Analysis
-
max time kernel
79s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-09-2024 05:30
Static task
static1
Behavioral task
behavioral1
Sample
7a3faa7eb2b95054501597370ef432eb2be6623c5593d55519ffa9daea1ab09fN.exe
Resource
win7-20240903-en
General
-
Target
7a3faa7eb2b95054501597370ef432eb2be6623c5593d55519ffa9daea1ab09fN.exe
-
Size
368KB
-
MD5
c16b1cb543bd5f5dcf42d38a79011d00
-
SHA1
240f544d40c3d25427bbb2f7d39115dd8a81c567
-
SHA256
7a3faa7eb2b95054501597370ef432eb2be6623c5593d55519ffa9daea1ab09f
-
SHA512
f8b0a18e0b9644dbe619745327c72ada40c8a58758ae8a1243921df742874ef138d1b4adbb6b620dffa73cb476907e54c0992c23b31f35788bee9ba394705731
-
SSDEEP
6144:eo5N5OazOZaTDWlVnrchrahdOxveC2wo80/agxb0zLz4qh:emSuOcHmnYhrDMTrban4qh
Malware Config
Signatures
-
Trickbot x86 loader 4 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
resource yara_rule behavioral1/memory/2196-1-0x00000000003C0000-0x00000000003E9000-memory.dmp trickbot_loader32 behavioral1/memory/2196-6-0x00000000003C0000-0x00000000003E9000-memory.dmp trickbot_loader32 behavioral1/memory/2752-10-0x0000000000140000-0x0000000000169000-memory.dmp trickbot_loader32 behavioral1/memory/2752-20-0x0000000000140000-0x0000000000169000-memory.dmp trickbot_loader32 -
Executes dropped EXE 2 IoCs
pid Process 2752 8a3faa8eb2b96064601698380ef432eb2be7723c6693d66619ffa9daea1ab09fN.exe 2404 8a3faa8eb2b96064601698380ef432eb2be7723c6693d66619ffa9daea1ab09fN.exe -
Loads dropped DLL 1 IoCs
pid Process 2196 7a3faa7eb2b95054501597370ef432eb2be6623c5593d55519ffa9daea1ab09fN.exe -
pid Process 2580 powershell.exe 2212 powershell.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2824 sc.exe 2840 sc.exe 3060 sc.exe 2248 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7a3faa7eb2b95054501597370ef432eb2be6623c5593d55519ffa9daea1ab09fN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8a3faa8eb2b96064601698380ef432eb2be7723c6693d66619ffa9daea1ab09fN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8a3faa8eb2b96064601698380ef432eb2be7723c6693d66619ffa9daea1ab09fN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2196 7a3faa7eb2b95054501597370ef432eb2be6623c5593d55519ffa9daea1ab09fN.exe 2196 7a3faa7eb2b95054501597370ef432eb2be6623c5593d55519ffa9daea1ab09fN.exe 2196 7a3faa7eb2b95054501597370ef432eb2be6623c5593d55519ffa9daea1ab09fN.exe 2752 8a3faa8eb2b96064601698380ef432eb2be7723c6693d66619ffa9daea1ab09fN.exe 2752 8a3faa8eb2b96064601698380ef432eb2be7723c6693d66619ffa9daea1ab09fN.exe 2752 8a3faa8eb2b96064601698380ef432eb2be7723c6693d66619ffa9daea1ab09fN.exe 2212 powershell.exe 2580 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2212 powershell.exe Token: SeDebugPrivilege 2580 powershell.exe Token: SeTcbPrivilege 2404 8a3faa8eb2b96064601698380ef432eb2be7723c6693d66619ffa9daea1ab09fN.