Analysis
-
max time kernel
120s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-10-2024 01:47
Static task
static1
Behavioral task
behavioral1
Sample
1b27f0b50dd5d27f48443fe0bb8f94d7d1f1ceb1402f401799d6e0d95832920dN.exe
Resource
win7-20240903-en
General
-
Target
1b27f0b50dd5d27f48443fe0bb8f94d7d1f1ceb1402f401799d6e0d95832920dN.exe
-
Size
368KB
-
MD5
0299c604638cc6ff16f297ca88c4bd20
-
SHA1
efd6e32d0d89596018539abb0a905e676d9f4ef5
-
SHA256
1b27f0b50dd5d27f48443fe0bb8f94d7d1f1ceb1402f401799d6e0d95832920d
-
SHA512
27dae8fe235b24d2aff0161018568015f891ea2fabc3c4495768f079bc50f4fb6ef164ec2fbe9d316619e282ba27afbe6bccc56a415cf40ae2634126fb5c1bc7
-
SSDEEP
6144:eo5N5OazOZaTDWlVnrchrahdOxveC2wo80/agxb0zLz4qA:emSuOcHmnYhrDMTrban4qA
Malware Config
Signatures
-
Trickbot family
-
Trickbot x86 loader 4 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
resource yara_rule behavioral1/memory/2508-1-0x0000000000150000-0x0000000000179000-memory.dmp trickbot_loader32 behavioral1/memory/2508-6-0x0000000000150000-0x0000000000179000-memory.dmp trickbot_loader32 behavioral1/memory/2384-22-0x00000000000F0000-0x0000000000119000-memory.dmp trickbot_loader32 behavioral1/memory/2384-15-0x00000000000F0000-0x0000000000119000-memory.dmp trickbot_loader32 -
Executes dropped EXE 2 IoCs
pid Process 2384 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 1196 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe -
Loads dropped DLL 1 IoCs
pid Process 2508 1b27f0b50dd5d27f48443fe0bb8f94d7d1f1ceb1402f401799d6e0d95832920dN.exe -
pid Process 2896 powershell.exe 2900 powershell.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3012 sc.exe 2848 sc.exe 1712 sc.exe 2604 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1b27f0b50dd5d27f48443fe0bb8f94d7d1f1ceb1402f401799d6e0d95832920dN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2508 1b27f0b50dd5d27f48443fe0bb8f94d7d1f1ceb1402f401799d6e0d95832920dN.exe 2508 1b27f0b50dd5d27f48443fe0bb8f94d7d1f1ceb1402f401799d6e0d95832920dN.exe 2508 1b27f0b50dd5d27f48443fe0bb8f94d7d1f1ceb1402f401799d6e0d95832920dN.exe 2384 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 2384 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 2384 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 2896 powershell.exe 2900 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2900 powershell.exe Token: SeDebugPrivilege 2896 powershell.exe Token: SeTcbPrivilege 1196 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2508 wrote to memory of 1748 2508 1b27f0b50dd5d27f48443fe0bb8f94d7d1f1ceb1402f401799d6e0d95832920dN.exe 30 PID 2508 wrote to memory of 1748 2508 1b27f0b50dd5d27f48443fe0bb8f94d7d1f1ceb1402f401799d6e0d95832920dN.exe 30 PID 2508 wrote to memory of 1748 2508 1b27f0b50dd5d27f48443fe0bb8f94d7d1f1ceb1402f401799d6e0d95832920dN.exe 30 PID 2508 wrote to memory of 1748 2508 1b27f0b50dd5d27f48443fe0bb8f94d7d1f1ceb1402f401799d6e0d95832920dN.exe 30 PID 2508 wrote to memory of 2556 2508 1b27f0b50dd5d27f48443fe0bb8f94d7d1f1ceb1402f401799d6e0d95832920dN.exe 31 PID 2508 wrote to memory of 2556 2508 1b27f0b50dd5d27f48443fe0bb8f94d7d1f1ceb1402f401799d6e0d95832920dN.exe 31 PID 2508 wrote to memory of 2556 2508 1b27f0b50dd5d27f48443fe0bb8f94d7d1f1ceb1402f401799d6e0d95832920dN.exe 31 PID 2508 wrote to memory of 2556 2508 1b27f0b50dd5d27f48443fe0bb8f94d7d1f1ceb1402f401799d6e0d95832920dN.exe 31 PID 2508 wrote to memory of 2096 2508 1b27f0b50dd5d27f48443fe0bb8f94d7d1f1ceb1402f401799d6e0d95832920dN.exe 32 PID 2508 wrote to memory of 2096 2508 1b27f0b50dd5d27f48443fe0bb8f94d7d1f1ceb1402f401799d6e0d95832920dN.exe 32 PID 2508 wrote to memory of 2096 2508 