Analysis
-
max time kernel
70s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
05-09-2024 04:22
Static task
static1
Behavioral task
behavioral1
Sample
df5215bdcbdfaccab02351af4429c1e0N.exe
Resource
win7-20240708-en
General
-
Target
df5215bdcbdfaccab02351af4429c1e0N.exe
-
Size
368KB
-
MD5
df5215bdcbdfaccab02351af4429c1e0
-
SHA1
fa4be0ebc366a12593ead91051f700e0e747159e
-
SHA256
52663735bcdbfc92faf78d1c51e7447b9ee5e0d49db381a40a72b66c1e68c1f4
-
SHA512
911190558b103c2daece159318dff2a788845e318d1ab4484e5890a9c258726fdc93919f79f3c1c05cedaf965abc36d38b50dbcd2775d281e2c27526e96795d4
-
SSDEEP
6144:eo5N5OazOZaTDWlVnrchrahdOxveC2wo80/agxb0zLz4qQ:emSuOcHmnYhrDMTrban4qQ
Malware Config
Signatures
-
Trickbot x86 loader 4 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
Processes:
resource yara_rule behavioral1/memory/808-1-0x0000000000180000-0x00000000001A9000-memory.dmp trickbot_loader32 behavioral1/memory/808-6-0x0000000000180000-0x00000000001A9000-memory.dmp trickbot_loader32 behavioral1/memory/2420-10-0x00000000003F0000-0x0000000000419000-memory.dmp trickbot_loader32 behavioral1/memory/2420-21-0x00000000003F0000-0x0000000000419000-memory.dmp trickbot_loader32 -
Executes dropped EXE 2 IoCs
Processes:
df6216bdcbdfaccab02361af4429c1e0N.exedf6216bdcbdfaccab02361af4429c1e0N.exepid Process 2420 df6216bdcbdfaccab02361af4429c1e0N.exe 2960 df6216bdcbdfaccab02361af4429c1e0N.exe -
Loads dropped DLL 1 IoCs
Processes:
df5215bdcbdfaccab02351af4429c1e0N.exepid Process 808 df5215bdcbdfaccab02351af4429c1e0N.exe -
Processes:
powershell.exepowershell.exepid Process 2160 powershell.exe 2728 powershell.exe -
Drops file in System32 directory 2 IoCs
Processes:
powershell.exepowershell.exedescription ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exepid Process 2984 sc.exe 2940 sc.exe 2884 sc.exe 2716 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
sc.exedf6216bdcbdfaccab02361af4429c1e0N.exesc.execmd.execmd.execmd.exedf6216bdcbdfaccab02361af4429c1e0N.execmd.exepowershell.exesc.exepowershell.exedf5215bdcbdfaccab02351af4429c1e0N.execmd.execmd.exesc.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language df6216bdcbdfaccab02361af4429c1e0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language df6216bdcbdfaccab02361af4429c1e0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language df5215bdcbdfaccab02351af4429c1e0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
df5215bdcbdfaccab02351af4429c1e0N.exedf6216bdcbdfaccab02361af4429c1e0N.exepowershell.exepowershell.exepid Process 808 df5215bdcbdfaccab02351af4429c1e0N.exe 808 df5215bdcbdfaccab02351af4429c1e0N.exe 808 df5215bdcbdfaccab02351af4429c1e0N.exe 2420 df6216bdcbdfaccab02361af4429c1e0N.exe 2420 df6216bdcbdfaccab02361af4429c1e0N.exe 2420 df6216bdcbdfaccab02361af4429c1e0N.exe 2160 powershell.exe 2728 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exepowershell.exedf6216bdcbdfaccab02361af4429c1e0N.exedescription pid Process Token: SeDebugPrivilege 2160 powershell.exe Token: SeDebugPrivilege 2728 powershell.exe Token: SeTcbPrivilege 2960 df6216bdcbdfaccab02361af4429c1e0N.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
