Analysis
-
max time kernel
70s -
max time network
14s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
23-09-2024 03:09
Static task
static1
Behavioral task
behavioral1
Sample
6db102eed1f5db1be38c03badad077403233889ac7fa7b8fa717d5c69818da13N.exe
Resource
win7-20240708-en
General
-
Target
6db102eed1f5db1be38c03badad077403233889ac7fa7b8fa717d5c69818da13N.exe
-
Size
368KB
-
MD5
6452209126ede158ba01e86225835350
-
SHA1
16441c96e85e9d96353209ceb4b2a3970e067bcb
-
SHA256
6db102eed1f5db1be38c03badad077403233889ac7fa7b8fa717d5c69818da13
-
SHA512
f73b9a9514388c619fb6873f8c1695b7accc00bf0151c96b6507f704fdd7f816bbf3fccd1f53e24ff005d553e6de4e5e8a010cfd180aa6148f5fd117f6499827
-
SSDEEP
6144:eo5N5OazOZaTDWlVnrchrahdOxveC2wo80/agxb0zLz4qP:emSuOcHmnYhrDMTrban4qP
Malware Config
Signatures
-
Trickbot x86 loader 4 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
Processes:
resource yara_rule behavioral1/memory/2172-1-0x0000000000080000-0x00000000000A9000-memory.dmp trickbot_loader32 behavioral1/memory/2172-7-0x0000000000080000-0x00000000000A9000-memory.dmp trickbot_loader32 behavioral1/memory/2424-10-0x0000000000150000-0x0000000000179000-memory.dmp trickbot_loader32 behavioral1/memory/2424-22-0x0000000000150000-0x0000000000179000-memory.dmp trickbot_loader32 -
Executes dropped EXE 2 IoCs
Processes:
7db102eed1f6db1be39c03badad088403233999ac8fa8b9fa818d6c79919da13N.exe7db102eed1f6db1be39c03badad088403233999ac8fa8b9fa818d6c79919da13N.exepid Process 2424 7db102eed1f6db1be39c03badad088403233999ac8fa8b9fa818d6c79919da13N.exe 2684 7db102eed1f6db1be39c03badad088403233999ac8fa8b9fa818d6c79919da13N.exe -
Loads dropped DLL 1 IoCs
Processes:
6db102eed1f5db1be38c03badad077403233889ac7fa7b8fa717d5c69818da13N.exepid Process 2172 6db102eed1f5db1be38c03badad077403233889ac7fa7b8fa717d5c69818da13N.exe -
Processes:
powershell.exepowershell.exepid Process 2732 powershell.exe 2836 powershell.exe -
Drops file in System32 directory 2 IoCs
Processes:
powershell.exepowershell.exedescription ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exepid Process 2260 sc.exe 2672 sc.exe 380 sc.exe 2976 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exesc.execmd.exesc.execmd.execmd.exepowershell.exe7db102eed1f6db1be39c03badad088403233999ac8fa8b9fa818d6c79919da13N.exe6db102eed1f5db1be38c03badad077403233889ac7fa7b8fa717d5c69818da13N.execmd.exesc.exepowershell.execmd.exe7db102eed1f6db1be39c03badad088403233999ac8fa8b9fa818d6c79919da13N.exesc.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7db102eed1f6db1be39c03badad088403233999ac8fa8b9fa818d6c79919da13N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6db102eed1f5db1be38c03badad077403233889ac7fa7b8fa717d5c69818da13N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7db102eed1f6db1be39c03badad088403233999ac8fa8b9fa818d6c79919da13N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