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2196 wrote to memory of 2676 2196 7a3faa7eb2b95054501597370ef432eb2be6623c5593d55519ffa9daea1ab09fN.exe 31 PID 2196 wrote to memory of 2676 2196 7a3faa7eb2b95054501597370ef432eb2be6623c5593d55519ffa9daea1ab09fN.exe 31 PID 2196 wrote to memory of 2676 2196 7a3faa7eb2b95054501597370ef432eb2be6623c5593d55519ffa9daea1ab09fN.exe 31 PID 2196 wrote to memory of 2676 2196 7a3faa7eb2b95054501597370ef432eb2be6623c5593d55519ffa9daea1ab09fN.exe 31 PID 2196 wrote to memory of 2696 2196 7a3faa7eb2b95054501597370ef432eb2be6623c5593d55519ffa9daea1ab09fN.exe 32 PID 2196 wrote to memory of 2696 2196 7a3faa7eb2b95054501597370ef432eb2be6623c5593d55519ffa9daea1ab09fN.exe 32 PID 2196 wrote to memory of 2696 2196 7a3faa7eb2b95054501597370ef432eb2be6623c5593d55519ffa9daea1ab09fN.exe 32 PID 2196 wrote to memory of 2696 2196 7a3faa7eb2b95054501597370ef432eb2be6623c5593d55519ffa9daea1ab09fN.exe 32 PID 2196 wrote to memory of 2764 2196 7a3faa7eb2b95054501597370ef432eb2be6623c5593d55519ffa9daea1ab09fN.exe 33 PID 2196 wrote to memory of 2764 2196 7a3faa7eb2b95054501597370ef432eb2be6623c5593d55519ffa9daea1ab09fN.exe 33 PID 2196 wrote to memory of 2764 2196 7a3faa7eb2b95054501597370ef432eb2be6623c5593d55519ffa9daea1ab09fN.exe 33 PID 2196 wrote to memory of 2764 2196 7a3faa7eb2b95054501597370ef432eb2be6623c5593d55519ffa9daea1ab09fN.exe 33 PID 2196 wrote to memory of 2752 2196 7a3faa7eb2b95054501597370ef432eb2be6623c5593d55519ffa9daea1ab09fN.exe 37 PID 2196 wrote to memory of 2752 2196 7a3faa7eb2b95054501597370ef432eb2be6623c5593d55519ffa9daea1ab09fN.exe 37 PID 2196 wrote to memory of 2752 2196 7a3faa7eb2b95054501597370ef432eb2be6623c5593d55519ffa9daea1ab09fN.exe 37 PID 2196 wrote to memory of 2752 2196 7a3faa7eb2b95054501597370ef432eb2be6623c5593d55519ffa9daea1ab09fN.exe 37 PID 2764 wrote to memory of 2580 2764 cmd.exe 39 PID 2764 wrote to memory of 2580 2764 cmd.exe 39 PID 2764 wrote to memory of 2580 2764 cmd.exe 39 PID 2764 wrote to memory of 2580 2764 cmd.exe 39 PID 2676 wrote to memory of 2824 2676 cmd.exe 38 PID 2676 wrote to memory of 2824 2676 cmd.exe 38 PID 2676 wrote to memory of 2824 2676 cmd.exe 38 PID 2676 wrote to memory of 2824 2676 cmd.exe 38 PID 2696 wrote to memory of 2840 2696 cmd.exe 41 PID 2696 wrote to memory of 2840 2696 cmd.exe 41 PID 2696 wrote to memory of 2840 2696 cmd.exe 41 PID 2696 wrote to memory of 2840 2696 cmd.exe 41 PID 2752 wrote to memory of 2772 2752 8a3faa8eb2b96064601698380ef432eb2be7723c6693d66619ffa9daea1ab09fN.exe 40 PID 2752 wrote to memory of 2772 2752 8a3faa8eb2b96064601698380ef432eb2be7723c6693d66619ffa9daea1ab09fN.exe 40 PID 2752 wrote to memory of 2772 2752 8a3faa8eb2b96064601698380ef432eb2be7723c6693d66619ffa9daea1ab09fN.exe 40 PID 2752 wrote to memory of 2772 2752 8a3faa8eb2b96064601698380ef432eb2be7723c6693d66619ffa9daea1ab09fN.exe 40 PID 2752 wrote to memory of 2584 2752 8a3faa8eb2b96064601698380ef432eb2be7723c6693d66619ffa9daea1ab09fN.exe 42 PID 2752 wrote to memory of 2584 2752 8a3faa8eb2b96064601698380ef432eb2be7723c6693d66619ffa9daea1ab09fN.exe 42 PID 2752 wrote to memory of 2584 2752 8a3faa8eb2b96064601698380ef432eb2be7723c6693d66619ffa9daea1ab09fN.exe 