Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
28-06-2024 11:27
Static task
static1
Behavioral task
behavioral1
Sample
3ba98e304fe2868254214b1c028c3d691d72a79ca01b8d0c43c9d79f06e95c8f.exe
Resource
win7-20240508-en
General
-
Target
3ba98e304fe2868254214b1c028c3d691d72a79ca01b8d0c43c9d79f06e95c8f.exe
-
Size
368KB
-
MD5
4bb384ef166aa19a6a08f22accccca8e
-
SHA1
ef112992ffaf5b43e4a0235c5f3a7562c4fb6a85
-
SHA256
3ba98e304fe2868254214b1c028c3d691d72a79ca01b8d0c43c9d79f06e95c8f
-
SHA512
47bf71ac953348888fbdcd424252145c1263cce65f01ed6a8f74284455400d02c78e9841a6a787076f26b39a2b04611723f8faa2f77f77fd30f9c4cc95d21206
-
SSDEEP
6144:Ko5N5OazOZaTDWlVnrchrahdOxveC2wo80/agxb0zLz4qM:KmSuOcHmnYhrDMTrban4qM
Malware Config
Signatures
-
Trickbot x86 loader 4 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
resource yara_rule behavioral1/memory/1424-1-0x0000000000130000-0x0000000000159000-memory.dmp trickbot_loader32 behavioral1/memory/1424-6-0x0000000000130000-0x0000000000159000-memory.dmp trickbot_loader32 behavioral1/memory/3036-10-0x0000000000150000-0x0000000000179000-memory.dmp trickbot_loader32 behavioral1/memory/3036-20-0x0000000000150000-0x0000000000179000-memory.dmp trickbot_loader32 -
Executes dropped EXE 2 IoCs
pid Process 3036 3ba99e304fe2979264214b1c029c3d791d82a89ca01b9d0c43c9d89f07e96c9f.exe 2716 3ba99e304fe2979264214b1c029c3d791d82a89ca01b9d0c43c9d89f07e96c9f.exe -
Loads dropped DLL 1 IoCs
pid Process 1424 3ba98e304fe2868254214b1c028c3d691d72a79ca01b8d0c43c9d79f06e95c8f.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2632 sc.exe 3052 sc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1424 3ba98e304fe2868254214b1c028c3d691d72a79ca01b8d0c43c9d79f06e95c8f.exe 1424 3ba98e304fe2868254214b1c028c3d691d72a79ca01b8d0c43c9d79f06e95c8f.exe 1424 3ba98e304fe2868254214b1c028c3d691d72a79ca01b8d0c43c9d79f06e95c8f.exe 2696 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2696 powershell.exe Token: SeTcbPrivilege 2716 3ba99e304fe2979264214b1c029c3d791d82a89ca01b9d0c43c9d89f07e96c9f.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1424 wrote to memory of 2224 1424 3ba98e304fe2868254214b1c028c3d691d72a79ca01b8d0c43c9d79f06e95c8f.exe 28 PID 1424 wrote to memory of 2224 1424 3ba98e304fe2868254214b1c028c3d691d72a79ca01b8d0c43c9d79f06e95c8f.exe 28 PID 1424 wrote to memory of 2224 1424 3ba98e304fe2868254214b1c028c3d691d72a79ca01b8d0c43c9d79f06e95c8f.exe 28 PID 1424 wrote to memory of 2224 1424 3ba98e304fe2868254214b1c028c3d691d72a79ca01b8d0c43c9d79f06e95c8f.exe 28 PID 1424 wrote to memory of 2408 1424 3ba98e304fe2868254214b1c028c3d691d72a79ca01b8d0c43c9d79f06e95c8f.exe 29 PID 1424 wrote to memory of 2408 1424 3ba98e304fe2868254214b1c028c3d691d72a79ca01b8d0c43c9d79f06e95c8f.exe 29 PID 1424 wrote to memory of 2408 1424 3ba98e304fe2868254214b1c028c3d691d72a79ca01b8d0c43c9d79f06e95c8f.exe 29 PID 1424 wrote to memory of 2408 1424 3ba98e304fe2868254214b1c028c3d691d72a79ca01b8d0c43c9d79f06e95c8f.exe 29 PID 1424 wrote to memory of 2000 1424 3ba98e304fe2868254214b1c028c3d691d72a79ca01b8d0c43c9d79f06e95c8f.exe 32 PID 1424 wrote to memory of 2000 1424 3ba98e304fe2868254214b1c028c3d691d72a79ca01b8d0c43c9d79f06e95c8f.exe 32 PID 1424 wrote to memory of 2000 1424 3ba98e304fe2868254214b1c028c3d691d72a79ca01b8d0c43c9d79f06e95c8f.exe 32 PID 1424 wrote to memory of 2000 1424 3ba98e304fe2868254214b1c028c3d691d72a79ca01b8d0c43c9d79f06e95c8f.exe 32 