Analysis
-
max time kernel
84s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
03-08-2024 09:36
Static task
static1
Behavioral task
behavioral1
Sample
7fb1de391d2e8956aab8a707ba7047b0N.exe
Resource
win7-20240729-en
General
-
Target
7fb1de391d2e8956aab8a707ba7047b0N.exe
-
Size
368KB
-
MD5
7fb1de391d2e8956aab8a707ba7047b0
-
SHA1
b4596d683f948181068395159cf245d7faf5617a
-
SHA256
e31ace5602fa7c78e8a7c73efded326053a27ee8b94a868e3487c798803d8f3b
-
SHA512
32b7e4773585434eabc057f3af32c08726bf347bac1a3375b87cff22e1b8498b90821f918047778a7e22add83293dcc08d3ccdb8c74ae0a75616f1cd39153305
-
SSDEEP
6144:eo5N5OazOZaTDWlVnrchrahdOxveC2wo80/agxb0zLz4q0:emSuOcHmnYhrDMTrban4q0
Malware Config
Signatures
-
Trickbot x86 loader 4 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
Processes:
resource yara_rule behavioral1/memory/2116-1-0x0000000000120000-0x0000000000149000-memory.dmp trickbot_loader32 behavioral1/memory/2116-6-0x0000000000120000-0x0000000000149000-memory.dmp trickbot_loader32 behavioral1/memory/2808-10-0x0000000000130000-0x0000000000159000-memory.dmp trickbot_loader32 behavioral1/memory/2808-20-0x0000000000130000-0x0000000000159000-memory.dmp trickbot_loader32 -
Executes dropped EXE 2 IoCs
Processes:
8fb1de391d2e9967aab9a808ba8048b0N.exe8fb1de391d2e9967aab9a808ba8048b0N.exepid process 2808 8fb1de391d2e9967aab9a808ba8048b0N.exe 2496 8fb1de391d2e9967aab9a808ba8048b0N.exe -
Loads dropped DLL 1 IoCs
Processes:
7fb1de391d2e8956aab8a707ba7047b0N.exepid process 2116 7fb1de391d2e8956aab8a707ba7047b0N.exe -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exepid process 2852 sc.exe 2960 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
8fb1de391d2e9967aab9a808ba8048b0N.exesc.exepowershell.exe8fb1de391d2e9967aab9a808ba8048b0N.exe7fb1de391d2e8956aab8a707ba7047b0N.execmd.exesc.execmd.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8fb1de391d2e9967aab9a808ba8048b0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8fb1de391d2e9967aab9a808ba8048b0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7fb1de391d2e8956aab8a707ba7047b0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
7fb1de391d2e8956aab8a707ba7047b0N.exepowershell.exepid process 2116 7fb1de391d2e8956aab8a707ba7047b0N.exe 2116 7fb1de391d2e8956aab8a707ba7047b0N.exe 2116 7fb1de391d2e8956aab8a707ba7047b0N.exe 2816 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exe8fb1de391d2e9967aab9a808ba8048b0N.exedescription pid process Token: SeDebugPrivilege 2816 powershell.exe Token: SeTcbPrivilege 2496 8fb1de391d2e9967aab9a808ba8048b0N.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
7fb1de391d2e8956aab8a707ba7047b0N.execmd.execmd.execmd.exe8fb1de391d2e9967aab9a808ba8048b0N.exetaskeng.exe8fb1de391d2e9967aab9a808ba8048b0N.exedescription pid process target process PID 2116 wrote to memory of 2880 2116 7fb1de391d2e8956aab8a707ba7047b0N.exe cmd.exe PID 2116 wrote to memory of 2880 2116 7fb1de391d2e8956aab8a707ba7047b0N.exe cmd.exe PID 2116 wrote to memory of 2880 2116 7fb1de391d2e8956aab8a707ba7047b0N.exe cmd.exe PID 2116 wrote to memory of 2880 2116 7fb1de391d2e8956aab8a707ba7047b0N.exe cmd.exe PID 2116 wrote to memory of 3032 2116 7fb1de391d2e8956aab8a707ba7047b0N.exe cmd.exe PID 2116 wrote to memory of 3032 2116 