aa6015b8e3
-
SSDEEP
6144:IDVCQUW9fVnUWSpsMtlTsHpqLoJ61Fyzh/:E0W9fed+MLsHpqEJsmh/
Malware Config
Extracted
trickbot
100019
soh1
65.152.201.203:443
185.56.175.122:443
46.99.175.217:443
179.189.229.254:443
46.99.175.149:443
181.129.167.82:443
216.166.148.187:443
46.99.188.223:443
128.201.76.252:443
62.99.79.77:443
60.51.47.65:443
24.162.214.166:443
45.36.99.184:443
97.83.40.67:443
184.74.99.214:443
103.105.254.17:443
62.99.76.213:443
82.159.149.52:443
-
autorunName:pwgrabbName:pwgrabc
Signatures
-
Trickbot family
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
rundll32.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
chrome.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
chrome.exepid Process 2424 chrome.exe 2424 chrome.exe -
Suspicious use of AdjustPrivilegeToken 59 IoCs
Processes:
chrome.exewermgr.exedescription pid Process Token: SeShutdownPrivilege 2424 chrome.exe Token: SeShutdownPrivilege 2424 chrome.exe Token: SeDebugPrivilege 832 wermgr.exe Token: SeShutdownPrivilege 2424 chrome.exe Token: SeShutdownPrivilege 2424 chrome.exe Token: SeShutdownPrivilege 2424 chrome.exe Token: SeShutdownPrivilege 2424 chrome.exe Token: SeShutdownPrivilege 2424 chrome.exe Token: SeShutdownPrivilege 2424 chrome.exe Token: SeShutdownPrivilege 2424 chrome.exe Token: SeShutdownPrivilege 2424 chrome.exe Token: SeShutdownPrivilege 2424 chrome.exe Token: SeShutdownPrivilege 2424 chrome.exe Token: SeShutdownPrivilege 2424 chrome.exe Token: SeShutdownPrivilege 2424 chrome.exe Token: SeShutdownPrivilege 2424 chrome.exe Token: SeShutdownPrivilege 2424 chrome.exe Token: SeShutdownPrivilege 2424 chrome.exe Token: SeShutdownPrivilege 2424 chrome.exe Token: SeShutdownPrivilege 2424 chrome.exe Token: SeShutdownPrivilege 2424 chrome.exe Token: SeShutdownPrivilege 2424 chrome.exe Token: SeShutdownPrivilege 2424 chrome.exe Token: SeShutdownPrivilege 2424 chrome.exe Token: SeShutdownPrivilege 2424 chrome.exe Token: SeShutdownPrivilege 2424 chrome.exe Token: SeShutdownPrivilege 2424 chrome.exe Token: SeShutdownPrivilege 2424 chrome.exe Token: SeShutdownPrivilege 2424 chrome.exe Token: SeShutdownPrivilege 2424 chrome.exe Token: SeShutdownPrivilege 2424 chrome.exe Token: SeShutdownPrivilege 2424 chrome.exe Token: SeShutdownPrivilege 2424 chrome.exe Token: SeShutdownPrivilege 2424 chrome.exe Token: SeShutdownPrivilege 2424 chrome.exe Token: SeShutdownPrivilege 2424 chrome.exe Token: SeShutdownPrivilege 2424 chrome.exe Token: SeShutdownPrivilege 2424 chrome.exe Token: SeShutdownPrivilege 2424 chrome.exe Token: SeShutdownPrivilege 2424 chrome.exe Token: SeShutdownPrivilege 2424 chrome.exe Token: SeShutdownPrivilege 2424 chrome.exe Token: SeShutdownPrivilege 2424 chrome.exe Token: SeShutdownPrivilege 2424 chrome.exe Token: SeShutdownPrivilege 2424 chrome.exe Token: SeShutdownPrivilege 2424 chrome.exe Token: SeShutdownPrivilege 2424 chrome.exe Token: SeShutdownPrivilege 2424 chrome.exe Token: SeShutdownPrivilege 2424 chrome.exe Token: SeShutdownPrivilege 2424 chrome.exe Token: SeShutdownPrivilege 2424 chrome.exe Token: SeShutdownPrivilege 2424 chrome.exe Token: SeShutdownPrivilege 2424 chrome.exe Token: SeShutdownPrivilege 2424 chrome.exe Token: SeShutdownPrivilege 2424 chrome.exe Token: SeShutdownPrivilege 2424 chrome.exe Token: SeShutdownPrivilege 2424 chrome.exe Token: SeShutdownPrivilege 2424 chrome.exe Token: SeShutdownPrivilege 2424 chrome.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
Processes:
chrome.exepid Process 2424 chrome.exe 2424 chrome.exe 2424 chrome.exe 2424 chrome.exe 2424 chrome.exe 2424 chrome.exe 2424 chrome.exe 2424 chrome.exe 2424 chrome.exe 2424 chrome.exe 2424 chrome.exe 2424 chrome.exe 2424 chrome.exe 2424 chrome.exe 2424 chrome.exe 2424 chrome.exe 2424 chrome.exe 2424 chrome.exe 2424 chrome.exe 2424 chrome.exe 2424 chrome.exe 2424 chrome.exe 2424 chrome.exe 2424 chrome.exe 2424 chrome.exe 2424 chrome.exe 2424 chrome.exe 2424 chrome.exe 2424 chrome.exe 2424 chrome.exe 2424 chrome.exe 2424 chrome.exe 2424 chrome.exe 2424 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
