Resubmissions
04/02/2025, 13:24
250204-qnrpgsynfj 1028/01/2025, 17:28
250128-v2c6gaypcp 1025/01/2025, 07:03
250125-hvcj5ssrbk 10Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25/01/2025, 07:03
Static task
static1
Behavioral task
behavioral1
Sample
d3d636cf340490157808cbef05509be55382855a61831150e8c749746902e17f.exe
Resource
win7-20240903-en
General
-
Target
d3d636cf340490157808cbef05509be55382855a61831150e8c749746902e17f.exe
-
Size
368KB
-
MD5
d22e7bebd1ca8e66ad9f64ee6cf41f3c
-
SHA1
efcd698516621de01c9d64e9126cc841e22df9bc
-
SHA256
d3d636cf340490157808cbef05509be55382855a61831150e8c749746902e17f
-
SHA512
050cb0bed63abd741132e5edfa4be7e39cac00f7d633b1aae6a02cf19251d1a4e9c8e3ff3b7e09f8480457aad84bef66f444e61e738537fb47f5ce155e4fbc85
-
SSDEEP
6144:eo5N5OazOZaTDWlVnrchrahdOxveC2wo80/agxb0zLz4qn:emSuOcHmnYhrDMTrban4qn
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\DisableAntiSpyware = "1" d3d636cf340490157808cbef05509be55382855a61831150e8c749746902e17f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\DisableAntiSpyware = "1" d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe -
Trickbot family
-
Trickbot x86 loader 4 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
resource yara_rule behavioral1/memory/2696-1-0x0000000000080000-0x00000000000A9000-memory.dmp trickbot_loader32 behavioral1/memory/2696-6-0x0000000000080000-0x00000000000A9000-memory.dmp trickbot_loader32 behavioral1/memory/2932-10-0x0000000000080000-0x00000000000A9000-memory.dmp trickbot_loader32 behavioral1/memory/2932-20-0x0000000000080000-0x00000000000A9000-memory.dmp trickbot_loader32 -
Stops running service(s) 4 TTPs
-
Executes dropped EXE 2 IoCs
pid Process 2932 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 1280 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe -
Loads dropped DLL 1 IoCs
pid Process 2696 d3d636cf340490157808cbef05509be55382855a61831150e8c749746902e17f.exe -
pid Process 2912 powershell.exe 300 powershell.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2684 sc.exe 2596 sc.exe 3020 sc.exe 1400 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d3d636cf340490157808cbef05509be55382855a61831150e8c749746902e17f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2696 d3d636cf340490157808cbef05509be55382855a61831150e8c749746902e17f.exe 2696 d3d636cf340490157808cbef05509be55382855a61831150e8c749746902e17f.exe 2696 d3d636cf340490157808cbef05509be55382855a61831150e8c749746902e17f.exe 2932 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 2932 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 2932 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 2912 powershell.exe 300 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2912 powershell.exe Token: SeDebugPrivilege 300 powershell.exe Token: SeTcbPrivilege 1280 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2696 wrote to memory of 2796 2696 d3d636cf340490157808cbef05509be55382855a61831150e8c749746902e17f.exe 30 PID 2696 wrote to memory of 2796 2696 d3d636cf340490157808cbef05509be55382855a61831150e8c749746902e17f.exe 30 PID 2696 wrote to memory of 2796 2696 d3d636cf340490157808cbef05509be55382855a61831150e8c749746902e17f.exe 30 PID 2696 wrote to memory of 2796 2696 d3d636cf340490157808cbef05509be55382855a61831150e8c749746902e17f.exe 30 PID 2696 wrote to memory of 2816 2696 d3d636cf340490157808cbef05509be55382855a61831150e8c749746902e17f.exe 31 PID 2696 wrote to memory of 2816 2696 d3d636cf340490157808cbef05509be55382855a61831150e8c749746902e17f.exe 31 PID 2696 wrote to memory of 2816 2696 d3d636cf340490157808cbef05509be55382855a61831150e8c749746902e17f.exe 31 PID 2696 wrote to memory of 2816 2696 d3d636cf340490157808cbef05509be55382855a61831150e8c749746902e17f.exe 31 PID 2696 wrote to memory of 2700 2696 d3d636cf340490157808cbef05509be55382855a61831150e8c749746902e17f.exe 33 PID 2696 wrote to memory of 2700 2696 d3d636cf340490157808cbef05509be55382855a61831150e8c749746902e17f.exe 33 PID 2696 wrote to memory of 2700 2696 d3d636cf340490157808cbef05509be55382855a61831150e8c749746902e17f.exe 33 PID 2696 wrote to memory of 2700 2696 d3d636cf340490157808cbef05509be55382855a61831150e8c749746902e17f.exe 33 PID 2696 wrote to memory of 2932 2696 d3d636cf340490157808cbef05509be55382855a61831150e8c749746902e17f.exe 36 PID 2696 wrote to memory of 2932 2696 d3d636cf340490157808cbef05509be55382855a61831150e8c749746902e17f.exe 36 PID 2696 wrote to memory of 2932 2696 d3d636cf340490157808cbef05509be55382855a61831150e8c749746902e17f.exe 36 PID 2696 wrote to memory of 2932 2696 d3d636cf340490157808cbef05509be55382855a61831150e8c749746902e17f.exe 36 PID 2700 wrote to memory of 2912 2700 cmd.exe 37 PID 2700 wrote to memory of 2912 2700 cmd.exe 37 PID 2700 wrote to memory of 2912 2700 cmd.exe 37 PID 2700 wrote to memory of 2912 2700 cmd.exe 37 PID 2816 wrote to memory of 2684 2816 cmd.exe 39 PID 2816 wrote to memory of 2684 2816 cmd.exe 39 PID 2816 wrote to memory of 2684 2816 cmd.exe 39 PID 2816 wrote to memory of 2684 2816 cmd.exe 39 PID 2796 wrote to memory of 2596 2796 cmd.exe 40 PID 2796 wrote to memory of 2596 2796 cmd.exe 40 PID 2796 wrote to memory of 2596 2796 cmd.exe 40 PID 2796 wrote to memory of 2596 2796 cmd.exe 40 PID 2932 wrote to memory of 2260 2932 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 38 PID 2932 wrote to memory of 2260 2932 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 38 PID 2932 wrote to memory of 2260 2932 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 38 PID 2932 wrote to memory of 2260 2932 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 38 PID 2932 wrote to memory of 2604 2932 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 41 PID 2932 