7fb1de391d2e8956aab8a707ba7047b0N.exe cmd.exe PID 2116 wrote to memory of 3032 2116 7fb1de391d2e8956aab8a707ba7047b0N.exe cmd.exe PID 2116 wrote to memory of 3032 2116 7fb1de391d2e8956aab8a707ba7047b0N.exe cmd.exe PID 2116 wrote to memory of 2608 2116 7fb1de391d2e8956aab8a707ba7047b0N.exe cmd.exe PID 2116 wrote to memory of 2608 2116 7fb1de391d2e8956aab8a707ba7047b0N.exe cmd.exe PID 2116 wrote to memory of 2608 2116 7fb1de391d2e8956aab8a707ba7047b0N.exe cmd.exe PID 2116 wrote to memory of 2608 2116 7fb1de391d2e8956aab8a707ba7047b0N.exe cmd.exe PID 2116 wrote to memory of 2808 2116 7fb1de391d2e8956aab8a707ba7047b0N.exe 8fb1de391d2e9967aab9a808ba8048b0N.exe PID 2116 wrote to memory of 2808 2116 7fb1de391d2e8956aab8a707ba7047b0N.exe 8fb1de391d2e9967aab9a808ba8048b0N.exe PID 2116 wrote to memory of 2808 2116 7fb1de391d2e8956aab8a707ba7047b0N.exe 8fb1de391d2e9967aab9a808ba8048b0N.exe PID 2116 wrote to memory of 2808 2116 7fb1de391d2e8956aab8a707ba7047b0N.exe 8fb1de391d2e9967aab9a808ba8048b0N.exe PID 3032 wrote to memory of 2852 3032 cmd.exe sc.exe PID 3032 wrote to memory of 2852 3032 cmd.exe sc.exe PID 3032 wrote to memory of 2852 3032 cmd.exe sc.exe PID 3032 wrote to memory of 2852 3032 cmd.exe sc.exe PID 2880 wrote to memory of 2960 2880 cmd.exe sc.exe PID 2880 wrote to memory of 2960 2880 cmd.exe sc.exe PID 2880 wrote to memory of 2960 2880 cmd.exe sc.exe PID 2880 wrote to memory of 2960 2880 cmd.exe sc.exe PID 2608 wrote to memory of 2816 2608 cmd.exe powershell.exe PID 2608 wrote to memory of 2816 2608 cmd.exe powershell.exe PID 2608 wrote to memory of 2816 2608 cmd.exe powershell.exe PID 2608 wrote to memory of 2816 2608 cmd.exe powershell.exe PID 2808 wrote to memory of 3044 2808 8fb1de391d2e9967aab9a808ba8048b0N.exe svchost.exe PID 2808 wrote to memory of 3044 2808 8fb1de391d2e9967aab9a808ba8048b0N.exe svchost.exe PID 2808 wrote to memory of 3044 2808 8fb1de391d2e9967aab9a808ba8048b0N.exe svchost.exe PID 2808 wrote to memory of 3044 2808 8fb1de391d2e9967aab9a808ba8048b0N.exe svchost.exe PID 2808 wrote to memory of 3044 2808 8fb1de391d2e9967aab9a808ba8048b0N.exe svchost.exe PID 2808 wrote to memory of 3044 2808 8fb1de391d2e9967aab9a808ba8048b0N.exe svchost.exe PID 2808 wrote to memory of 3044 2808 8fb1de391d2e9967aab9a808ba8048b0N.exe svchost.exe PID 2808 wrote to memory of 3044 2808 8fb1de391d2e9967aab9a808ba8048b0N.exe svchost.exe PID 2808 wrote to memory of 3044 2808 8fb1de391d2e9967aab9a808ba8048b0N.exe svchost.exe PID 2808 wrote to memory of 3044 2808 8fb1de391d2e9967aab9a808ba8048b0N.exe svchost.exe PID 2808 wrote to memory of 3044 2808 8fb1de391d2e9967aab9a808ba8048b0N.exe svchost.exe PID 2808 wrote to memory of 3044 2808 8fb1de391d2e9967aab9a808ba8048b0N.exe svchost.exe PID 2808 wrote to memory of 3044 2808 8fb1de391d2e9967aab9a808ba8048b0N.exe svchost.exe PID 2808 wrote to memory of 3044 2808 8fb1de391d2e9967aab9a808ba8048b0N.exe svchost.exe PID 2808 wrote to memory of 3044 2808 8fb1de391d2e9967aab9a808ba8048b0N.exe svchost.exe PID 2808 wrote to memory of 3044 2808 8fb1de391d2e9967aab9a808ba8048b0N.exe svchost.exe PID 2808 wrote to memory of 3044 2808 8fb1de391d2e9967aab9a808ba8048b0N.exe svchost.exe PID 2808 wrote to memory of 3044 2808 8fb1de391d2e9967aab9a808ba8048b0N.exe