1b27f0b50dd5d27f48443fe0bb8f94d7d1f1ceb1402f401799d6e0d95832920dN.exe 32 PID 2508 wrote to memory of 2096 2508 1b27f0b50dd5d27f48443fe0bb8f94d7d1f1ceb1402f401799d6e0d95832920dN.exe 32 PID 2508 wrote to memory of 2384 2508 1b27f0b50dd5d27f48443fe0bb8f94d7d1f1ceb1402f401799d6e0d95832920dN.exe 33 PID 2508 wrote to memory of 2384 2508 1b27f0b50dd5d27f48443fe0bb8f94d7d1f1ceb1402f401799d6e0d95832920dN.exe 33 PID 2508 wrote to memory of 2384 2508 1b27f0b50dd5d27f48443fe0bb8f94d7d1f1ceb1402f401799d6e0d95832920dN.exe 33 PID 2508 wrote to memory of 2384 2508 1b27f0b50dd5d27f48443fe0bb8f94d7d1f1ceb1402f401799d6e0d95832920dN.exe 33 PID 2384 wrote to memory of 2692 2384 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 37 PID 2384 wrote to memory of 2692 2384 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 37 PID 2384 wrote to memory of 2692 2384 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 37 PID 2384 wrote to memory of 2692 2384 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 37 PID 2384 wrote to memory of 2284 2384 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 38 PID 2384 wrote to memory of 2284 2384 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 38 PID 2384 wrote to memory of 2284 2384 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 38 PID 2384 wrote to memory of 2284 2384 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 38 PID 2384 wrote to memory of 2008 2384 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 39 PID 2384 wrote to memory of 2008 2384 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 39 PID 2384 wrote to memory of 2008 2384 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 39 PID 2384 wrote to memory of 2008 2384 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 39 PID 2384 wrote to memory of 2880 2384 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 42 PID 2384 wrote to memory of 2880 2384 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 42 PID 2384 wrote to memory of 2880 2384 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 42 PID 2384 wrote to memory of 2880 2384 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 42 PID 2384 wrote to memory of 2880 2384 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 42 PID 2384 wrote to memory of 2880 2384 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 42 PID 2384 wrote to memory of 2880 2384 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 42 PID 2384 wrote to memory of 2880 2384 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 42 PID 2384 wrote to memory of 2880 2384 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 42 PID 2384 wrote to memory of 2880 2384 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 42 PID 2384 wrote to memory of 2880 2384 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 42 PID 2384 wrote to memory of 2880 2384 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 42 PID 2384 wrote to memory of 2880 2384 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 42 PID 2384 wrote to memory of 2880 2384 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 42 PID 2384 wrote to memory of 2880 2384 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 42 PID 2384 wrote to memory of 2880 2384 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 42 PID 2384 wrote to memory of 2880 2384 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 42 PID 2384 wrote to memory of 2880 2384 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 42 PID 2384 wrote to memory of 2880 2384 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 42 PID 2384 wrote to memory of 2880 