Analysis
-
max time kernel
75s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-10-2024 01:19
Static task
static1
Behavioral task
behavioral1
Sample
89c781b880bc397884b03e877205616178e69584b12804296ec031c82547b0a7N.exe
Resource
win7-20240903-en
General
-
Target
89c781b880bc397884b03e877205616178e69584b12804296ec031c82547b0a7N.exe
-
Size
368KB
-
MD5
07d1fbe8618e1d42bd735c58ffa20540
-
SHA1
6ec8c8fe9c50609182e23b6056f9e8fb1198479f
-
SHA256
89c781b880bc397884b03e877205616178e69584b12804296ec031c82547b0a7
-
SHA512
dbed22a6351f6a004effd57f0807ab6fe8d131ad5bbd10f8ba4dc4193a33b9f50c27fed078da7536c5462c1c2ec3536aa60ad56118ac75be191e36394cd9aee5
-
SSDEEP
6144:eo5N5OazOZaTDWlVnrchrahdOxveC2wo80/agxb0zLz4qb:emSuOcHmnYhrDMTrban4qb
Malware Config
Signatures
-
Trickbot x86 loader 4 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
resource yara_rule behavioral1/memory/2728-1-0x00000000000F0000-0x0000000000119000-memory.dmp trickbot_loader32 behavioral1/memory/2728-6-0x00000000000F0000-0x0000000000119000-memory.dmp trickbot_loader32 behavioral1/memory/2944-10-0x00000000000F0000-0x0000000000119000-memory.dmp trickbot_loader32 behavioral1/memory/2944-22-0x00000000000F0000-0x0000000000119000-memory.dmp trickbot_loader32 -
Executes dropped EXE 2 IoCs
pid Process 2944 99c891b990bc398994b03e988206717189e79694b12904297ec031c92648b0a8N.exe 1140 99c891b990bc398994b03e988206717189e79694b12904297ec031c92648b0a8N.exe -
Loads dropped DLL 1 IoCs
pid Process 2728 89c781b880bc397884b03e877205616178e69584b12804296ec031c82547b0a7N.exe -
pid Process 2552 powershell.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2608 sc.exe 2880 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 89c781b880bc397884b03e877205616178e69584b12804296ec031c82547b0a7N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 99c891b990bc398994b03e988206717189e79694b12904297ec031c92648b0a8N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 99c891b990bc398994b03e988206717189e79694b12904297ec031c92648b0a8N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2728 89c781b880bc397884b03e877205616178e69584b12804296ec031c82547b0a7N.exe 2728 89c781b880bc397884b03e877205616178e69584b12804296ec031c82547b0a7N.exe 2728 89c781b880bc397884b03e877205616178e69584b12804296ec031c82547b0a7N.exe 2552 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2552 powershell.exe Token: SeTcbPrivilege 1140 99c891b990bc398994b03e988206717189e79694b12904297ec031c92648b0a8N.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2728 wrote to memory of 2800 2728 89c781b880bc397884b03e877205616178e69584b12804296ec031c82547b0a7N.exe 30 PID 2728 wrote to memory of 2800 2728 89c781b880bc397884b03e877205616178e69584b12804296ec031c82547b0a7N.exe 30 PID 2728 wrote to memory of 2800 2728 89c781b880bc397884b03e877205616178e69584b12804296ec031c82547b0a7N.exe 30 PID 2728 wrote to memory of 2800 2728 89c781b880bc397884b03e877205616178e69584b12804296ec031c82547b0a7N.exe 30 PID 2728 wrote to memory of 2808 2728 89c781b880bc397884b03e877205616178e69584b12804296ec031c82547b0a7N.exe 31 PID 2728 wrote to memory of 2808 2728 89c781b880bc397884b03e877205616178e69584b12804296ec031c82547b0a7N.exe 31 PID 2728 wrote to memory of 2808 2728 89c781b880bc397884b03e877205616178e69584b12804296ec031c82547b0a7N.exe 31 PID 2728 wrote to memory of 2808 2728 89c781b880bc397884b03e877205616178e69584b12804296ec031c82547b0a7N.exe 31 PID 2728 wrote to memory of 2736 2728 89c781b880bc397884b03e877205616178e69584b12804296ec031c82547b0a7N.exe 33 PID 2728 wrote to memory of 2736 2728 