Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
23-06-2024 02:49
Static task
static1
Behavioral task
behavioral1
Sample
ba57489883e6bb8ffc9630cd81d904c73e561185d0c3130a0cf56b887265f640.exe
Resource
win7-20240419-en
General
-
Target
ba57489883e6bb8ffc9630cd81d904c73e561185d0c3130a0cf56b887265f640.exe
-
Size
368KB
-
MD5
b2571f4a74db8fae5cf8b1e74006de9e
-
SHA1
796a7827ce134c67929b37e8bcabde467752d207
-
SHA256
ba57489883e6bb8ffc9630cd81d904c73e561185d0c3130a0cf56b887265f640
-
SHA512
d51528ea62f7de253bc2221f8d582dd32b4a67eaa978b97a07317f000fabb147a881108d52fcb8710f0d19c1443f94259093fd6822b308727ddb431dd5743eb1
-
SSDEEP
6144:eo5N5OazOZaTDWlVnrchrahdOxveC2wo80/agxb0zLz4q4:emSuOcHmnYhrDMTrban4q4
Malware Config
Signatures
-
Trickbot x86 loader 4 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
Processes:
resource yara_rule behavioral1/memory/2284-1-0x0000000000120000-0x0000000000149000-memory.dmp trickbot_loader32 behavioral1/memory/2284-7-0x0000000000120000-0x0000000000149000-memory.dmp trickbot_loader32 behavioral1/memory/2664-10-0x0000000000270000-0x0000000000299000-memory.dmp trickbot_loader32 behavioral1/memory/2664-21-0x0000000000270000-0x0000000000299000-memory.dmp trickbot_loader32 -
Executes dropped EXE 2 IoCs
Processes:
ba68499993e7bb9ffc9730cd91d904c83e671196d0c3130a0cf67b998276f740.exeba68499993e7bb9ffc9730cd91d904c83e671196d0c3130a0cf67b998276f740.exepid process 2664 ba68499993e7bb9ffc9730cd91d904c83e671196d0c3130a0cf67b998276f740.exe 2360 ba68499993e7bb9ffc9730cd91d904c83e671196d0c3130a0cf67b998276f740.exe -
Loads dropped DLL 1 IoCs
Processes:
ba57489883e6bb8ffc9630cd81d904c73e561185d0c3130a0cf56b887265f640.exepid process 2284 ba57489883e6bb8ffc9630cd81d904c73e561185d0c3130a0cf56b887265f640.exe -
Drops file in System32 directory 2 IoCs
Processes:
powershell.exepowershell.exedescription ioc process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exepid process 2792 sc.exe 2948 sc.exe 2788 sc.exe 2632 sc.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
ba57489883e6bb8ffc9630cd81d904c73e561185d0c3130a0cf56b887265f640.exeba68499993e7bb9ffc9730cd91d904c83e671196d0c3130a0cf67b998276f740.exepowershell.exepowershell.exepid process 2284 ba57489883e6bb8ffc9630cd81d904c73e561185d0c3130a0cf56b887265f640.exe 2284 ba57489883e6bb8ffc9630cd81d904c73e561185d0c3130a0cf56b887265f640.exe 2284 ba57489883e6bb8ffc9630cd81d904c73e561185d0c3130a0cf56b887265f640.exe 2664 ba68499993e7bb9ffc9730cd91d904c83e671196d0c3130a0cf67b998276f740.exe 2664 ba68499993e7bb9ffc9730cd91d904c83e671196d0c3130a0cf67b998276f740.exe 2664 ba68499993e7bb9ffc9730cd91d904c83e671196d0c3130a0cf67b998276f740.exe 2744 powershell.exe 2516 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exepowershell.exeba68499993e7bb9ffc9730cd91d904c83e671196d0c3130a0cf67b998276f740.exedescription pid process Token: SeDebugPrivilege 2744 powershell.exe Token: SeDebugPrivilege 2516 powershell.exe Token: SeTcbPrivilege 2360 ba68499993e7bb9ffc9730cd91d904c83e671196d0c3130a0cf67b998276f740.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