2384 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 42 PID 2384 wrote to memory of 2880 2384 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 42 PID 2384 wrote to memory of 2880 2384 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 42 PID 2384 wrote to memory of 2880 2384 1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe 42 PID 2556 wrote to memory of 2604 2556 cmd.exe 44 PID 2556 wrote to memory of 2604 2556 cmd.exe 44 PID 2556 wrote to memory of 2604 2556 cmd.exe 44 PID 2556 wrote to memory of 2604 2556 cmd.exe 44 PID 2692 wrote to memory of 3012 2692 cmd.exe 45 PID 2692 wrote to memory of 3012 2692 cmd.exe 45 PID 2692 wrote to memory of 3012 2692 cmd.exe 45 PID 2692 wrote to memory of 3012 2692 cmd.exe 45 PID 2096 wrote to memory of 2900 2096 cmd.exe 47 PID 2096 wrote to memory of 2900 2096 cmd.exe 47 PID 2096 wrote to memory of 2900 2096 cmd.exe 47 PID 2096 wrote to memory of 2900 2096 cmd.exe 47 PID 2284 wrote to memory of 2848 2284 cmd.exe 46 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1b27f0b50dd5d27f48443fe0bb8f94d7d1f1ceb1402f401799d6e0d95832920dN.exe"C:\Users\Admin\AppData\Local\Temp\1b27f0b50dd5d27f48443fe0bb8f94d7d1f1ceb1402f401799d6e0d95832920dN.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- System Location Discovery: System Language Discovery
PID:1748 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1712
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2604
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2900
-
-
-
C:\Users\Admin\AppData\Roaming\WNetval\1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exeC:\Users\Admin\AppData\Roaming\WNetval\1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3012
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2848
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- System Location Discovery: System Language Discovery
PID:2008 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2896
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2880
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {0A75E8AF-BDBE-462B-94E7-11F3EBA6191E} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:1564
-
C:\Users\Admin\AppData\Roaming\WNetval\1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exeC:\Users\Admin\AppData\Roaming\WNetval\1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1196 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:808
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2872745919-2748461613-2989606286-1000\0f5007522459c86e95ffcc62f32308f1_4d69f9e1-559c-46cf-82ac-67913db47c55
Filesize1KB
MD55eac72066568577ddcfd0b9368ba19a2
SHA1e69860864c796604fa331728394455feaecdb2ca
SHA25638da08223e8fdc10215cad94faa66669d6da632e64b69bf4ea44e578696b3f4b
SHA512be3f79be802c2f8e5289b34c49358abb688ec5e43615ebb533c916bb54b93b3dd1ff9f21ad285d39089680084704742737a20dc81870ef2f19076824e4d15f30
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD53d10c480c8066fb5a6c4f53237ed0b6a
SHA167e419a60d82b9f2fa4f6de0acf2b5f959302740
SHA256aae85b15e85168bb7c0b7e74a3699c4ddf56fcb5802d1c8ea2a24006c6112d18
SHA512a21010bf3442113df98a1700212617d9909c348b9bf8dafbf0dbbebd9ac588e7df46a14a5570e61d2c81aaf9df0c5970a5563735f9e5053198bbe6077cfc56e0
-
\Users\Admin\AppData\Roaming\WNetval\1b28f0b60dd6d28f49443fe0bb9f94d8d1f1ceb1402f401899d7e0d96932920dN.exe
Filesize368KB
MD50299c604638cc6ff16f297ca88c4bd20
SHA1efd6e32d0d89596018539abb0a905e676d9f4ef5
SHA2561b27f0b50dd5d27f48443fe0bb8f94d7d1f1ceb1402f401799d6e0d95832920d
SHA51227dae8fe235b24d2aff0161018568015f891ea2fabc3c4495768f079bc50f4fb6ef164ec2fbe9d316619e282ba27afbe6bccc56a415cf40ae2634126fb5c1bc7