6db102eed1f5db1be38c03badad077403233889ac7fa7b8fa717d5c69818da13N.exe7db102eed1f6db1be39c03badad088403233999ac8fa8b9fa818d6c79919da13N.exepowershell.exepowershell.exepid Process 2172 6db102eed1f5db1be38c03badad077403233889ac7fa7b8fa717d5c69818da13N.exe 2172 6db102eed1f5db1be38c03badad077403233889ac7fa7b8fa717d5c69818da13N.exe 2172 6db102eed1f5db1be38c03badad077403233889ac7fa7b8fa717d5c69818da13N.exe 2424 7db102eed1f6db1be39c03badad088403233999ac8fa8b9fa818d6c79919da13N.exe 2424 7db102eed1f6db1be39c03badad088403233999ac8fa8b9fa818d6c79919da13N.exe 2424 7db102eed1f6db1be39c03badad088403233999ac8fa8b9fa818d6c79919da13N.exe 2732 powershell.exe 2836 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exepowershell.exe7db102eed1f6db1be39c03badad088403233999ac8fa8b9fa818d6c79919da13N.exedescription pid Process Token: SeDebugPrivilege 2732 powershell.exe Token: SeDebugPrivilege 2836 powershell.exe Token: SeTcbPrivilege 2684 7db102eed1f6db1be39c03badad088403233999ac8fa8b9fa818d6c79919da13N.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
6db102eed1f5db1be38c03badad077403233889ac7fa7b8fa717d5c69818da13N.execmd.exe7db102eed1f6db1be39c03badad088403233999ac8fa8b9fa818d6c79919da13N.execmd.execmd.execmd.exedescription pid Process procid_target PID 2172 wrote to memory of 2300 2172 6db102eed1f5db1be38c03badad077403233889ac7fa7b8fa717d5c69818da13N.exe 30 PID 2172 wrote to memory of 2300 2172 6db102eed1f5db1be38c03badad077403233889ac7fa7b8fa717d5c69818da13N.exe 30 PID 2172 wrote to memory of 2300 2172 6db102eed1f5db1be38c03badad077403233889ac7fa7b8fa717d5c69818da13N.exe 30 PID 2172 wrote to memory of 2300 2172 6db102eed1f5db1be38c03badad077403233889ac7fa7b8fa717d5c69818da13N.exe 30 PID 2172 wrote to memory of 2308 2172 6db102eed1f5db1be38c03badad077403233889ac7fa7b8fa717d5c69818da13N.exe 31 PID 2172 wrote to memory of 2308 2172 6db102eed1f5db1be38c03badad077403233889ac7fa7b8fa717d5c69818da13N.exe 31 PID 2172 wrote to memory of 2308 2172 6db102eed1f5db1be38c03badad077403233889ac7fa7b8fa717d5c69818da13N.exe 31 PID 2172 wrote to memory of 2308 2172 6db102eed1f5db1be38c03badad077403233889ac7fa7b8fa717d5c69818da13N.exe 31 PID 2172 wrote to memory of 1732 2172 6db102eed1f5db1be38c03badad077403233889ac7fa7b8fa717d5c69818da13N.exe 32 PID 2172 wrote to memory of 1732 2172 6db102eed1f5db1be38c03badad077403233889ac7fa7b8fa717d5c69818da13N.exe 32 PID 2172 wrote to memory of 1732 2172 6db102eed1f5db1be38c03badad077403233889ac7fa7b8fa717d5c69818da13N.exe 32 PID 2172 wrote to memory of 1732 2172 6db102eed1f5db1be38c03badad077403233889ac7fa7b8fa717d5c69818da13N.exe 32 PID 2172 wrote to memory of 2424 2172 6db102eed1f5db1be38c03badad077403233889ac7fa7b8fa717d5c69818da13N.exe 36 PID 2172 wrote to memory of 2424 2172 6db102eed1f5db1be38c03badad077403233889ac7fa7b8fa717d5c69818da13N.exe 36 PID 2172 wrote to memory of 2424 2172 6db102eed1f5db1be38c03badad077403233889ac7fa7b8fa717d5c69818da13N.exe 36 PID 2172 wrote to memory of 2424 2172 6db102eed1f5db1be38c03badad077403233889ac7fa7b8fa717d5c69818da13N.exe 36 PID 2300 wrote to memory of 2672 2300 cmd.exe 37 PID 2300 wrote to memory of 2672 2300 cmd.exe 37 PID 2300 wrote to memory of 2672 2300 cmd.exe 37 PID 2300 wrote to memory of 2672 2300 cmd.exe 37 PID 2424 wrote to memory of 2468 2424 7db102eed1f6db1be39c03badad088403233999ac8fa8b9fa818d6c79919da13N.exe 38 PID 2424 wrote to memory of 2468 2424 7db102eed1f6db1be39c03badad088403233999ac8fa8b9fa818d6c79919da13N.exe 38 PID 2424 wrote to memory of 2468 2424 7db102eed1f6db1be39c03badad088403233999ac8fa8b9fa818d6c79919da13N.exe 38 PID 2424 wrote to memory of 2468 2424 7db102eed1f6db1be39c03badad088403233999ac8fa8b9fa818d6c79919da13N.exe 38 PID 2308 wrote to memory of 2260 2308 cmd.exe 39 PID 2308 wrote