Processes:
chrome.exepid Process 2424 chrome.exe 2424 chrome.exe 2424 chrome.exe 2424 chrome.exe 2424 chrome.exe 2424 chrome.exe 2424 chrome.exe 2424 chrome.exe 2424 chrome.exe 2424 chrome.exe 2424 chrome.exe 2424 chrome.exe 2424 chrome.exe 2424 chrome.exe 2424 chrome.exe 2424 chrome.exe 2424 chrome.exe 2424 chrome.exe 2424 chrome.exe 2424 chrome.exe 2424 chrome.exe 2424 chrome.exe 2424 chrome.exe 2424 chrome.exe 2424 chrome.exe 2424 chrome.exe 2424 chrome.exe 2424 chrome.exe 2424 chrome.exe 2424 chrome.exe 2424 chrome.exe 2424 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exechrome.exedescription pid Process procid_target PID 1832 wrote to memory of 2064 1832 rundll32.exe 30 PID 1832 wrote to memory of 2064 1832 rundll32.exe 30 PID 1832 wrote to memory of 2064 1832 rundll32.exe 30 PID 1832 wrote to memory of 2064 1832 rundll32.exe 30 PID 1832 wrote to memory of 2064 1832 rundll32.exe 30 PID 1832 wrote to memory of 2064 1832 rundll32.exe 30 PID 1832 wrote to memory of 2064 1832 rundll32.exe 30 PID 2064 wrote to memory of 2308 2064 rundll32.exe 31 PID 2064 wrote to memory of 2308 2064 rundll32.exe 31 PID 2064 wrote to memory of 2308 2064 rundll32.exe 31 PID 2064 wrote to memory of 2308 2064 rundll32.exe 31 PID 2064 wrote to memory of 832 2064 rundll32.exe 32 PID 2064 wrote to memory of 832 2064 rundll32.exe 32 PID 2064 wrote to memory of 832 2064 rundll32.exe 32 PID 2064 wrote to memory of 832 2064 rundll32.exe 32 PID 2064 wrote to memory of 832 2064 rundll32.exe 32 PID 2064 wrote to memory of 832 2064 rundll32.exe 32 PID 2424 wrote to memory of 2164 2424 chrome.exe 35 PID 2424 wrote to memory of 2164 2424 chrome.exe 35 PID 2424 wrote to memory of 2164 2424 chrome.exe 35 PID 2424 wrote to memory of 2680 2424 chrome.exe 37 PID 2424 wrote to memory of 2680 2424 chrome.exe 37 PID 2424 wrote to memory of 2680 2424 chrome.exe 37 PID 2424 wrote to memory of 2680 2424 chrome.exe 37 PID 2424 wrote to memory of 2680 2424 chrome.exe 37 PID 2424 wrote to memory of 2680 2424 chrome.exe 37 PID 2424 wrote to memory of 2680 2424 chrome.exe 37 PID 2424 wrote to memory of 2680 2424 chrome.exe 37 PID 2424 wrote to memory of 2680 2424 chrome.exe 37 PID 2424 wrote to memory of 2680 2424 chrome.exe 37 PID 2424 wrote to memory of 2680 2424 chrome.exe 37 PID 2424 wrote to memory of 2680 2424 chrome.exe 37 PID 2424 wrote to memory of 2680 2424 chrome.exe 37 PID 2424 wrote to memory of 2680 2424 chrome.exe 37 PID 2424 wrote to memory of 2680 2424 chrome.exe 37 PID 2424 wrote to memory of 2680 2424 chrome.exe 37 PID 2424 wrote to memory of 2680 2424 chrome.exe 37 PID 2424 wrote to memory of 2680 2424 chrome.exe 37 PID 2424 wrote to memory of 2680 2424 chrome.exe 37 PID 2424 wrote to memory of 2680 2424 chrome.exe 37 PID 2424 wrote to memory of 2680 2424 chrome.exe 37 PID 2424 wrote to memory of 2680 2424 chrome.exe 37 PID 2424 wrote to memory of 2680 2424 chrome.exe 37 PID 2424 wrote to memory of 2680 2424 chrome.exe 37 PID 2424 wrote to memory of 2680 2424 chrome.exe 37 PID 2424 wrote to memory of 2680 2424 chrome.exe 37 PID 2424 wrote to memory of 2680 2424 chrome.exe 37 PID 2424 wrote to memory of 2680 2424 chrome.exe 37 PID 2424 wrote to memory of 2680 2424 chrome.exe 37 PID 2424 wrote to memory of 2680 2424 chrome.exe 37 PID 2424 wrote to memory of 2680 2424 chrome.exe 37 PID 2424 wrote to memory of 2680 2424 chrome.exe 37 PID 2424 wrote to memory of 2680 2424 chrome.exe 37 PID 2424 wrote to memory of 2680 2424 chrome.exe 37 PID 2424 wrote to memory of 2680 2424 chrome.exe 37 PID 2424 wrote to memory of 2680 2424 chrome.exe 37 PID 2424 wrote to memory of 2680 2424 chrome.exe 37 PID 2424 wrote to memory of 2680 2424 chrome.exe 37 PID 2424 wrote to memory of 2680 2424 chrome.exe 37 PID 2424 wrote to memory of 2800 2424 chrome.exe 38 PID 2424 wrote to memory of 2800 2424 chrome.exe 38 PID 2424 wrote to memory of 2800 2424 chrome.exe 38 PID 2424 wrote to memory of 2656 2424 chrome.exe 39 PID 2424 wrote to memory of 2656 2424 chrome.exe 39