89c781b880bc397884b03e877205616178e69584b12804296ec031c82547b0a7N.exe 33 PID 2728 wrote to memory of 2736 2728 89c781b880bc397884b03e877205616178e69584b12804296ec031c82547b0a7N.exe 33 PID 2728 wrote to memory of 2736 2728 89c781b880bc397884b03e877205616178e69584b12804296ec031c82547b0a7N.exe 33 PID 2728 wrote to memory of 2944 2728 89c781b880bc397884b03e877205616178e69584b12804296ec031c82547b0a7N.exe 36 PID 2728 wrote to memory of 2944 2728 89c781b880bc397884b03e877205616178e69584b12804296ec031c82547b0a7N.exe 36 PID 2728 wrote to memory of 2944 2728 89c781b880bc397884b03e877205616178e69584b12804296ec031c82547b0a7N.exe 36 PID 2728 wrote to memory of 2944 2728 89c781b880bc397884b03e877205616178e69584b12804296ec031c82547b0a7N.exe 36 PID 2800 wrote to memory of 2608 2800 cmd.exe 38 PID 2800 wrote to memory of 2608 2800 cmd.exe 38 PID 2800 wrote to memory of 2608 2800 cmd.exe 38 PID 2800 wrote to memory of 2608 2800 cmd.exe 38 PID 2808 wrote to memory of 2880 2808 cmd.exe 37 PID 2808 wrote to memory of 2880 2808 cmd.exe 37 PID 2808 wrote to memory of 2880 2808 cmd.exe 37 PID 2808 wrote to memory of 2880 2808 cmd.exe 37 PID 2736 wrote to memory of 2552 2736 cmd.exe 39 PID 2736 wrote to memory of 2552 2736 cmd.exe 39 PID 2736 wrote to memory of 2552 2736 cmd.exe 39 PID 2736 wrote to memory of 2552 2736 cmd.exe 39 PID 2944 wrote to memory of 1964 2944 99c891b990bc398994b03e988206717189e79694b12904297ec031c92648b0a8N.exe 40 PID 2944 wrote to memory of 1964 2944 99c891b990bc398994b03e988206717189e79694b12904297ec031c92648b0a8N.exe 40 PID 2944 wrote to memory of 1964 2944 99c891b990bc398994b03e988206717189e79694b12904297ec031c92648b0a8N.exe 40 PID 2944 wrote to memory of 1964 2944 99c891b990bc398994b03e988206717189e79694b12904297ec031c92648b0a8N.exe 40 PID 2944 wrote to memory of 1964 2944 99c891b990bc398994b03e988206717189e79694b12904297ec031c92648b0a8N.exe 40 PID 2944 wrote to memory of 1964 2944 99c891b990bc398994b03e988206717189e79694b12904297ec031c92648b0a8N.exe 40 PID 2944 wrote to memory of 1964 2944 99c891b990bc398994b03e988206717189e79694b12904297ec031c92648b0a8N.exe 40 PID 2944 wrote to memory of 1964 2944 99c891b990bc398994b03e988206717189e79694b12904297ec031c92648b0a8N.exe 40 PID 2944 wrote to memory of 1964 2944 99c891b990bc398994b03e988206717189e79694b12904297ec031c92648b0a8N.exe 40 PID 2944 wrote to memory of 1964 2944 99c891b990bc398994b03e988206717189e79694b12904297ec031c92648b0a8N.exe 40 PID 2944 wrote to memory of 1964 2944 99c891b990bc398994b03e988206717189e79694b12904297ec031c92648b0a8N.exe 40 PID 2944 wrote to memory of 1964 2944 99c891b990bc398994b03e988206717189e79694b12904297ec031c92648b0a8N.exe 40 PID 2944 wrote to memory of 1964 2944 99c891b990bc398994b03e988206717189e79694b12904297ec031c92648b0a8N.exe 40 PID 2944 wrote to memory of 1964 2944 99c891b990bc398994b03e988206717189e79694b12904297ec031c92648b0a8N.exe 40 PID 2944 wrote to memory of 1964 2944 99c891b990bc398994b03e988206717189e79694b12904297ec031c92648b0a8N.exe 40 PID 2944 wrote to memory of 1964 2944 99c891b990bc398994b03e988206717189e79694b12904297ec031c92648b0a8N.exe 40 PID 2944 wrote to memory of 1964 2944 99c891b990bc398994b03e988206717189e79694b12904297ec031c92648b0a8N.exe 40 PID 2944 wrote to memory of 1964 2944 99c891b990bc398994b03e988206717189e79694b12904297ec031c92648b0a8N.exe 40 PID 2944 wrote to memory of 1964 2944 99c891b990bc398994b03e988206717189e79694b12904297ec031c92648b0a8N.exe 40 PID 2944 wrote to memory of 1964 2944 99c891b990bc398994b03e988206717189e79694b12904297ec031c92648b0a8N.exe 40 PID 2944 wrote