Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
05-11-2024 14:24
Static task
static1
Behavioral task
behavioral1
Sample
2a25c9561cdf843e16a010dd37c0090bf2cba4b72900bcbe0c1492b0a99fc163N.exe
Resource
win7-20241010-en
General
-
Target
2a25c9561cdf843e16a010dd37c0090bf2cba4b72900bcbe0c1492b0a99fc163N.exe
-
Size
368KB
-
MD5
8ae8a3dc0f002e9c59c9c91d5317a1a0
-
SHA1
1302711814372f7f12730db21e76d7d75afc7c5c
-
SHA256
2a25c9561cdf843e16a010dd37c0090bf2cba4b72900bcbe0c1492b0a99fc163
-
SHA512
d0e91bbe9d878a0852d93ae9938cd1cb5ecaa714db2a85403034f3a016b7a0bd701dae411b2dab8ad2dd64badc7836e274a6773fef2062745ba29392aedbb361
-
SSDEEP
6144:eo5N5OazOZaTDWlVnrchrahdOxveC2wo80/agxb0zLz4qi:emSuOcHmnYhrDMTrban4qi
Malware Config
Signatures
-
Trickbot family
-
Trickbot x86 loader 4 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
resource yara_rule behavioral1/memory/2676-1-0x00000000000F0000-0x0000000000119000-memory.dmp trickbot_loader32 behavioral1/memory/2676-6-0x00000000000F0000-0x0000000000119000-memory.dmp trickbot_loader32 behavioral1/memory/2228-10-0x0000000000250000-0x0000000000279000-memory.dmp trickbot_loader32 behavioral1/memory/2228-20-0x0000000000250000-0x0000000000279000-memory.dmp trickbot_loader32 -
Executes dropped EXE 2 IoCs
pid Process 2228 2a26c9671cdf943e17a010dd38c0090bf2cba4b82900bcbe0c1492b0a99fc173N.exe 1268 2a26c9671cdf943e17a010dd38c0090bf2cba4b82900bcbe0c1492b0a99fc173N.exe -
Loads dropped DLL 1 IoCs
pid Process 2676 2a25c9561cdf843e16a010dd37c0090bf2cba4b72900bcbe0c1492b0a99fc163N.exe -
pid Process 1812 powershell.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2516 sc.exe 2512 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2a25c9561cdf843e16a010dd37c0090bf2cba4b72900bcbe0c1492b0a99fc163N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2a26c9671cdf943e17a010dd38c0090bf2cba4b82900bcbe0c1492b0a99fc173N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2a26c9671cdf943e17a010dd38c0090bf2cba4b82900bcbe0c1492b0a99fc173N.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2676 2a25c9561cdf843e16a010dd37c0090bf2cba4b72900bcbe0c1492b0a99fc163N.exe 2676 2a25c9561cdf843e16a010dd37c0090bf2cba4b72900bcbe0c1492b0a99fc163N.exe 2676 2a25c9561cdf843e16a010dd37c0090bf2cba4b72900bcbe0c1492b0a99fc163N.exe 1812 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1812 powershell.exe Token: SeTcbPrivilege 1268 2a26c9671cdf943e17a010dd38c0090bf2cba4b82900bcbe0c1492b0a99fc173N.