wrote to memory of 2604 2932 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 41 PID 2932 wrote to memory of 2604 2932 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 41 PID 2932 wrote to memory of 2604 2932 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 41 PID 2932 wrote to memory of 2744 2932 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 42 PID 2932 wrote to memory of 2744 2932 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 42 PID 2932 wrote to memory of 2744 2932 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 42 PID 2932 wrote to memory of 2744 2932 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 42 PID 2932 wrote to memory of 2624 2932 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 45 PID 2932 wrote to memory of 2624 2932 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 45 PID 2932 wrote to memory of 2624 2932 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 45 PID 2932 wrote to memory of 2624 2932 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 45 PID 2932 wrote to memory of 2624 2932 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 45 PID 2932 wrote to memory of 2624 2932 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 45 PID 2932 wrote to memory of 2624 2932 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 45 PID 2932 wrote to memory of 2624 2932 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 45 PID 2932 wrote to memory of 2624 2932 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 45 PID 2932 wrote to memory of 2624 2932 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 45 PID 2932 wrote to memory of 2624 2932 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 45 PID 2932 wrote to memory of 2624 2932 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 45 PID 2932 wrote to memory of 2624 2932 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 45 PID 2932 wrote to memory of 2624 2932 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 45 PID 2932 wrote to memory of 2624 2932 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 45 PID 2932 wrote to memory of 2624 2932 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 45 PID 2932 wrote to memory of 2624 2932 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 45 PID 2932 wrote to memory of 2624 2932 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 45 PID 2932 wrote to memory of 2624 2932 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 45 PID 2932 wrote to memory of 2624 2932 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 45 PID 2932 wrote to memory of 2624 2932 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 45 PID 2932 wrote to memory of 2624 2932 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 45 PID 2932 wrote to memory of 2624 2932 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 45 PID 2604 wrote to memory of 3020 2604 cmd.exe 47 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d3d636cf340490157808cbef05509be55382855a61831150e8c749746902e17f.exe"C:\Users\Admin\AppData\Local\Temp\d3d636cf340490157808cbef05509be55382855a61831150e8c749746902e17f.exe"1⤵
- Modifies Windows Defender DisableAntiSpyware settings
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2596
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2684
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2912
-
-
-
C:\Users\Admin\AppData\Roaming\WNetval\d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exeC:\Users\Admin\AppData\Roaming\WNetval\d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe2⤵
- Modifies Windows Defender DisableAntiSpyware settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend3⤵
- System Location Discovery: System Language Discovery
PID:2260 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1400
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3020
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- System Location Discovery: System Language Discovery
PID:2744 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:300
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2624
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {5EB01B0C-8E18-4F07-BC0A-6A0F4272688E} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:2956
-
C:\Users\Admin\AppData\Roaming\WNetval\d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exeC:\Users\Admin\AppData\Roaming\WNetval\d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1280 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2112
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2872745919-2748461613-2989606286-1000\0f5007522459c86e95ffcc62f32308f1_4d69f9e1-559c-46cf-82ac-67913db47c55
Filesize1KB
MD5ce71852876c3fb11d5de525d96b35ce5
SHA1d5d7c8de8bfa1019280c50869150712b853b25ac
SHA25695a05fa1aae0d6131d3adf5b942034ebc21703ae498f1de65ed5dc118a08c4fe
SHA512e8b7bcc487ba6bc4a101d32bbf5d7c415b6681255fe6919d0d15cc8e78fc12dc497d1840cd9abcf6451bbe388cb0226ef1f386f2fe80e2d4c56137b62acd1472
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5929716358a56864b66eeb4ef397ed2fc
SHA18c6e62781b2ab693759fa2c87ff00422cd8e29d4
SHA25693156676024cf0eebd254068fe678a4d7b0b8bdd222b0f2c2a38d2dd90945ef0
SHA512993a693df957715208c2a81c1ef941ca57f3ba2a6d601d1df6c0084453f887aa5caef6c68ddb166a4e196e37fbef2ce679bdf6dfb5c31d93d757f9c939fc43d7
-
\Users\Admin\AppData\Roaming\WNetval\d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe
Filesize368KB
MD5d22e7bebd1ca8e66ad9f64ee6cf41f3c
SHA1efcd698516621de01c9d64e9126cc841e22df9bc
SHA256d3d636cf340490157808cbef05509be55382855a61831150e8c749746902e17f
SHA512050cb0bed63abd741132e5edfa4be7e39cac00f7d633b1aae6a02cf19251d1a4e9c8e3ff3b7e09f8480457aad84bef66f444e61e738537fb47f5ce155e4fbc85