to memory of 1964 2944 99c891b990bc398994b03e988206717189e79694b12904297ec031c92648b0a8N.exe 40 PID 2944 wrote to memory of 1964 2944 99c891b990bc398994b03e988206717189e79694b12904297ec031c92648b0a8N.exe 40 PID 2944 wrote to memory of 1964 2944 99c891b990bc398994b03e988206717189e79694b12904297ec031c92648b0a8N.exe 40 PID 2920 wrote to memory of 1140 2920 taskeng.exe 42 PID 2920 wrote to memory of 1140 2920 taskeng.exe 42 PID 2920 wrote to memory of 1140 2920 taskeng.exe 42 PID 2920 wrote to memory of 1140 2920 taskeng.exe 42 PID 1140 wrote to memory of 2252 1140 99c891b990bc398994b03e988206717189e79694b12904297ec031c92648b0a8N.exe 43 PID 1140 wrote to memory of 2252 1140 99c891b990bc398994b03e988206717189e79694b12904297ec031c92648b0a8N.exe 43 PID 1140 wrote to memory of 2252 1140 99c891b990bc398994b03e988206717189e79694b12904297ec031c92648b0a8N.exe 43 PID 1140 wrote to memory of 2252 1140 99c891b990bc398994b03e988206717189e79694b12904297ec031c92648b0a8N.exe 43 PID 1140 wrote to memory of 2252 1140 99c891b990bc398994b03e988206717189e79694b12904297ec031c92648b0a8N.exe 43 PID 1140 wrote to memory of 2252 1140 99c891b990bc398994b03e988206717189e79694b12904297ec031c92648b0a8N.exe 43 PID 1140 wrote to memory of 2252 1140 99c891b990bc398994b03e988206717189e79694b12904297ec031c92648b0a8N.exe 43 PID 1140 wrote to memory of 2252 1140 99c891b990bc398994b03e988206717189e79694b12904297ec031c92648b0a8N.exe 43 PID 1140 wrote to memory of 2252 1140 99c891b990bc398994b03e988206717189e79694b12904297ec031c92648b0a8N.exe 43 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\89c781b880bc397884b03e877205616178e69584b12804296ec031c82547b0a7N.exe"C:\Users\Admin\AppData\Local\Temp\89c781b880bc397884b03e877205616178e69584b12804296ec031c82547b0a7N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2608
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2880
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2552
-
-
-
C:\Users\Admin\AppData\Roaming\WNetval\99c891b990bc398994b03e988206717189e79694b12904297ec031c92648b0a8N.exeC:\Users\Admin\AppData\Roaming\WNetval\99c891b990bc398994b03e988206717189e79694b12904297ec031c92648b0a8N.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1964
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {C5E44001-5151-4A63-8863-A695722A181A} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Users\Admin\AppData\Roaming\WNetval\99c891b990bc398994b03e988206717189e79694b12904297ec031c92648b0a8N.exeC:\Users\Admin\AppData\Roaming\WNetval\99c891b990bc398994b03e988206717189e79694b12904297ec031c92648b0a8N.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1140 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2252
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-457978338-2990298471-2379561640-1000\0f5007522459c86e95ffcc62f32308f1_7ab03691-fc7c-4787-903d-423aed4b9dc2
Filesize1KB
MD590cbb48c323d01174cc1b6bf38de1805
SHA1fa89f705fd79381f2de6a1447e5632e6c46ef9c8
SHA2569345aa4d84b25c52f2145e9e92217a4de9dea57eb830dccff44e815e4503346f
SHA51215a537e77e4b9ec3751b13365384f2efd69e372e298720dad7d5390e7fd0ca08a0edcdea4e54f9c0fab7aca6486d1428f1c0867ab49b545cf5b8a9570d5d93b2
-
\Users\Admin\AppData\Roaming\WNetval\99c891b990bc398994b03e988206717189e79694b12904297ec031c92648b0a8N.exe
Filesize368KB
MD507d1fbe8618e1d42bd735c58ffa20540
SHA16ec8c8fe9c50609182e23b6056f9e8fb1198479f
SHA25689c781b880bc397884b03e877205616178e69584b12804296ec031c82547b0a7
SHA512dbed22a6351f6a004effd57f0807ab6fe8d131ad5bbd10f8ba4dc4193a33b9f50c27fed078da7536c5462c1c2ec3536aa60ad56118ac75be191e36394cd9aee5