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2676 wrote to memory of 1972 2676 2a25c9561cdf843e16a010dd37c0090bf2cba4b72900bcbe0c1492b0a99fc163N.exe 30 PID 2676 wrote to memory of 1972 2676 2a25c9561cdf843e16a010dd37c0090bf2cba4b72900bcbe0c1492b0a99fc163N.exe 30 PID 2676 wrote to memory of 1972 2676 2a25c9561cdf843e16a010dd37c0090bf2cba4b72900bcbe0c1492b0a99fc163N.exe 30 PID 2676 wrote to memory of 1972 2676 2a25c9561cdf843e16a010dd37c0090bf2cba4b72900bcbe0c1492b0a99fc163N.exe 30 PID 2676 wrote to memory of 1736 2676 2a25c9561cdf843e16a010dd37c0090bf2cba4b72900bcbe0c1492b0a99fc163N.exe 31 PID 2676 wrote to memory of 1736 2676 2a25c9561cdf843e16a010dd37c0090bf2cba4b72900bcbe0c1492b0a99fc163N.exe 31 PID 2676 wrote to memory of 1736 2676 2a25c9561cdf843e16a010dd37c0090bf2cba4b72900bcbe0c1492b0a99fc163N.exe 31 PID 2676 wrote to memory of 1736 2676 2a25c9561cdf843e16a010dd37c0090bf2cba4b72900bcbe0c1492b0a99fc163N.exe 31 PID 2676 wrote to memory of 2484 2676 2a25c9561cdf843e16a010dd37c0090bf2cba4b72900bcbe0c1492b0a99fc163N.exe 32 PID 2676 wrote to memory of 2484 2676 2a25c9561cdf843e16a010dd37c0090bf2cba4b72900bcbe0c1492b0a99fc163N.exe 32 PID 2676 wrote to memory of 2484 2676 2a25c9561cdf843e16a010dd37c0090bf2cba4b72900bcbe0c1492b0a99fc163N.exe 32 PID 2676 wrote to memory of 2484 2676 2a25c9561cdf843e16a010dd37c0090bf2cba4b72900bcbe0c1492b0a99fc163N.exe 32 PID 2676 wrote to memory of 2228 2676 2a25c9561cdf843e16a010dd37c0090bf2cba4b72900bcbe0c1492b0a99fc163N.exe 36 PID 2676 wrote to memory of 2228 2676 2a25c9561cdf843e16a010dd37c0090bf2cba4b72900bcbe0c1492b0a99fc163N.exe 36 PID 2676 wrote to memory of 2228 2676 2a25c9561cdf843e16a010dd37c0090bf2cba4b72900bcbe0c1492b0a99fc163N.exe 36 PID 2676 wrote to memory of 2228 2676 2a25c9561cdf843e16a010dd37c0090bf2cba4b72900bcbe0c1492b0a99fc163N.exe 36 PID 1972 wrote to memory of 2516 1972 cmd.exe 37 PID 1972 wrote to memory of 2516 1972 cmd.exe 37 PID 1972 wrote to memory of 2516 1972 cmd.exe 37 PID 1972 wrote to memory of 2516 1972 cmd.exe 37 PID 1736 wrote to memory of 2512 1736 cmd.exe 38 PID 1736 wrote to memory of 2512 1736 cmd.exe 38 PID 1736 wrote to memory of 2512 1736 cmd.exe 38 PID 1736 wrote to memory of 2512 1736 cmd.exe 38 PID 2484 wrote to memory of 1812 2484 cmd.exe 39 PID 2484 wrote to memory of 1812 2484 cmd.exe 39 PID 2484 wrote to memory of 1812 2484 cmd.exe 39 PID 2484 wrote to memory of 1812 2484 cmd.exe 39 PID 2228 wrote to memory of 2444 2228 2a26c9671cdf943e17a010dd38c0090bf2cba4b82900bcbe0c1492b0a99fc173N.exe 40 PID 2228 wrote to memory of 2444 2228 2a26c9671cdf943e17a010dd38c0090bf2cba4b82900bcbe0c1492b0a99fc173N.exe 40 PID 2228 wrote to memory of 2444 2228 2a26c9671cdf943e17a010dd38c0090bf2cba4b82900bcbe0c1492b0a99fc173N.exe 40 PID 2228 wrote to memory of 2444 2228 2a26c9671cdf943e17a010dd38c0090bf2cba4b82900bcbe0c1492b0a99fc173N.exe 