42 PID 2752 wrote to memory of 2584 2752 8a3faa8eb2b96064601698380ef432eb2be7723c6693d66619ffa9daea1ab09fN.exe 42 PID 2752 wrote to memory of 2712 2752 8a3faa8eb2b96064601698380ef432eb2be7723c6693d66619ffa9daea1ab09fN.exe 45 PID 2752 wrote to memory of 2712 2752 8a3faa8eb2b96064601698380ef432eb2be7723c6693d66619ffa9daea1ab09fN.exe 45 PID 2752 wrote to memory of 2712 2752 8a3faa8eb2b96064601698380ef432eb2be7723c6693d66619ffa9daea1ab09fN.exe 45 PID 2752 wrote to memory of 2712 2752 8a3faa8eb2b96064601698380ef432eb2be7723c6693d66619ffa9daea1ab09fN.exe 45 PID 2752 wrote to memory of 2544 2752 8a3faa8eb2b96064601698380ef432eb2be7723c6693d66619ffa9daea1ab09fN.exe 46 PID 2752 wrote to memory of 2544 2752 8a3faa8eb2b96064601698380ef432eb2be7723c6693d66619ffa9daea1ab09fN.exe 46 PID 2752 wrote to memory of 2544 2752 8a3faa8eb2b96064601698380ef432eb2be7723c6693d66619ffa9daea1ab09fN.exe 46 PID 2752 wrote to memory of 2544 2752 8a3faa8eb2b96064601698380ef432eb2be7723c6693d66619ffa9daea1ab09fN.exe 46 PID 2752 wrote to memory of 2544 2752 8a3faa8eb2b96064601698380ef432eb2be7723c6693d66619ffa9daea1ab09fN.exe 46 PID 2752 wrote to memory of 2544 2752 8a3faa8eb2b96064601698380ef432eb2be7723c6693d66619ffa9daea1ab09fN.exe 46 PID 2752 wrote to memory of 2544 2752 8a3faa8eb2b96064601698380ef432eb2be7723c6693d66619ffa9daea1ab09fN.exe 46 PID 2752 wrote to memory of 2544 2752 8a3faa8eb2b96064601698380ef432eb2be7723c6693d66619ffa9daea1ab09fN.exe 46 PID 2752 wrote to memory of 2544 2752 8a3faa8eb2b96064601698380ef432eb2be7723c6693d66619ffa9daea1ab09fN.exe 46 PID 2752 wrote to memory of 2544 2752 8a3faa8eb2b96064601698380ef432eb2be7723c6693d66619ffa9daea1ab09fN.exe 46 PID 2752 wrote to memory of 2544 2752 8a3faa8eb2b96064601698380ef432eb2be7723c6693d66619ffa9daea1ab09fN.exe 46 PID 2752 wrote to memory of 2544 2752 8a3faa8eb2b96064601698380ef432eb2be7723c6693d66619ffa9daea1ab09fN.exe 46 PID 2752 wrote to memory of 2544 2752 8a3faa8eb2b96064601698380ef432eb2be7723c6693d66619ffa9daea1ab09fN.exe 46 PID 2752 wrote to memory of 2544 2752 8a3faa8eb2b96064601698380ef432eb2be7723c6693d66619ffa9daea1ab09fN.exe 46 PID 2752 wrote to memory of 2544 2752 8a3faa8eb2b96064601698380ef432eb2be7723c6693d66619ffa9daea1ab09fN.exe 46 PID 2752 wrote to memory of 2544 2752 8a3faa8eb2b96064601698380ef432eb2be7723c6693d66619ffa9daea1ab09fN.exe 46 PID 2752 wrote to memory of 2544 2752 8a3faa8eb2b96064601698380ef432eb2be7723c6693d66619ffa9daea1ab09fN.exe 46 PID 2752 wrote to memory of 2544 2752 8a3faa8eb2b96064601698380ef432eb2be7723c6693d66619ffa9daea1ab09fN.exe 46 PID 2752 wrote to memory of 2544 2752 8a3faa8eb2b96064601698380ef432eb2be7723c6693d66619ffa9daea1ab09fN.exe 46 PID 2752 wrote to memory of 2544 2752 8a3faa8eb2b96064601698380ef432eb2be7723c6693d66619ffa9daea1ab09fN.exe 46 PID 2752 wrote to memory of 2544 2752 8a3faa8eb2b96064601698380ef432eb2be7723c6693d66619ffa9daea1ab09fN.exe 46 PID 2752 wrote to memory of 2544 2752 8a3faa8eb2b96064601698380ef432eb2be7723c6693d66619ffa9daea1ab09fN.exe 46 PID 2752 wrote to memory of 2544 2752 8a3faa8eb2b96064601698380ef432eb2be7723c6693d66619ffa9daea1ab09fN.exe 46 PID 2584 wrote to memory of 3060 2584 cmd.exe 48 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\7a3faa7eb2b95054501597370ef432eb2be6623c5593d55519ffa9daea1ab09fN.exe"C:\Users\Admin\AppData\Local\Temp\7a3faa7eb2b95054501597370ef432eb2be6623c5593d55519ffa9daea1ab09fN.