ba57489883e6bb8ffc9630cd81d904c73e561185d0c3130a0cf56b887265f640.execmd.exeba68499993e7bb9ffc9730cd91d904c83e671196d0c3130a0cf67b998276f740.execmd.execmd.execmd.exedescription pid process target process PID 2284 wrote to memory of 2600 2284 ba57489883e6bb8ffc9630cd81d904c73e561185d0c3130a0cf56b887265f640.exe cmd.exe PID 2284 wrote to memory of 2600 2284 ba57489883e6bb8ffc9630cd81d904c73e561185d0c3130a0cf56b887265f640.exe cmd.exe PID 2284 wrote to memory of 2600 2284 ba57489883e6bb8ffc9630cd81d904c73e561185d0c3130a0cf56b887265f640.exe cmd.exe PID 2284 wrote to memory of 2600 2284 ba57489883e6bb8ffc9630cd81d904c73e561185d0c3130a0cf56b887265f640.exe cmd.exe PID 2284 wrote to memory of 2824 2284 ba57489883e6bb8ffc9630cd81d904c73e561185d0c3130a0cf56b887265f640.exe cmd.exe PID 2284 wrote to memory of 2824 2284 ba57489883e6bb8ffc9630cd81d904c73e561185d0c3130a0cf56b887265f640.exe cmd.exe PID 2284 wrote to memory of 2824 2284 ba57489883e6bb8ffc9630cd81d904c73e561185d0c3130a0cf56b887265f640.exe cmd.exe PID 2284 wrote to memory of 2824 2284 ba57489883e6bb8ffc9630cd81d904c73e561185d0c3130a0cf56b887265f640.exe cmd.exe PID 2284 wrote to memory of 2828 2284 ba57489883e6bb8ffc9630cd81d904c73e561185d0c3130a0cf56b887265f640.exe cmd.exe PID 2284 wrote to memory of 2828 2284 ba57489883e6bb8ffc9630cd81d904c73e561185d0c3130a0cf56b887265f640.exe cmd.exe PID 2284 wrote to memory of 2828 2284 ba57489883e6bb8ffc9630cd81d904c73e561185d0c3130a0cf56b887265f640.exe cmd.exe PID 2284 wrote to memory of 2828 2284 ba57489883e6bb8ffc9630cd81d904c73e561185d0c3130a0cf56b887265f640.exe cmd.exe PID 2284 wrote to memory of 2664 2284 ba57489883e6bb8ffc9630cd81d904c73e561185d0c3130a0cf56b887265f640.exe ba68499993e7bb9ffc9730cd91d904c83e671196d0c3130a0cf67b998276f740.exe PID 2284 wrote to memory of 2664 2284 ba57489883e6bb8ffc9630cd81d904c73e561185d0c3130a0cf56b887265f640.exe ba68499993e7bb9ffc9730cd91d904c83e671196d0c3130a0cf67b998276f740.exe PID 2284 wrote to memory of 2664 2284 ba57489883e6bb8ffc9630cd81d904c73e561185d0c3130a0cf56b887265f640.exe ba68499993e7bb9ffc9730cd91d904c83e671196d0c3130a0cf67b998276f740.exe PID 2284 wrote to memory of 2664 2284 ba57489883e6bb8ffc9630cd81d904c73e561185d0c3130a0cf56b887265f640.exe ba68499993e7bb9ffc9730cd91d904c83e671196d0c3130a0cf67b998276f740.exe PID 2828 wrote to memory of 2744 2828 cmd.exe powershell.exe PID 2828 wrote to memory of 2744 2828 cmd.exe powershell.exe PID 2828 wrote to memory of 2744 2828 cmd.exe powershell.exe PID 2828 wrote to memory of 2744 2828 cmd.exe powershell.exe PID 2664 wrote to memory of 2672 2664 ba68499993e7bb9ffc9730cd91d904c83e671196d0c3130a0cf67b998276f740.exe cmd.exe PID 2664 wrote to memory of 2672 2664 ba68499993e7bb9ffc9730cd91d904c83e671196d0c3130a0cf67b998276f740.exe cmd.exe PID 2664 wrote to memory of 2672 2664 ba68499993e7bb9ffc9730cd91d904c83e671196d0c3130a0cf67b998276f740.exe cmd.exe PID 2664 wrote to memory of 2672 2664 ba68499993e7bb9ffc9730cd91d904c83e671196d0c3130a0cf67b998276f740.exe cmd.exe PID 2824 wrote to memory of 2788 2824 cmd.exe sc.exe PID 2824 wrote to memory of 2788 2824 cmd.exe sc.exe PID 2824 wrote to memory of 2788 2824 cmd.exe sc.exe PID 2824 wrote to memory of 2788 2824 cmd.exe sc.exe PID 2600 wrote to memory of 2948 2600 cmd.exe sc.exe PID 2600 wrote to memory of 2948 2600 cmd.exe sc.exe PID 2600 wrote to memory of 2948 2600 cmd.exe sc.exe PID 2600 wrote to memory of 2948 2600 cmd.exe sc.exe