40 PID 2228 wrote to memory of 2444 2228 2a26c9671cdf943e17a010dd38c0090bf2cba4b82900bcbe0c1492b0a99fc173N.exe 40 PID 2228 wrote to memory of 2444 2228 2a26c9671cdf943e17a010dd38c0090bf2cba4b82900bcbe0c1492b0a99fc173N.exe 40 PID 2228 wrote to memory of 2444 2228 2a26c9671cdf943e17a010dd38c0090bf2cba4b82900bcbe0c1492b0a99fc173N.exe 40 PID 2228 wrote to memory of 2444 2228 2a26c9671cdf943e17a010dd38c0090bf2cba4b82900bcbe0c1492b0a99fc173N.exe 40 PID 2228 wrote to memory of 2444 2228 2a26c9671cdf943e17a010dd38c0090bf2cba4b82900bcbe0c1492b0a99fc173N.exe 40 PID 2228 wrote to memory of 2444 2228 2a26c9671cdf943e17a010dd38c0090bf2cba4b82900bcbe0c1492b0a99fc173N.exe 40 PID 2228 wrote to memory of 2444 2228 2a26c9671cdf943e17a010dd38c0090bf2cba4b82900bcbe0c1492b0a99fc173N.exe 40 PID 2228 wrote to memory of 2444 2228 2a26c9671cdf943e17a010dd38c0090bf2cba4b82900bcbe0c1492b0a99fc173N.exe 40 PID 2228 wrote to memory of 2444 2228 2a26c9671cdf943e17a010dd38c0090bf2cba4b82900bcbe0c1492b0a99fc173N.exe 40 PID 2228 wrote to memory of 2444 2228 2a26c9671cdf943e17a010dd38c0090bf2cba4b82900bcbe0c1492b0a99fc173N.exe 40 PID 2228 wrote to memory of 2444 2228 2a26c9671cdf943e17a010dd38c0090bf2cba4b82900bcbe0c1492b0a99fc173N.exe 40 PID 2228 wrote to memory of 2444 2228 2a26c9671cdf943e17a010dd38c0090bf2cba4b82900bcbe0c1492b0a99fc173N.exe 40 PID 2228 wrote to memory of 2444 2228 2a26c9671cdf943e17a010dd38c0090bf2cba4b82900bcbe0c1492b0a99fc173N.exe 40 PID 2228 wrote to memory of 2444 2228 2a26c9671cdf943e17a010dd38c0090bf2cba4b82900bcbe0c1492b0a99fc173N.exe 40 PID 2228 wrote to memory of 2444 2228 2a26c9671cdf943e17a010dd38c0090bf2cba4b82900bcbe0c1492b0a99fc173N.exe 40 PID 2228 wrote to memory of 2444 2228 2a26c9671cdf943e17a010dd38c0090bf2cba4b82900bcbe0c1492b0a99fc173N.exe 40 PID 2228 wrote to memory of 2444 2228 2a26c9671cdf943e17a010dd38c0090bf2cba4b82900bcbe0c1492b0a99fc173N.exe 40 PID 2228 wrote to memory of 2444 2228 2a26c9671cdf943e17a010dd38c0090bf2cba4b82900bcbe0c1492b0a99fc173N.exe 40 PID 2228 wrote to memory of 2444 2228 2a26c9671cdf943e17a010dd38c0090bf2cba4b82900bcbe0c1492b0a99fc173N.exe 40 PID 1776 wrote to memory of 1268 1776 taskeng.exe 43 PID 1776 wrote to memory of 1268 1776 taskeng.exe 43 PID 1776 wrote to memory of 1268 1776 taskeng.exe 43 PID 1776 wrote to memory of 1268 1776 taskeng.exe 43 PID 1268 wrote to memory of 1956 1268 2a26c9671cdf943e17a010dd38c0090bf2cba4b82900bcbe0c1492b0a99fc173N.exe 44 PID 1268 wrote to memory of 1956 1268 2a26c9671cdf943e17a010dd38c0090bf2cba4b82900bcbe0c1492b0a99fc173N.exe 44 PID 1268 wrote to memory of 1956 1268 2a26c9671cdf943e17a010dd38c0090bf2cba4b82900bcbe0c1492b0a99fc173N.exe 