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2824
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2840
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2580
-
-
-
C:\Users\Admin\AppData\Roaming\WNetval\8a3faa8eb2b96064601698380ef432eb2be7723c6693d66619ffa9daea1ab09fN.exeC:\Users\Admin\AppData\Roaming\WNetval\8a3faa8eb2b96064601698380ef432eb2be7723c6693d66619ffa9daea1ab09fN.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend3⤵
- System Location Discovery: System Language Discovery
PID:2772 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2248
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3060
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- System Location Discovery: System Language Discovery
PID:2712 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2212
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2544
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {F21EA589-99E9-4C3A-B3E5-8B4B199EDADB} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:1956
-
C:\Users\Admin\AppData\Roaming\WNetval\8a3faa8eb2b96064601698380ef432eb2be7723c6693d66619ffa9daea1ab09fN.exeC:\Users\Admin\AppData\Roaming\WNetval\8a3faa8eb2b96064601698380ef432eb2be7723c6693d66619ffa9daea1ab09fN.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2404 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2176
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1846800975-3917212583-2893086201-1000\0f5007522459c86e95ffcc62f32308f1_f9da27c9-c625-43c3-9b3a-b1344b01e128
Filesize1KB
MD5a25d5b002cecef56ce0bf2b56159340f
SHA1c0b0890e337f3898ba489b8690236dddf8f6aed9
SHA2561c3c51b4ef62c83a9b00aae4b405195af35957589a334e911f42bdf90dcc578a
SHA512b968ab50b222a5e0aff93c00763ce5a04fb718fd9a9a5d653bf2397be9ffa745fe6c6448c011217dcb1d667f7385705cbc92b6e9fd3b1611ee49cbfa73974033
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5ae7f04c52a3f8fff236aa12316cbfce7
SHA1b667818c9f6d7d43f4836103db5fb14270d4e3eb
SHA2561bc765fb5c39045136ae34b2244383bbb70ff550e662a744854af587bccf7177
SHA5123188a10d701b2e3040366713ddf1fda41ccd3efc9db965847581c1545730e0d56b65f8baaff0dde18c5935c172297f1c0fb7bc7de871ddbd656f4b19a79cb80c
-
\Users\Admin\AppData\Roaming\WNetval\8a3faa8eb2b96064601698380ef432eb2be7723c6693d66619ffa9daea1ab09fN.exe
Filesize368KB
MD5c16b1cb543bd5f5dcf42d38a79011d00
SHA1240f544d40c3d25427bbb2f7d39115dd8a81c567
SHA2567a3faa7eb2b95054501597370ef432eb2be6623c5593d55519ffa9daea1ab09f
SHA512f8b0a18e0b9644dbe619745327c72ada40c8a58758ae8a1243921df742874ef138d1b4adbb6b620dffa73cb476907e54c0992c23b31f35788bee9ba394705731