df5215bdcbdfaccab02351af4429c1e0N.execmd.execmd.exedf6216bdcbdfaccab02361af4429c1e0N.execmd.execmd.exedescription pid Process procid_target PID 808 wrote to memory of 3004 808 df5215bdcbdfaccab02351af4429c1e0N.exe 30 PID 808 wrote to memory of 3004 808 df5215bdcbdfaccab02351af4429c1e0N.exe 30 PID 808 wrote to memory of 3004 808 df5215bdcbdfaccab02351af4429c1e0N.exe 30 PID 808 wrote to memory of 3004 808 df5215bdcbdfaccab02351af4429c1e0N.exe 30 PID 808 wrote to memory of 1156 808 df5215bdcbdfaccab02351af4429c1e0N.exe 31 PID 808 wrote to memory of 1156 808 df5215bdcbdfaccab02351af4429c1e0N.exe 31 PID 808 wrote to memory of 1156 808 df5215bdcbdfaccab02351af4429c1e0N.exe 31 PID 808 wrote to memory of 1156 808 df5215bdcbdfaccab02351af4429c1e0N.exe 31 PID 808 wrote to memory of 2148 808 df5215bdcbdfaccab02351af4429c1e0N.exe 32 PID 808 wrote to memory of 2148 808 df5215bdcbdfaccab02351af4429c1e0N.exe 32 PID 808 wrote to memory of 2148 808 df5215bdcbdfaccab02351af4429c1e0N.exe 32 PID 808 wrote to memory of 2148 808 df5215bdcbdfaccab02351af4429c1e0N.exe 32 PID 808 wrote to memory of 2420 808 df5215bdcbdfaccab02351af4429c1e0N.exe 36 PID 808 wrote to memory of 2420 808 df5215bdcbdfaccab02351af4429c1e0N.exe 36 PID 808 wrote to memory of 2420 808 df5215bdcbdfaccab02351af4429c1e0N.exe 36 PID 808 wrote to memory of 2420 808 df5215bdcbdfaccab02351af4429c1e0N.exe 36 PID 3004 wrote to memory of 2984 3004 cmd.exe 37 PID 3004 wrote to memory of 2984 3004 cmd.exe 37 PID 3004 wrote to memory of 2984 3004 cmd.exe 37 PID 3004 wrote to memory of 2984 3004 cmd.exe 37 PID 1156 wrote to memory of 2940 1156 cmd.exe 38 PID 1156 wrote to memory of 2940 1156 cmd.exe 38 PID 1156 wrote to memory of 2940 1156 cmd.exe 38 PID 1156 wrote to memory of 2940 1156 cmd.exe 38 PID 2420 wrote to memory of 2872 2420 df6216bdcbdfaccab02361af4429c1e0N.exe 39 PID 2420 wrote to memory of 2872 2420 df6216bdcbdfaccab02361af4429c1e0N.exe 39 PID 2420 wrote to memory of 2872 2420 df6216bdcbdfaccab02361af4429c1e0N.exe 39 PID 2420 wrote to memory of 2872 2420 df6216bdcbdfaccab02361af4429c1e0N.exe 39 PID 2420 wrote to memory of 2820 2420 df6216bdcbdfaccab02361af4429c1e0N.exe 40 PID 2420 wrote to memory of 2820 2420 df6216bdcbdfaccab02361af4429c1e0N.exe 40 PID 2420 wrote to memory of 2820 2420 df6216bdcbdfaccab02361af4429c1e0N.exe 40 PID 2420 wrote to memory of 2820 2420 df6216bdcbdfaccab02361af4429c1e0N.exe 40 PID 2420 wrote to memory of 2724 2420 df6216bdcbdfaccab02361af4429c1e0N.exe 42 PID 2420 wrote to memory of 2724 2420 df6216bdcbdfaccab02361af4429c1e0N.exe 42 PID 2420 wrote to memory of 2724 2420 df6216bdcbdfaccab02361af4429c1e0N.exe 42 PID 2420 wrote to memory of 2724 2420 df6216bdcbdfaccab02361af4429c1e0N.exe 42 PID 2420 wrote to memory of 2932 2420 df6216bdcbdfaccab02361af4429c1e0N.exe 44 PID 2420 wrote to memory of 2932 2420 df6216bdcbdfaccab02361af4429c1e0N.exe 44 PID 2420 wrote to memory of 2932 2420 df6216bdcbdfaccab02361af4429c1e0N.exe 44 PID 2420 wrote to memory of 2932 2420 df6216bdcbdfaccab02361af4429c1e0N.exe 44 PID 2420 wrote to memory of 2932 2420 df6216bdcbdfaccab02361af4429c1e0N.exe 44 PID 2420 wrote to memory of 2932 2420 df6216bdcbdfaccab02361af4429c1e0N.exe 44 PID 2420 wrote to memory of 2932 2420 df6216bdcbdfaccab02361af4429c1e0N.exe 44 PID 2148 wrote to memory of 2160 2148 cmd.exe 43 PID 2148 wrote to memory of 2160 2148 cmd.exe 43 PID 2148 wrote to memory of 2160 2148 cmd.exe 43 PID 2148 wrote to memory of 2160 2148 cmd.exe 43 PID 2420 wrote to memory of 2932 2420 df6216bdcbdfaccab02361af4429c1e0N.exe 44 PID 2420 wrote to memory of 2932 2420 df6216bdcbdfaccab02361af4429c1e0N.exe 44 PID 2420 wrote to memory of 2932 2420 df6216bdcbdfaccab02361af4429c1e0N.exe 44 PID 2420 wrote to memory of 2932 2420 df6216bdcbdfaccab02361af4429c1e0N.exe 44 PID 2420 wrote to memory of 2932 2420 df6216bdcbdfaccab02361af4429c1e0N.exe 44 PID 2420 