Analysis
-
max time kernel
119s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
26-10-2024 01:36
Static task
static1
Behavioral task
behavioral1
Sample
1b27f0b50dd5d27f48443fe0bb8f94d7d1f1ceb1402f401799d6e0d95832920dN.exe
Resource
win7-20241010-en
General
-
Target
1b27f0b50dd5d27f48443fe0bb8f94d7d1f1ceb1402f401799d6e0d95832920dN.exe
-
Size
368KB
-
MD5
0299c604638cc6ff16f297ca88c4bd20
-
SHA1
efd6e32d0d89596018539abb0a905e676d9f4ef5
-
SHA256
1b27f0b50dd5d27f48443fe0bb8f94d7d1f1ceb1402f401799d6e0d95832920d
-
SHA512
27dae8fe235b24d2aff0161018568015f891ea2fabc3c4495768f079bc50f4fb6ef164ec2fbe9d316619e282ba27afbe6bccc56a415cf40ae2634126fb5c1bc7
-
SSDEEP
6144:eo5N5OazOZaTDWlVnrchrahdOxveC2wo80/agxb0zLz4qA:emSuOcHmnYhrDMTrban4qA
Malware Config
Signatures
-
Trickbot family
-
Trickbot x86 loader 4 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
resource yara_rule behavioral1/memory/2040-20-0x0000000000080000-0x00000000000A9000-memory.dmp trickbot_loader32 behavioral1/memory/516-7-0x0000000000100000-0x0000000000129000-memory.dmp trickbot_loader32 behavioral1/memory/2040-10-0x0000000000080000-0x00000000000A9000-memory.dmp trickbot_loader32 behavioral1/memory/516-1-0x0000000000100000-0x0000000000129000-memory.dmp trickbot_loader32 -
Executes dropped EXE 2 IoCs
pid Process 2040 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 1908 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe -
Loads dropped DLL 1 IoCs
pid Process 516 1b27f0b50dd5d27f48443fe0bb8f94d7d1f1ceb1402f401799d6e0d95832920dN.exe -
pid Process 1080 powershell.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2140 sc.exe 524 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1b27f0b50dd5d27f48443fe0bb8f94d7d1f1ceb1402f401799d6e0d95832920dN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 516 1b27f0b50dd5d27f48443fe0bb8f94d7d1f1ceb1402f401799d6e0d95832920dN.exe 516 1b27f0b50dd5d27f48443fe0bb8f94d7d1f1ceb1402f401799d6e0d95832920dN.exe 516 1b27f0b50dd5d27f48443fe0bb8f94d7d1f1ceb1402f401799d6e0d95832920dN.exe 1080 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1080 powershell.exe Token: SeTcbPrivilege 1908 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 516 wrote to memory of 2588 516 1b27f0b50dd5d27f48443fe0bb8f94d7d1f1ceb1402f401799d6e0d95832920dN.exe 31 PID 516 wrote to memory of 2588 516 1b27f0b50dd5d27f48443fe0bb8f94d7d1f1ceb1402f401799d6e0d95832920dN.exe 31 PID 516 wrote to memory of 2588 516 1b27f0b50dd5d27f48443fe0bb8f94d7d1f1ceb1402f401799d6e0d95832920dN.exe 31 PID 516 wrote to memory of 2588 516 1b27f0b50dd5d27f48443fe0bb8f94d7d1f1ceb1402f401799d6e0d95832920dN.exe 31 PID 516 wrote to memory of 1832 516 1b27f0b50dd5d27f48443fe0bb8f94d7d1f1ceb1402f401799d6e0d95832920dN.exe 32 PID 516 wrote to memory of 1832 516 1b27f0b50dd5d27f48443fe0bb8f94d7d1f1ceb1402f401799d6e0d95832920dN.exe 32 PID 516 wrote to memory of 1832 516 1b27f0b50dd5d27f48443fe0bb8f94d7d1f1ceb1402f401799d6e0d95832920dN.exe 32 PID 516 wrote to memory of 1832 516 1b27f0b50dd5d27f48443fe0bb8f94d7d1f1ceb1402f401799d6e0d95832920dN.exe 32 PID 516 wrote to memory of 2548 516 1b27f0b50dd5d27f48443fe0bb8f94d7d1f1ceb1402f401799d6e0d95832920dN.exe 35 PID 516 wrote to memory of 2548 516 1b27f0b50dd5d27f48443fe0bb8f94d7d1f1ceb1402f401799d6e0d95832920dN.exe 35 PID 516 wrote to memory of 2548 516 1b27f0b50dd5d27f48443fe0bb8f94d7d1f1ceb1402f401799d6e0d95832920dN.exe 35 PID 516 wrote to memory of 2548 516 1b27f0b50dd5d27f48443fe0bb8f94d7d1f1ceb1402f401799d6e0d95832920dN.exe 35 PID 516 wrote to memory of 2040 516 1b27f0b50dd5d27f48443fe0bb8f94d7d1f1ceb1402f401799d6e0d95832920dN.exe 37 PID 516 wrote to memory of 2040 516 1b27f0b50dd5d27f48443fe0bb8f94d7d1f1ceb1402f401799d6e0d95832920dN.exe 37 PID 516 wrote to memory of 2040 516 1b27f0b50dd5d27f48443fe0bb8f94d7d1f1ceb1402f401799d6e0d95832920dN.exe 37 PID 516 wrote to memory of 2040 516 1b27f0b50dd5d27f48443fe0bb8f94d7d1f1ceb1402f401799d6e0d95832920dN.exe 37 PID 1832 wrote to memory of 524 1832 cmd.exe 38 PID 1832 wrote to memory of 524 1832 cmd.exe 38 PID 1832 wrote to memory of 524 1832 cmd.exe 38 PID 1832 wrote to memory of 524 1832 cmd.exe 38 PID 2548 wrote to memory of 1080 2548 cmd.exe 39 PID 2548 wrote to memory of 1080 2548 cmd.exe 39 PID 2548 wrote to memory of 1080 2548 cmd.exe 39 PID 2548 wrote to memory of 1080 2548 cmd.exe 39 PID 2588 wrote to memory of 2140 2588 cmd.exe 40 PID 2588 wrote to memory of 2140 2588 cmd.exe 40 PID 2588 wrote to memory of 2140 2588 cmd.exe 40 PID 2588 wrote to memory of 2140 2588 cmd.exe 40 PID 2040 wrote to memory of 2860 2040 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 41 PID 2040 wrote to memory of 2860 2040 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 41 PID 2040 wrote to memory of 2860 2040 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 41 PID 2040 wrote