44 PID 1268 wrote to memory of 1956 1268 2a26c9671cdf943e17a010dd38c0090bf2cba4b82900bcbe0c1492b0a99fc173N.exe 44 PID 1268 wrote to memory of 1956 1268 2a26c9671cdf943e17a010dd38c0090bf2cba4b82900bcbe0c1492b0a99fc173N.exe 44 PID 1268 wrote to memory of 1956 1268 2a26c9671cdf943e17a010dd38c0090bf2cba4b82900bcbe0c1492b0a99fc173N.exe 44 PID 1268 wrote to memory of 1956 1268 2a26c9671cdf943e17a010dd38c0090bf2cba4b82900bcbe0c1492b0a99fc173N.exe 44 PID 1268 wrote to memory of 1956 1268 2a26c9671cdf943e17a010dd38c0090bf2cba4b82900bcbe0c1492b0a99fc173N.exe 44 PID 1268 wrote to memory of 1956 1268 2a26c9671cdf943e17a010dd38c0090bf2cba4b82900bcbe0c1492b0a99fc173N.exe 44 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2a25c9561cdf843e16a010dd37c0090bf2cba4b72900bcbe0c1492b0a99fc163N.exe"C:\Users\Admin\AppData\Local\Temp\2a25c9561cdf843e16a010dd37c0090bf2cba4b72900bcbe0c1492b0a99fc163N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2516
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2512
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1812
-
-
-
C:\Users\Admin\AppData\Roaming\WNetval\2a26c9671cdf943e17a010dd38c0090bf2cba4b82900bcbe0c1492b0a99fc173N.exeC:\Users\Admin\AppData\Roaming\WNetval\2a26c9671cdf943e17a010dd38c0090bf2cba4b82900bcbe0c1492b0a99fc173N.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2444
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {E15B7B95-5E08-4E33-B4CF-C00EC1364F5A} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Users\Admin\AppData\Roaming\WNetval\2a26c9671cdf943e17a010dd38c0090bf2cba4b82900bcbe0c1492b0a99fc173N.exeC:\Users\Admin\AppData\Roaming\WNetval\2a26c9671cdf943e17a010dd38c0090bf2cba4b82900bcbe0c1492b0a99fc173N.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1956
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2039016743-699959520-214465309-1000\0f5007522459c86e95ffcc62f32308f1_d58f30ce-7498-4544-8c46-d67b11e386bc
Filesize1KB
MD56e86abbc21447301ee7ae63ed3311c04
SHA1f947d19aa3dd077564043b8d09f1f69d236f38c5
SHA25612de2b47bb8f1b1b76b14f21802c5f180acaa46183c2a8ecef7188caa1c4bd7a
SHA512535d7e378297af36a3e93b93b9ac5f1a27fc71620e17123e61d023c658a45cf5d13dd0469ada41df4da404d6ed23eccc7163e900951ce92cd52e1cea49755917
-
C:\Users\Admin\AppData\Roaming\WNetval\2a26c9671cdf943e17a010dd38c0090bf2cba4b82900bcbe0c1492b0a99fc173N.exe
Filesize368KB
MD58ae8a3dc0f002e9c59c9c91d5317a1a0
SHA11302711814372f7f12730db21e76d7d75afc7c5c
SHA2562a25c9561cdf843e16a010dd37c0090bf2cba4b72900bcbe0c1492b0a99fc163
SHA512d0e91bbe9d878a0852d93ae9938cd1cb5ecaa714db2a85403034f3a016b7a0bd701dae411b2dab8ad2dd64badc7836e274a6773fef2062745ba29392aedbb361