PID 1424 wrote to memory of 3036 1424 3ba98e304fe2868254214b1c028c3d691d72a79ca01b8d0c43c9d79f06e95c8f.exe 34 PID 1424 wrote to memory of 3036 1424 3ba98e304fe2868254214b1c028c3d691d72a79ca01b8d0c43c9d79f06e95c8f.exe 34 PID 1424 wrote to memory of 3036 1424 3ba98e304fe2868254214b1c028c3d691d72a79ca01b8d0c43c9d79f06e95c8f.exe 34 PID 1424 wrote to memory of 3036 1424 3ba98e304fe2868254214b1c028c3d691d72a79ca01b8d0c43c9d79f06e95c8f.exe 34 PID 2224 wrote to memory of 2632 2224 cmd.exe 35 PID 2224 wrote to memory of 2632 2224 cmd.exe 35 PID 2224 wrote to memory of 2632 2224 cmd.exe 35 PID 2224 wrote to memory of 2632 2224 cmd.exe 35 PID 2000 wrote to memory of 2696 2000 cmd.exe 37 PID 2000 wrote to memory of 2696 2000 cmd.exe 37 PID 2000 wrote to memory of 2696 2000 cmd.exe 37 PID 2000 wrote to memory of 2696 2000 cmd.exe 37 PID 2408 wrote to memory of 3052 2408 cmd.exe 36 PID 2408 wrote to memory of 3052 2408 cmd.exe 36 PID 2408 wrote to memory of 3052 2408 cmd.exe 36 PID 2408 wrote to memory of 3052 2408 cmd.exe 36 PID 3036 wrote to memory of 2628 3036 3ba99e304fe2979264214b1c029c3d791d82a89ca01b9d0c43c9d89f07e96c9f.exe 38 PID 3036 wrote to memory of 2628 3036 3ba99e304fe2979264214b1c029c3d791d82a89ca01b9d0c43c9d89f07e96c9f.exe 38 PID 3036 wrote to memory of 2628 3036 3ba99e304fe2979264214b1c029c3d791d82a89ca01b9d0c43c9d89f07e96c9f.exe 38 PID 3036 wrote to memory of 2628 3036 3ba99e304fe2979264214b1c029c3d791d82a89ca01b9d0c43c9d89f07e96c9f.exe 38 PID 3036 wrote to memory of 2628 3036 3ba99e304fe2979264214b1c029c3d791d82a89ca01b9d0c43c9d89f07e96c9f.exe 38 PID 3036 wrote to memory of 2628 3036 3ba99e304fe2979264214b1c029c3d791d82a89ca01b9d0c43c9d89f07e96c9f.exe 38 PID 3036 wrote to memory of 2628 3036 3ba99e304fe2979264214b1c029c3d791d82a89ca01b9d0c43c9d89f07e96c9f.exe 38 PID 3036 wrote to memory of 2628 3036 3ba99e304fe2979264214b1c029c3d791d82a89ca01b9d0c43c9d89f07e96c9f.exe 38 PID 3036 wrote to memory of 2628 3036 3ba99e304fe2979264214b1c029c3d791d82a89ca01b9d0c43c9d89f07e96c9f.exe 38 PID 3036 wrote to memory of 2628 3036 3ba99e304fe2979264214b1c029c3d791d82a89ca01b9d0c43c9d89f07e96c9f.exe 38 PID 3036 wrote to memory of 2628 3036 3ba99e304fe2979264214b1c029c3d791d82a89ca01b9d0c43c9d89f07e96c9f.exe 38 PID 3036 wrote to memory of 2628 3036 3ba99e304fe2979264214b1c029c3d791d82a89ca01b9d0c43c9d89f07e96c9f.exe 38 PID 3036 wrote to memory of 2628 3036 3ba99e304fe2979264214b1c029c3d791d82a89ca01b9d0c43c9d89f07e96c9f.exe 38 PID 3036 wrote to memory of 2628 3036 3ba99e304fe2979264214b1c029c3d791d82a89ca01b9d0c43c9d89f07e96c9f.exe 38 PID 3036 wrote to memory of 2628 3036 3ba99e304fe2979264214b1c029c3d791d82a89ca01b9d0c43c9d89f07e96c9f.exe 38 PID 3036 wrote to memory of 2628 3036 3ba99e304fe2979264214b1c029c3d791d82a89ca01b9d0c43c9d89f07e96c9f.exe 38 PID 3036 wrote to memory of 2628 3036 3ba99e304fe2979264214b1c029c3d791d82a89ca01b9d0c43c9d89f07e96c9f.exe 38 PID 3036 wrote to memory of 2628 3036 3ba99e304fe2979264214b1c029c3d791d82a89ca01b9d0c43c9d89f07e96c9f.exe 38 PID 3036 wrote to memory of 2628 3036 3ba99e304fe2979264214b1c029c3d791d82a89ca01b9d0c43c9d89f07e96c9f.exe 38 PID 3036 wrote to memory of 2628 3036 3ba99e304fe2979264214b1c029c3d791d82a89ca01b9d0c43c9d89f07e96c9f.exe 38 PID 3036 wrote to memory of 2628 3036 3ba99e304fe2979264214b1c029c3d791d82a89ca01b9d0c43c9d89f07e96c9f.exe 38 PID 3036 wrote to memory of 2628 3036 