Analysis
-
max time kernel
72s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
23-07-2024 01:02
Static task
static1
Behavioral task
behavioral1
Sample
3e93e0d0ec6513e1435f05c466752990N.exe
Resource
win7-20240704-en
General
-
Target
3e93e0d0ec6513e1435f05c466752990N.exe
-
Size
368KB
-
MD5
3e93e0d0ec6513e1435f05c466752990
-
SHA1
b9fdaaf18942b14f80f3d34616c3fdec7d317df9
-
SHA256
b6753536729e53c5d053e48e703aa934cdd32a8b6cdc8aca9e03f6fd49929098
-
SHA512
623bc9e604870e36636e5f3afcfe683c340a36c9e2fd8b84347ea7fd857ea8cb9166afc4200ccaa384712869689058d52c71873b5df5c4d782cb8718941843f8
-
SSDEEP
6144:eo5N5OazOZaTDWlVnrchrahdOxveC2wo80/agxb0zLz4qM:emSuOcHmnYhrDMTrban4qM
Malware Config
Signatures
-
Trickbot x86 loader 4 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
resource yara_rule behavioral1/memory/2780-1-0x0000000000210000-0x0000000000239000-memory.dmp trickbot_loader32 behavioral1/memory/2780-6-0x0000000000210000-0x0000000000239000-memory.dmp trickbot_loader32 behavioral1/memory/2964-10-0x0000000000080000-0x00000000000A9000-memory.dmp trickbot_loader32 behavioral1/memory/2964-20-0x0000000000080000-0x00000000000A9000-memory.dmp trickbot_loader32 -
Executes dropped EXE 2 IoCs
pid Process 2964 3e93e0d0ec7613e1436f06c477862990N.exe 708 3e93e0d0ec7613e1436f06c477862990N.exe -
Loads dropped DLL 1 IoCs
pid Process 2780 3e93e0d0ec6513e1435f05c466752990N.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2944 sc.exe 2936 sc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2780 3e93e0d0ec6513e1435f05c466752990N.exe 2780 3e93e0d0ec6513e1435f05c466752990N.exe 2780 3e93e0d0ec6513e1435f05c466752990N.exe 2960 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2960 powershell.exe Token: SeTcbPrivilege 708 3e93e0d0ec7613e1436f06c477862990N.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2780 wrote to memory of 2980 2780 3e93e0d0ec6513e1435f05c466752990N.exe 30 PID 2780 wrote to memory of 2980 2780 3e93e0d0ec6513e1435f05c466752990N.exe 30 PID 2780 wrote to memory of 2980 2780 3e93e0d0ec6513e1435f05c466752990N.exe 30 PID 2780 wrote to memory of 2980 2780 3e93e0d0ec6513e1435f05c466752990N.exe 30 PID 2780 wrote to memory of 2984 2780 3e93e0d0ec6513e1435f05c466752990N.exe 31 PID 2780 wrote to memory of 2984 2780 3e93e0d0ec6513e1435f05c466752990N.exe 31 PID 2780 wrote to memory of 2984 2780 3e93e0d0ec6513e1435f05c466752990N.exe 31 PID 2780 wrote to memory of 2984 2780 3e93e0d0ec6513e1435f05c466752990N.exe 31 PID 2780 wrote to memory of 1952 2780 3e93e0d0ec6513e1435f05c466752990N.exe 32 PID 2780 wrote to memory of 1952 2780 3e93e0d0ec6513e1435f05c466752990N.exe 32 PID 2780 wrote to memory of 1952 2780 3e93e0d0ec6513e1435f05c466752990N.exe 32 PID 2780 wrote to memory of 1952 2780 3e93e0d0ec6513e1435f05c466752990N.exe 32 PID 2984 wrote to memory of 2936 2984 cmd.exe 36 PID 2984 wrote to memory of 2936 2984 cmd.exe 36 PID 2984 wrote to memory of 2936 2984 cmd.exe 36 PID 2984 wrote to memory of 2936 2984 cmd.exe 36 PID 2980 wrote to memory of 2944 2980 cmd.exe 37 PID 2980 wrote to memory of 2944 2980 cmd.exe 37 PID 2980 wrote to memory of 2944 2980 cmd.exe 37 PID 2980 wrote to memory of 2944 2980 cmd.exe 37 PID 1952 wrote to memory of 2960 1952 cmd.exe 38 PID 1952 wrote to memory of 2960 1952 cmd.exe 38 PID 1952 wrote to memory of 2960 1952 cmd.exe 38 PID 1952 wrote to memory of 2960 1952 cmd.exe 38 PID 2780 wrote to memory of 2964 2780 3e93e0d0ec6513e1435f05c466752990N.exe 39 PID 2780 wrote to memory of 2964 2780 3e93e0d0ec6513e1435f05c466752990N.exe 39 PID 2780 wrote to memory of 2964 2780 3e93e0d0ec6513e1435f05c466752990N.exe 39 PID 2780 wrote to memory of 2964 2780 3e93e0d0ec6513e1435f05c466752990N.exe 39 PID 2964 wrote to memory of 2132 2964 3e93e0d0ec7613e1436f06c477862990N.exe 40 PID 2964 wrote to memory of 2132 2964 3e93e0d0ec7613e1436f06c477862990N.exe 40 PID 2964 wrote to memory of 2132 2964 3e93e0d0ec7613e1436f06c477862990N.exe 40 PID 2964 wrote to memory of 2132 2964 3e93e0d0ec7613e1436f06c477862990N.exe 40 PID 2964 wrote to memory of 2132 2964 3e93e0d0ec7613e1436f06c477862990N.exe 