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\58550d13348ebb09fb99ba12dca64b1a20de993b4e2b1c636fca8ccbd96e541b.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\58550d13348ebb09fb99ba12dca64b1a20de993b4e2b1c636fca8ccbd96e541b.dll,#12⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe3⤵PID:2308
-
-
C:\Windows\system32\wermgr.exeC:\Windows\system32\wermgr.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:832
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef70b9758,0x7fef70b9768,0x7fef70b97782⤵PID:2164
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1112 --field-trial-handle=1192,i,5441487115624092014,12233866147429508097,131072 /prefetch:22⤵PID:2680
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1496 --field-trial-handle=1192,i,5441487115624092014,12233866147429508097,131072 /prefetch:82⤵PID:2800
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1624 --field-trial-handle=1192,i,5441487115624092014,12233866147429508097,131072 /prefetch:82⤵PID:2656
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2296 --field-trial-handle=1192,i,5441487115624092014,12233866147429508097,131072 /prefetch:12⤵PID:932
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2316 --field-trial-handle=1192,i,5441487115624092014,12233866147429508097,131072 /prefetch:12⤵PID:788
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1280 --field-trial-handle=1192,i,5441487115624092014,12233866147429508097,131072 /prefetch:22⤵PID:2420
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1304 --field-trial-handle=1192,i,5441487115624092014,12233866147429508097,131072 /prefetch:12⤵PID:1044
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3652 --field-trial-handle=1192,i,5441487115624092014,12233866147429508097,131072 /prefetch:82⤵PID:2228
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=3708 --field-trial-handle=1192,i,5441487115624092014,12233866147429508097,131072 /prefetch:12⤵PID:2264
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:2080
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
215KB
MD52be38925751dc3580e84c3af3a87f98d
SHA18a390d24e6588bef5da1d3db713784c11ca58921
SHA2561412046f2516b688d644ff26b6c7ef2275b6c8f132eb809bd32e118208a4ec1b
SHA5121341ffc84f16c1247eb0e9baacd26a70c6b9ee904bc2861e55b092263613c0f09072efd174b3e649a347ef3192ae92d7807cc4f5782f8fd07389703d75c4c4e2
-
Filesize
363B
MD53f3d6d37bf4433bc10712dcf545ae4b8
SHA17816e46f3eb4e336854fde135fe07a11ba30511b
SHA25641630435dae63bf8c64635cc953d8ca4c9fc55d5942f7a79b922ff52e4c72ce0
SHA512c7057c42e8e64e44c80b309348a7e4564bd00cc93022e313f5105efe56f8936bc303d5f4e39394b8a47a56521f44b55ad080eb3de00f66273fe9efebc611a6a5
-
Filesize
5KB
MD5d169846c90d35352874d60236d9532eb
SHA1e41f415ae1c4ca9352802f651f77de34731c3727
SHA256f9376775e2c0d8d2bed8a68e8ae9f2b8801c659a13ec1c5a6b7562e546e5f7c1
SHA512b0f9a28811e6d8a07e239ddb08e781ec7cecd8a357e84191d6c55bd60fcd8a00968fdc4ef7912606994d0075939325afa9a86878235ff395641753c2240b9004
-
Filesize
5KB
MD557550a08fc88ac71d818c571df894006
SHA1c7feb00d4d7654b783469ffc6253a15357caaf32
SHA256b9a9850d3a24d8b4fa3fe3977fd707d27a49f84eabd2b6d88c697524a6b915d0
SHA51270375490fbea21951fcd98997686328a2c169d6688c4befde378acbb140b1b7de97d60945c7989a0a8651a376956b11833149dedc2734d573d331c34e512b79f
-
Filesize
4KB
MD58eb686ce8c37943d0e6b136b8f52b5e3
SHA18a10781639a87af58f393e42485e5bc3b5e05e1c
SHA256ac4d09443e710be5eefb4d359bb87239016ed92f3578be84fb75ac367b3a2ed5
SHA512e5b1d08e24b7a9cb69fb023f98c74ba9b7bbd0a4ea9ac9793152211b925ce1ea94d8db52a2e918b00d1aac155ebce186d563521e2030dd9e6552df3b1f2646a9
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000007.dbtmp
Filesize16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e