svchost.exe PID 2808 wrote to memory of 3044 2808 8fb1de391d2e9967aab9a808ba8048b0N.exe svchost.exe PID 2808 wrote to memory of 3044 2808 8fb1de391d2e9967aab9a808ba8048b0N.exe svchost.exe PID 2808 wrote to memory of 3044 2808 8fb1de391d2e9967aab9a808ba8048b0N.exe svchost.exe PID 2808 wrote to memory of 3044 2808 8fb1de391d2e9967aab9a808ba8048b0N.exe svchost.exe PID 2808 wrote to memory of 3044 2808 8fb1de391d2e9967aab9a808ba8048b0N.exe svchost.exe PID 2024 wrote to memory of 2496 2024 taskeng.exe 8fb1de391d2e9967aab9a808ba8048b0N.exe PID 2024 wrote to memory of 2496 2024 taskeng.exe 8fb1de391d2e9967aab9a808ba8048b0N.exe PID 2024 wrote to memory of 2496 2024 taskeng.exe 8fb1de391d2e9967aab9a808ba8048b0N.exe PID 2024 wrote to memory of 2496 2024 taskeng.exe 8fb1de391d2e9967aab9a808ba8048b0N.exe PID 2496 wrote to memory of 2912 2496 8fb1de391d2e9967aab9a808ba8048b0N.exe svchost.exe PID 2496 wrote to memory of 2912 2496 8fb1de391d2e9967aab9a808ba8048b0N.exe svchost.exe PID 2496 wrote to memory of 2912 2496 8fb1de391d2e9967aab9a808ba8048b0N.exe svchost.exe PID 2496 wrote to memory of 2912 2496 8fb1de391d2e9967aab9a808ba8048b0N.exe svchost.exe PID 2496 wrote to memory of 2912 2496 8fb1de391d2e9967aab9a808ba8048b0N.exe svchost.exe PID 2496 wrote to memory of 2912 2496 8fb1de391d2e9967aab9a808ba8048b0N.exe svchost.exe PID 2496 wrote to memory of 2912 2496 8fb1de391d2e9967aab9a808ba8048b0N.exe svchost.exe PID 2496 wrote to memory of 2912 2496 8fb1de391d2e9967aab9a808ba8048b0N.exe svchost.exe PID 2496 wrote to memory of 2912 2496 8fb1de391d2e9967aab9a808ba8048b0N.exe svchost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\7fb1de391d2e8956aab8a707ba7047b0N.exe"C:\Users\Admin\AppData\Local\Temp\7fb1de391d2e8956aab8a707ba7047b0N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2960
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2852
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2816
-
-
-
C:\Users\Admin\AppData\Roaming\WNetval\8fb1de391d2e9967aab9a808ba8048b0N.exeC:\Users\Admin\AppData\Roaming\WNetval\8fb1de391d2e9967aab9a808ba8048b0N.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:3044
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {7F120EC7-D9A8-42C7-9A4C-28D86DF4AA9A} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Users\Admin\AppData\Roaming\WNetval\8fb1de391d2e9967aab9a808ba8048b0N.exeC:\Users\Admin\AppData\Roaming\WNetval\8fb1de391d2e9967aab9a808ba8048b0N.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2912
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2703099537-420551529-3771253338-1000\0f5007522459c86e95ffcc62f32308f1_4b15cc6c-8bd6-4727-90f6-cf303c4bde6d
Filesize1KB
MD5bb2c3320fa9d428f2f7babc3bb88e3c5
SHA10ab278254bc73c7ba89799e24b2ae595badfa61d
SHA25614bc3ef8f270f2efc33bd854e42030402b15672605d8e642f2bb2b5a6c51bc92
SHA512cf90c958ef0d0caa978f6a651aa2c59122acf61299b81370734ddd9cbee055e016fa41a58004bd7fb7c1118aac98d0ef2e1358ebbfb878394be1a0b89d300d48
-
Filesize
368KB
MD57fb1de391d2e8956aab8a707ba7047b0
SHA1b4596d683f948181068395159cf245d7faf5617a
SHA256e31ace5602fa7c78e8a7c73efded326053a27ee8b94a868e3487c798803d8f3b
SHA51232b7e4773585434eabc057f3af32c08726bf347bac1a3375b87cff22e1b8498b90821f918047778a7e22add83293dcc08d3ccdb8c74ae0a75616f1cd39153305