to memory of 2260 2308 cmd.exe 39 PID 2308 wrote to memory of 2260 2308 cmd.exe 39 PID 2308 wrote to memory of 2260 2308 cmd.exe 39 PID 2424 wrote to memory of 2416 2424 7db102eed1f6db1be39c03badad088403233999ac8fa8b9fa818d6c79919da13N.exe 40 PID 2424 wrote to memory of 2416 2424 7db102eed1f6db1be39c03badad088403233999ac8fa8b9fa818d6c79919da13N.exe 40 PID 2424 wrote to memory of 2416 2424 7db102eed1f6db1be39c03badad088403233999ac8fa8b9fa818d6c79919da13N.exe 40 PID 2424 wrote to memory of 2416 2424 7db102eed1f6db1be39c03badad088403233999ac8fa8b9fa818d6c79919da13N.exe 40 PID 2424 wrote to memory of 2728 2424 7db102eed1f6db1be39c03badad088403233999ac8fa8b9fa818d6c79919da13N.exe 42 PID 2424 wrote to memory of 2728 2424 7db102eed1f6db1be39c03badad088403233999ac8fa8b9fa818d6c79919da13N.exe 42 PID 2424 wrote to memory of 2728 2424 7db102eed1f6db1be39c03badad088403233999ac8fa8b9fa818d6c79919da13N.exe 42 PID 2424 wrote to memory of 2728 2424 7db102eed1f6db1be39c03badad088403233999ac8fa8b9fa818d6c79919da13N.exe 42 PID 2424 wrote to memory of 2804 2424 7db102eed1f6db1be39c03badad088403233999ac8fa8b9fa818d6c79919da13N.exe 44 PID 2424 wrote to memory of 2804 2424 7db102eed1f6db1be39c03badad088403233999ac8fa8b9fa818d6c79919da13N.exe 44 PID 2424 wrote to memory of 2804 2424 7db102eed1f6db1be39c03badad088403233999ac8fa8b9fa818d6c79919da13N.exe 44 PID 2424 wrote to memory of 2804 2424 7db102eed1f6db1be39c03badad088403233999ac8fa8b9fa818d6c79919da13N.exe 44 PID 2424 wrote to memory of 2804 2424 7db102eed1f6db1be39c03badad088403233999ac8fa8b9fa818d6c79919da13N.exe 44 PID 2424 wrote to memory of 2804 2424 7db102eed1f6db1be39c03badad088403233999ac8fa8b9fa818d6c79919da13N.exe 44 PID 2424 wrote to memory of 2804 2424 7db102eed1f6db1be39c03badad088403233999ac8fa8b9fa818d6c79919da13N.exe 44 PID 1732 wrote to memory of 2732 1732 cmd.exe 43 PID 1732 wrote to memory of 2732 1732 cmd.exe 43 PID 1732 wrote to memory of 2732 1732 cmd.exe 43 PID 1732 wrote to memory of 2732 1732 cmd.exe 43 PID 2424 wrote to memory of 2804 2424 7db102eed1f6db1be39c03badad088403233999ac8fa8b9fa818d6c79919da13N.exe 44 PID 2424 wrote to memory of 2804 2424 7db102eed1f6db1be39c03badad088403233999ac8fa8b9fa818d6c79919da13N.exe 44 PID 2424 wrote to memory of 2804 2424 7db102eed1f6db1be39c03badad088403233999ac8fa8b9fa818d6c79919da13N.exe 44 PID 2424 wrote to memory of 2804 2424 7db102eed1f6db1be39c03badad088403233999ac8fa8b9fa818d6c79919da13N.exe 44 PID 2424 wrote to memory of 2804 2424 7db102eed1f6db1be39c03badad088403233999ac8fa8b9fa818d6c79919da13N.exe 44 PID 2424 wrote to memory of 2804 2424 7db102eed1f6db1be39c03badad088403233999ac8fa8b9fa818d6c79919da13N.exe 44 PID 2424 wrote to memory of 2804 2424 7db102eed1f6db1be39c03badad088403233999ac8fa8b9fa818d6c79919da13N.exe 44 PID 2424 wrote to memory of 2804 2424 7db102eed1f6db1be39c03badad088403233999ac8fa8b9fa818d6c79919da13N.exe 44 PID 2424 wrote to memory of 2804 2424 7db102eed1f6db1be39c03badad088403233999ac8fa8b9fa818d6c79919da13N.exe 44 PID 2424 wrote to memory of 2804 2424 7db102eed1f6db1be39c03badad088403233999ac8fa8b9fa818d6c79919da13N.exe 44 PID 2424 wrote to memory of 2804 2424 7db102eed1f6db1be39c03badad088403233999ac8fa8b9fa818d6c79919da13N.exe 44 PID 2424 wrote to memory of 2804 2424 7db102eed1f6db1be39c03badad088403233999ac8fa8b9fa818d6c79919da13N.exe 