to memory of 2860 2040 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 41 PID 2040 wrote to memory of 2860 2040 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 41 PID 2040 wrote to memory of 2860 2040 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 41 PID 2040 wrote to memory of 2860 2040 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 41 PID 2040 wrote to memory of 2860 2040 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 41 PID 2040 wrote to memory of 2860 2040 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 41 PID 2040 wrote to memory of 2860 2040 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 41 PID 2040 wrote to memory of 2860 2040 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 41 PID 2040 wrote to memory of 2860 2040 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 41 PID 2040 wrote to memory of 2860 2040 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 41 PID 2040 wrote to memory of 2860 2040 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 41 PID 2040 wrote to memory of 2860 2040 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 41 PID 2040 wrote to memory of 2860 2040 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 41 PID 2040 wrote to memory of 2860 2040 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 41 PID 2040 wrote to memory of 2860 2040 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 41 PID 2040 wrote to memory of 2860 2040 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 41 PID 2040 wrote to memory of 2860 2040 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 41 PID 2040 wrote to memory of 2860 2040 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 41 PID 2040 wrote to memory of 2860 2040 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 41 PID 2040 wrote to memory of 2860 2040 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 41 PID 2960 wrote to memory of 1908 2960 taskeng.exe 43 PID 2960 wrote to memory of 1908 2960 taskeng.exe 43 PID 2960 wrote to memory of 1908 2960 taskeng.exe 43 PID 2960 wrote to memory of 1908 2960 taskeng.exe 43 PID 1908 wrote to memory of 1416 1908 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 44 PID 1908 wrote to memory of 1416 1908 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 44 PID 1908 wrote to memory of 1416 1908 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 44 PID 1908 wrote to memory of 1416 1908 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 44 PID 1908 wrote to memory of 1416 1908 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 44 PID 1908 wrote to memory of 1416 1908 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 44 PID 1908 wrote to memory of 1416 1908 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 44 PID 1908 wrote to memory of 1416 1908 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 44 PID 1908 wrote to memory of 1416 1908 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 44 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1b27f0b50dd5d27f48443fe0bb8f94d7d1f1ceb1402f401799d6e0d95832920dN.exe"C:\Users\Admin\AppData\Local\Temp\1b27f0b50dd5d27f48443fe0bb8f94d7d1f1ceb1402f401799d6e0d95832920dN.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:516 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2140
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:524
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1080
-
-
-
C:\Users\Admin\AppData\Roaming\WNetval\1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exeC:\Users\Admin\AppData\Roaming\WNetval\1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2860
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {DD2CEF9C-88D2-4052-A205-FB1188669530} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Users\Admin\AppData\Roaming\WNetval\1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exeC:\Users\Admin\AppData\Roaming\WNetval\1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1416
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3692679935-4019334568-335155002-1000\0f5007522459c86e95ffcc62f32308f1_6110149a-fcf0-442a-a749-601093ba4822
Filesize1KB
MD576541ce9075ff274cd00eb4b99dfeaf8
SHA1f66895fae16a211eafdd6da68f7e9b3b518b9e71
SHA256091da6939a319bfd6085b9a1091a810aacb6f0847cc6d386fc635d3829fd1044
SHA5120c977911046050a89bebe23a924b90c2b56f749070e14a6b092488617bdb8aa032a48b3515c154ef548cd8b7baf39b30cff549b9beb160522a925df956251d7e
-
C:\Users\Admin\AppData\Roaming\WNetval\1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe
Filesize368KB
MD50299c604638cc6ff16f297ca88c4bd20
SHA1efd6e32d0d89596018539abb0a905e676d9f4ef5
SHA2561b27f0b50dd5d27f48443fe0bb8f94d7d1f1ceb1402f401799d6e0d95832920d
SHA51227dae8fe235b24d2aff0161018568015f891ea2fabc3c4495768f079bc50f4fb6ef164ec2fbe9d316619e282ba27afbe6bccc56a415cf40ae2634126fb5c1bc7