wrote to memory of 2932 2420 df6216bdcbdfaccab02361af4429c1e0N.exe 44 PID 2420 wrote to memory of 2932 2420 df6216bdcbdfaccab02361af4429c1e0N.exe 44 PID 2420 wrote to memory of 2932 2420 df6216bdcbdfaccab02361af4429c1e0N.exe 44 PID 2420 wrote to memory of 2932 2420 df6216bdcbdfaccab02361af4429c1e0N.exe 44 PID 2420 wrote to memory of 2932 2420 df6216bdcbdfaccab02361af4429c1e0N.exe 44 PID 2420 wrote to memory of 2932 2420 df6216bdcbdfaccab02361af4429c1e0N.exe 44 PID 2420 wrote to memory of 2932 2420 df6216bdcbdfaccab02361af4429c1e0N.exe 44 PID 2420 wrote to memory of 2932 2420 df6216bdcbdfaccab02361af4429c1e0N.exe 44 PID 2420 wrote to memory of 2932 2420 df6216bdcbdfaccab02361af4429c1e0N.exe 44 PID 2420 wrote to memory of 2932 2420 df6216bdcbdfaccab02361af4429c1e0N.exe 44 PID 2420 wrote to memory of 2932 2420 df6216bdcbdfaccab02361af4429c1e0N.exe 44 PID 2872 wrote to memory of 2884 2872 cmd.exe 47 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\df5215bdcbdfaccab02351af4429c1e0N.exe"C:\Users\Admin\AppData\Local\Temp\df5215bdcbdfaccab02351af4429c1e0N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:808 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2984
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1156 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2940
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2160
-
-
-
C:\Users\Admin\AppData\Roaming\WNetval\df6216bdcbdfaccab02361af4429c1e0N.exeC:\Users\Admin\AppData\Roaming\WNetval\df6216bdcbdfaccab02361af4429c1e0N.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2884
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend3⤵
- System Location Discovery: System Language Discovery
PID:2820 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2716
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- System Location Discovery: System Language Discovery
PID:2724 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2728
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2932
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {9EC9106D-3B25-46A3-B294-DB6DED08B83D} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:1956
-
C:\Users\Admin\AppData\Roaming\WNetval\df6216bdcbdfaccab02361af4429c1e0N.exeC:\Users\Admin\AppData\Roaming\WNetval\df6216bdcbdfaccab02361af4429c1e0N.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2960 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:764
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1506706701-1246725540-2219210854-1000\0f5007522459c86e95ffcc62f32308f1_62dc4f69-4699-4b35-9f5c-cc69254f52a3
Filesize1KB
MD5af40a074f5e5eeca11e520d4fde41e8f
SHA18cd31d2791f1d8e2be5f48943f024e772bf9a404
SHA256232567f2b9ee6c23d55534ee881d66081ae4457aae874d32c0a0e825a4373fc5
SHA5125b3fb447b49c24b84e39d7aa114df0ac371dcf9357b9b229b2fb72de61b3539656d27b75372360bc865098fe50ec19e06b4cdf38ad7035333475156728d47cf6
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD534e94ce26d388e0f5a7e8addd46fdc61
SHA1fbf6607dfcffc3d29e1465f6982e95154210d036
SHA256d0d80e1563e7c3128ddfe512ba975df2f8629617fc565cf0aeb870c2e95b0a91
SHA512cfc966d7fe7ad88bb0eedaccdc3bda7ee96a387c6cb3b8c22995a5e71ab090a156c19056c058ceee11a1083ab1dee8d7d28c4e148373e7ab6d0aefa14cdda259
-
Filesize
368KB
MD5df5215bdcbdfaccab02351af4429c1e0
SHA1fa4be0ebc366a12593ead91051f700e0e747159e
SHA25652663735bcdbfc92faf78d1c51e7447b9ee5e0d49db381a40a72b66c1e68c1f4
SHA512911190558b103c2daece159318dff2a788845e318d1ab4484e5890a9c258726fdc93919f79f3c1c05cedaf965abc36d38b50dbcd2775d281e2c27526e96795d4