40 PID 2964 wrote to memory of 2132 2964 3e93e0d0ec7613e1436f06c477862990N.exe 40 PID 2964 wrote to memory of 2132 2964 3e93e0d0ec7613e1436f06c477862990N.exe 40 PID 2964 wrote to memory of 2132 2964 3e93e0d0ec7613e1436f06c477862990N.exe 40 PID 2964 wrote to memory of 2132 2964 3e93e0d0ec7613e1436f06c477862990N.exe 40 PID 2964 wrote to memory of 2132 2964 3e93e0d0ec7613e1436f06c477862990N.exe 40 PID 2964 wrote to memory of 2132 2964 3e93e0d0ec7613e1436f06c477862990N.exe 40 PID 2964 wrote to memory of 2132 2964 3e93e0d0ec7613e1436f06c477862990N.exe 40 PID 2964 wrote to memory of 2132 2964 3e93e0d0ec7613e1436f06c477862990N.exe 40 PID 2964 wrote to memory of 2132 2964 3e93e0d0ec7613e1436f06c477862990N.exe 40 PID 2964 wrote to memory of 2132 2964 3e93e0d0ec7613e1436f06c477862990N.exe 40 PID 2964 wrote to memory of 2132 2964 3e93e0d0ec7613e1436f06c477862990N.exe 40 PID 2964 wrote to memory of 2132 2964 3e93e0d0ec7613e1436f06c477862990N.exe 40 PID 2964 wrote to memory of 2132 2964 3e93e0d0ec7613e1436f06c477862990N.exe 40 PID 2964 wrote to memory of 2132 2964 3e93e0d0ec7613e1436f06c477862990N.exe 40 PID 2964 wrote to memory of 2132 2964 3e93e0d0ec7613e1436f06c477862990N.exe 40 PID 2964 wrote to memory of 2132 2964 3e93e0d0ec7613e1436f06c477862990N.exe 40 PID 2964 wrote to memory of 2132 2964 3e93e0d0ec7613e1436f06c477862990N.exe 40 PID 2964 wrote to memory of 2132 2964 3e93e0d0ec7613e1436f06c477862990N.exe 40 PID 2476 wrote to memory of 708 2476 taskeng.exe 42 PID 2476 wrote to memory of 708 2476 taskeng.exe 42 PID 2476 wrote to memory of 708 2476 taskeng.exe 42 PID 2476 wrote to memory of 708 2476 taskeng.exe 42 PID 708 wrote to memory of 2000 708 3e93e0d0ec7613e1436f06c477862990N.exe 43 PID 708 wrote to memory of 2000 708 3e93e0d0ec7613e1436f06c477862990N.exe 43 PID 708 wrote to memory of 2000 708 3e93e0d0ec7613e1436f06c477862990N.exe 43 PID 708 wrote to memory of 2000 708 3e93e0d0ec7613e1436f06c477862990N.exe 43 PID 708 wrote to memory of 2000 708 3e93e0d0ec7613e1436f06c477862990N.exe 43 PID 708 wrote to memory of 2000 708 3e93e0d0ec7613e1436f06c477862990N.exe 43 PID 708 wrote to memory of 2000 708 3e93e0d0ec7613e1436f06c477862990N.exe 43 PID 708 wrote to memory of 2000 708 3e93e0d0ec7613e1436f06c477862990N.exe 43 PID 708 wrote to memory of 2000 708 3e93e0d0ec7613e1436f06c477862990N.exe 43 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\3e93e0d0ec6513e1435f05c466752990N.exe"C:\Users\Admin\AppData\Local\Temp\3e93e0d0ec6513e1435f05c466752990N.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:2944
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:2936
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2960
-
-
-
C:\Users\Admin\AppData\Roaming\WNetval\3e93e0d0ec7613e1436f06c477862990N.exeC:\Users\Admin\AppData\Roaming\WNetval\3e93e0d0ec7613e1436f06c477862990N.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2132
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {E230E38F-17C8-4BF9-BA67-7A3D6420878C} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Users\Admin\AppData\Roaming\WNetval\3e93e0d0ec7613e1436f06c477862990N.exeC:\Users\Admin\AppData\Roaming\WNetval\3e93e0d0ec7613e1436f06c477862990N.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:708 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2000
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2212144002-1172735686-1556890956-1000\0f5007522459c86e95ffcc62f32308f1_5349ca0f-aec5-405f-83e0-aa034653cb76
Filesize1KB
MD5030d2590071a7fb32c8455851417297d
SHA14eddb40a9a281e802487c9f9b2f705f7ec0ded54
SHA25634676ff1326dbc42957d4f81699f70139807660bcff0dadcf9a6f6c5dcaf7644
SHA51204b8fd641359446f55dabd074419a45656e843f91407f0a1d278ddfeac0ba5562403c278c1fb238466fda4d8e77664b6dc86d7c75d6dd9ad364c7d035cecc0a7
-
Filesize
368KB
MD53e93e0d0ec6513e1435f05c466752990
SHA1b9fdaaf18942b14f80f3d34616c3fdec7d317df9
SHA256b6753536729e53c5d053e48e703aa934cdd32a8b6cdc8aca9e03f6fd49929098
SHA512623bc9e604870e36636e5f3afcfe683c340a36c9e2fd8b84347ea7fd857ea8cb9166afc4200ccaa384712869689058d52c71873b5df5c4d782cb8718941843f8