PID 2664 wrote to memory of 2648 2664 ba68499993e7bb9ffc9730cd91d904c83e671196d0c3130a0cf67b998276f740.exe cmd.exe PID 2664 wrote to memory of 2648 2664 ba68499993e7bb9ffc9730cd91d904c83e671196d0c3130a0cf67b998276f740.exe cmd.exe PID 2664 wrote to memory of 2648 2664 ba68499993e7bb9ffc9730cd91d904c83e671196d0c3130a0cf67b998276f740.exe cmd.exe PID 2664 wrote to memory of 2648 2664 ba68499993e7bb9ffc9730cd91d904c83e671196d0c3130a0cf67b998276f740.exe cmd.exe PID 2664 wrote to memory of 2936 2664 ba68499993e7bb9ffc9730cd91d904c83e671196d0c3130a0cf67b998276f740.exe cmd.exe PID 2664 wrote to memory of 2936 2664 ba68499993e7bb9ffc9730cd91d904c83e671196d0c3130a0cf67b998276f740.exe cmd.exe PID 2664 wrote to memory of 2936 2664 ba68499993e7bb9ffc9730cd91d904c83e671196d0c3130a0cf67b998276f740.exe cmd.exe PID 2664 wrote to memory of 2936 2664 ba68499993e7bb9ffc9730cd91d904c83e671196d0c3130a0cf67b998276f740.exe cmd.exe PID 2664 wrote to memory of 2804 2664 ba68499993e7bb9ffc9730cd91d904c83e671196d0c3130a0cf67b998276f740.exe svchost.exe PID 2664 wrote to memory of 2804 2664 ba68499993e7bb9ffc9730cd91d904c83e671196d0c3130a0cf67b998276f740.exe svchost.exe PID 2664 wrote to memory of 2804 2664 ba68499993e7bb9ffc9730cd91d904c83e671196d0c3130a0cf67b998276f740.exe svchost.exe PID 2664 wrote to memory of 2804 2664 ba68499993e7bb9ffc9730cd91d904c83e671196d0c3130a0cf67b998276f740.exe svchost.exe PID 2664 wrote to memory of 2804 2664 ba68499993e7bb9ffc9730cd91d904c83e671196d0c3130a0cf67b998276f740.exe svchost.exe PID 2664 wrote to memory of 2804 2664 ba68499993e7bb9ffc9730cd91d904c83e671196d0c3130a0cf67b998276f740.exe svchost.exe PID 2664 wrote to memory of 2804 2664 ba68499993e7bb9ffc9730cd91d904c83e671196d0c3130a0cf67b998276f740.exe svchost.exe PID 2664 wrote to memory of 2804 2664 ba68499993e7bb9ffc9730cd91d904c83e671196d0c3130a0cf67b998276f740.exe svchost.exe PID 2664 wrote to memory of 2804 2664 ba68499993e7bb9ffc9730cd91d904c83e671196d0c3130a0cf67b998276f740.exe svchost.exe PID 2664 wrote to memory of 2804 2664 ba68499993e7bb9ffc9730cd91d904c83e671196d0c3130a0cf67b998276f740.exe svchost.exe PID 2664 wrote to memory of 2804 2664 ba68499993e7bb9ffc9730cd91d904c83e671196d0c3130a0cf67b998276f740.exe svchost.exe PID 2664 wrote to memory of 2804 2664 ba68499993e7bb9ffc9730cd91d904c83e671196d0c3130a0cf67b998276f740.exe svchost.exe PID 2664 wrote to memory of 2804 2664 ba68499993e7bb9ffc9730cd91d904c83e671196d0c3130a0cf67b998276f740.exe svchost.exe PID 2664 wrote to memory of 2804 2664 ba68499993e7bb9ffc9730cd91d904c83e671196d0c3130a0cf67b998276f740.exe svchost.exe PID 2664 wrote to memory of 2804 2664 ba68499993e7bb9ffc9730cd91d904c83e671196d0c3130a0cf67b998276f740.exe svchost.exe PID 2664 wrote to memory of 2804 2664 ba68499993e7bb9ffc9730cd91d904c83e671196d0c3130a0cf67b998276f740.exe svchost.exe PID 2664 wrote to memory of 2804 2664 ba68499993e7bb9ffc9730cd91d904c83e671196d0c3130a0cf67b998276f740.exe svchost.exe PID 2664 wrote to memory of 2804 2664 ba68499993e7bb9ffc9730cd91d904c83e671196d0c3130a0cf67b998276f740.exe svchost.exe PID 2664 wrote to memory of 2804 2664 ba68499993e7bb9ffc9730cd91d904c83e671196d0c3130a0cf67b998276f740.exe svchost.exe PID 2664 wrote to memory of 2804 2664 ba68499993e7bb9ffc9730cd91d904c83e671196d0c3130a0cf67b998276f740.exe svchost.exe PID 2664 wrote to memory of 2804 2664 ba68499993e7bb9ffc9730cd91d904c83e671196d0c3130a0cf67b998276f740.exe svchost.exe PID 2664 wrote to memory of 2804 2664 ba68499993e7bb9ffc9730cd91d904c83e671196d0c3130a0cf67b998276f740.exe svchost.exe PID 2664 wrote to memory of 2804 2664 ba68499993e7bb9ffc9730cd91d904c83e671196d0c3130a0cf67b998276f740.exe svchost.exe PID 2672 wrote to memory of 2632 2672 cmd.exe sc.