44 PID 2424 wrote to memory of 2804 2424 7db102eed1f6db1be39c03badad088403233999ac8fa8b9fa818d6c79919da13N.exe 44 PID 2424 wrote to memory of 2804 2424 7db102eed1f6db1be39c03badad088403233999ac8fa8b9fa818d6c79919da13N.exe 44 PID 2424 wrote to memory of 2804 2424 7db102eed1f6db1be39c03badad088403233999ac8fa8b9fa818d6c79919da13N.exe 44 PID 2424 wrote to memory of 2804 2424 7db102eed1f6db1be39c03badad088403233999ac8fa8b9fa818d6c79919da13N.exe 44 PID 2468 wrote to memory of 380 2468 cmd.exe 47 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6db102eed1f5db1be38c03badad077403233889ac7fa7b8fa717d5c69818da13N.exe"C:\Users\Admin\AppData\Local\Temp\6db102eed1f5db1be38c03badad077403233889ac7fa7b8fa717d5c69818da13N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2672
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2260
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
-
-
C:\Users\Admin\AppData\Roaming\WNetval\7db102eed1f6db1be39c03badad088403233999ac8fa8b9fa818d6c79919da13N.exeC:\Users\Admin\AppData\Roaming\WNetval\7db102eed1f6db1be39c03badad088403233999ac8fa8b9fa818d6c79919da13N.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:380
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend3⤵
- System Location Discovery: System Language Discovery
PID:2416 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2976
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- System Location Discovery: System Language Discovery
PID:2728 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2836
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2804
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {17BF7D1C-28DF-47E2-B6D4-160F78F3A2E7} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:3008
-
C:\Users\Admin\AppData\Roaming\WNetval\7db102eed1f6db1be39c03badad088403233999ac8fa8b9fa818d6c79919da13N.exeC:\Users\Admin\AppData\Roaming\WNetval\7db102eed1f6db1be39c03badad088403233999ac8fa8b9fa818d6c79919da13N.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2684 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2676
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1506706701-1246725540-2219210854-1000\0f5007522459c86e95ffcc62f32308f1_62dc4f69-4699-4b35-9f5c-cc69254f52a3
Filesize1KB
MD552f59e902611d29867536e3fbbbaab57
SHA13d11d77e1c19de04d4b54d9eb04821a89f0648e4
SHA256a2760fc28d42accc1ea5783752bcebbd23277069b9435d22cc74d1a239be0bfc
SHA5129f29c3ccb156f80be319baa7f35f3096a331d3fa13f1a5c82c77bcd7ceda3d92969a2d7ac331049aa8c314032c2608ca5884a6e7d6bfadc5dd674ccbacff58a3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5bf335e6ded2bc30315090918d73a9002
SHA1d56e786a8b3b82d7fa1d14402b11a95d30dcee05
SHA25694f76a8ca9c93d8bbebf08b3c4f088eb97d1c001317ea6d7237107648b817090
SHA512e24e8c077fb6d7281a15d023739b096b032257613e86e429e0eec64e4e049f18674d14485e81f8bd703a507eceaa4d29211e490664198244d286c6048090956b
-
\Users\Admin\AppData\Roaming\WNetval\7db102eed1f6db1be39c03badad088403233999ac8fa8b9fa818d6c79919da13N.exe
Filesize368KB
MD56452209126ede158ba01e86225835350
SHA116441c96e85e9d96353209ceb4b2a3970e067bcb
SHA2566db102eed1f5db1be38c03badad077403233889ac7fa7b8fa717d5c69818da13
SHA512f73b9a9514388c619fb6873f8c1695b7accc00bf0151c96b6507f704fdd7f816bbf3fccd1f53e24ff005d553e6de4e5e8a010cfd180aa6148f5fd117f6499827