3ba99e304fe2979264214b1c029c3d791d82a89ca01b9d0c43c9d89f07e96c9f.exe 38 PID 3036 wrote to memory of 2628 3036 3ba99e304fe2979264214b1c029c3d791d82a89ca01b9d0c43c9d89f07e96c9f.exe 38 PID 2504 wrote to memory of 2716 2504 taskeng.exe 42 PID 2504 wrote to memory of 2716 2504 taskeng.exe 42 PID 2504 wrote to memory of 2716 2504 taskeng.exe 42 PID 2504 wrote to memory of 2716 2504 taskeng.exe 42 PID 2716 wrote to memory of 2828 2716 3ba99e304fe2979264214b1c029c3d791d82a89ca01b9d0c43c9d89f07e96c9f.exe 43 PID 2716 wrote to memory of 2828 2716 3ba99e304fe2979264214b1c029c3d791d82a89ca01b9d0c43c9d89f07e96c9f.exe 43 PID 2716 wrote to memory of 2828 2716 3ba99e304fe2979264214b1c029c3d791d82a89ca01b9d0c43c9d89f07e96c9f.exe 43 PID 2716 wrote to memory of 2828 2716 3ba99e304fe2979264214b1c029c3d791d82a89ca01b9d0c43c9d89f07e96c9f.exe 43 PID 2716 wrote to memory of 2828 2716 3ba99e304fe2979264214b1c029c3d791d82a89ca01b9d0c43c9d89f07e96c9f.exe 43 PID 2716 wrote to memory of 2828 2716 3ba99e304fe2979264214b1c029c3d791d82a89ca01b9d0c43c9d89f07e96c9f.exe 43 PID 2716 wrote to memory of 2828 2716 3ba99e304fe2979264214b1c029c3d791d82a89ca01b9d0c43c9d89f07e96c9f.exe 43 PID 2716 wrote to memory of 2828 2716 3ba99e304fe2979264214b1c029c3d791d82a89ca01b9d0c43c9d89f07e96c9f.exe 43 PID 2716 wrote to memory of 2828 2716 3ba99e304fe2979264214b1c029c3d791d82a89ca01b9d0c43c9d89f07e96c9f.exe 43 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\3ba98e304fe2868254214b1c028c3d691d72a79ca01b8d0c43c9d79f06e95c8f.exe"C:\Users\Admin\AppData\Local\Temp\3ba98e304fe2868254214b1c028c3d691d72a79ca01b8d0c43c9d79f06e95c8f.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1424 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:2632
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:3052
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2696
-
-
-
C:\Users\Admin\AppData\Roaming\WNetval\3ba99e304fe2979264214b1c029c3d791d82a89ca01b9d0c43c9d89f07e96c9f.exeC:\Users\Admin\AppData\Roaming\WNetval\3ba99e304fe2979264214b1c029c3d791d82a89ca01b9d0c43c9d89f07e96c9f.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2628
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {0D62824C-BF6B-41D6-A0BA-803E88CE3681} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Users\Admin\AppData\Roaming\WNetval\3ba99e304fe2979264214b1c029c3d791d82a89ca01b9d0c43c9d89f07e96c9f.exeC:\Users\Admin\AppData\Roaming\WNetval\3ba99e304fe2979264214b1c029c3d791d82a89ca01b9d0c43c9d89f07e96c9f.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2828
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2737914667-933161113-3798636211-1000\0f5007522459c86e95ffcc62f32308f1_07cfaa2b-05f3-43ad-9a8b-0541b0b16272
Filesize1KB
MD59be6e6041cfe08d784154ffefdd2ba54
SHA1dfe2506576de003b05c086c129e440c696a18d36
SHA256182765b9c7fdd8b6d98b535ada03ffed1b645d569117bd8bbf936a39c3437f8f
SHA512be3634e389d4262f332efa04ba6129f471ab306d443894fc7737b314a1930eb1d7cc367a9039c40285173a67c1d086ca02cd8f6d6fdd0368c99ed00eae6bbd69
-
\Users\Admin\AppData\Roaming\WNetval\3ba99e304fe2979264214b1c029c3d791d82a89ca01b9d0c43c9d89f07e96c9f.exe
Filesize368KB
MD54bb384ef166aa19a6a08f22accccca8e
SHA1ef112992ffaf5b43e4a0235c5f3a7562c4fb6a85
SHA2563ba98e304fe2868254214b1c028c3d691d72a79ca01b8d0c43c9d79f06e95c8f
SHA51247bf71ac953348888fbdcd424252145c1263cce65f01ed6a8f74284455400d02c78e9841a6a787076f26b39a2b04611723f8faa2f77f77fd30f9c4cc95d21206