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ba57489883e6bb8ffc9630cd81d904c73e561185d0c3130a0cf56b887265f640.exe"C:\Users\Admin\AppData\Local\Temp\ba57489883e6bb8ffc9630cd81d904c73e561185d0c3130a0cf56b887265f640.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:2948 -
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:2788 -
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2744 -
C:\Users\Admin\AppData\Roaming\WNetval\ba68499993e7bb9ffc9730cd91d904c83e671196d0c3130a0cf67b998276f740.exeC:\Users\Admin\AppData\Roaming\WNetval\ba68499993e7bb9ffc9730cd91d904c83e671196d0c3130a0cf67b998276f740.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend3⤵
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend4⤵
- Launches sc.exe
PID:2632 -
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend3⤵PID:2648
-
C:\Windows\SysWOW64\sc.exesc delete WinDefend4⤵
- Launches sc.exe
PID:2792 -
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵PID:2936
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2516 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2804
-
C:\Windows\system32\taskeng.exetaskeng.exe {FB53DA49-3EC4-4616-AF3B-399EC0D07F88} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:1316
-
C:\Users\Admin\AppData\Roaming\WNetval\ba68499993e7bb9ffc9730cd91d904c83e671196d0c3130a0cf67b998276f740.exeC:\Users\Admin\AppData\Roaming\WNetval\ba68499993e7bb9ffc9730cd91d904c83e671196d0c3130a0cf67b998276f740.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2360 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1936
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-481678230-3773327859-3495911762-1000\0f5007522459c86e95ffcc62f32308f1_62d00eb3-39d9-4013-96e4-e92894ec756e
Filesize1KB
MD527bd62f02c6c594809f6a73aedf5ee54
SHA1ae21043396bdf95b464d83c19cf2ddb910e808d4
SHA25624162d5a2f855a17906d46eec3f3761f63c6b3834ba4fbcb298b1e8e55a41bbb
SHA512b5f24ac165ff8c2b7e3db895d3310c97d20607297632939d43917c26f9e4260134e4384dff0ea714d5260325079df764aee233b2a98d48162c965cf640824a60
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD525aa66d1956fe7079a143a8488bafce1
SHA1eb2a5bece2828deb461fe3bf7d5b2f2a9e1c0114
SHA256ba2b520c2626ca01757c616e2a49ed96d012a1d300db146f95712815f91a96fe
SHA5128bb335620874ba3c6c8a8778e029beb562199b4c0919bf9377fbeb0714feb03be63e6bd58616818053a324bc42cac58945baa0e7c20fd04e68b01b7a4dc0cca6
-
\Users\Admin\AppData\Roaming\WNetval\ba68499993e7bb9ffc9730cd91d904c83e671196d0c3130a0cf67b998276f740.exe
Filesize368KB
MD5b2571f4a74db8fae5cf8b1e74006de9e
SHA1796a7827ce134c67929b37e8bcabde467752d207
SHA256ba57489883e6bb8ffc9630cd81d904c73e561185d0c3130a0cf56b887265f640
SHA512d51528ea62f7de253bc2221f8d582dd32b4a67eaa978b97a07317f000fabb147a881108d52fcb8710f0d19c1443f94259093fd6822b308727ddb431dd5743eb1