Analysis
-
max time kernel
44s -
max time network
49s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
03-06-2022 13:48
Static task
static1
Behavioral task
behavioral1
Sample
12fb64c38d06802aa80fefb80c7f21431c5377d060201550853eb5d7a054fe51.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
12fb64c38d06802aa80fefb80c7f21431c5377d060201550853eb5d7a054fe51.exe
Resource
win10v2004-20220414-en
General
-
Target
12fb64c38d06802aa80fefb80c7f21431c5377d060201550853eb5d7a054fe51.exe
-
Size
508KB
-
MD5
22161c0055fc01c0eca69127341c3e57
-
SHA1
f9cba47d308c75bc02b4b15e757fd059e975de2a
-
SHA256
12fb64c38d06802aa80fefb80c7f21431c5377d060201550853eb5d7a054fe51
-
SHA512
4bd932ba64dc4a5126cea52311f019b204d07f5221d3eddefa3444b9b4d628c630076c25443833d63f598bb95250a3c698e0d75ecd58313b8e658881fda36f84
Malware Config
Extracted
trickbot
1000316
lib372
104.168.58.38:443
24.247.181.155:449
24.247.182.39:449
107.174.34.202:443
24.247.182.29:449
24.247.182.179:449
198.46.131.164:443
74.132.135.120:449
198.46.160.217:443
71.94.101.25:443
24.247.182.225:449
192.3.52.107:443
74.140.160.33:449
65.31.241.133:449
140.190.54.187:449
24.247.181.226:449
108.160.196.130:449
89.46.222.239:443
24.247.182.174:449
108.174.60.161:443
75.108.123.165:449
72.189.124.41:449
105.27.171.234:449
172.222.97.179:449
72.241.62.188:449
198.46.198.241:443
199.227.126.250:449
97.87.172.0:449
94.232.20.113:443
24.247.182.159:449
47.49.168.50:443
64.128.175.37:449
24.227.222.4:449
-
autorunControl:GetSystemInfoName:systeminfoName:injectDllName:pwgrab
Signatures
-
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
Processes:
resource yara_rule behavioral1/memory/1260-72-0x0000000002CB0000-0x0000000002CF0000-memory.dmp trickbot_loader32 -
Executes dropped EXE 1 IoCs
Processes:
12fb74c39d07902aa90fefb90c8f21431c6388d070201660963eb6d8a064fe61.exepid process 724 12fb74c39d07902aa90fefb90c8f21431c6388d070201660963eb6d8a064fe61.exe -
Stops running service(s) 3 TTPs
-
Loads dropped DLL 2 IoCs
Processes:
12fb64c38d06802aa80fefb80c7f21431c5377d060201550853eb5d7a054fe51.exepid process 1260 12fb64c38d06802aa80fefb80c7f21431c5377d060201550853eb5d7a054fe51.exe 1260 12fb64c38d06802aa80fefb80c7f21431c5377d060201550853eb5d7a054fe51.exe -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exepid process 1056 sc.exe 888 sc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
12fb64c38d06802aa80fefb80c7f21431c5377d060201550853eb5d7a054fe51.exepowershell.exepid process 1260 12fb64c38d06802aa80fefb80c7f21431c5377d060201550853eb5d7a054fe51.exe 1260 12fb64c38d06802aa80fefb80c7f21431c5377d060201550853eb5d7a054fe51.exe 1260 12fb64c38d06802aa80fefb80c7f21431c5377d060201550853eb5d7a054fe51.exe 596 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 596 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
12fb64c38d06802aa80fefb80c7f21431c5377d060201550853eb5d7a054fe51.exe12fb74c39d07902aa90fefb90c8f21431c6388d070201660963eb6d8a064fe61.exepid process 1260 12fb64c38d06802aa80fefb80c7f21431c5377d060201550853eb5d7a054fe51.exe 724 12fb74c39d07902aa90fefb90c8f21431c6388d070201660963eb6d8a064fe61.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
12fb64c38d06802aa80fefb80c7f21431c5377d060201550853eb5d7a054fe51.execmd.execmd.execmd.exe12fb74c39d07902aa90fefb90c8f21431c6388d070201660963eb6d8a064fe61.exedescription pid process target process PID 1260 wrote to memory of 2004 1260 12fb64c38d06802aa80fefb80c7f21431c5377d060201550853eb5d7a054fe51.exe cmd.exe PID 1260 wrote to memory of 2004 1260 12fb64c38d06802aa80fefb80c7f21431c5377d060201550853eb5d7a054fe51.exe cmd.exe PID 1260 wrote to memory of 2004 1260 12fb64c38d06802aa80fefb80c7f21431c5377d060201550853eb5d7a054fe51.exe cmd.exe PID 1260 wrote to memory of 2004 1260 12fb64c38d06802aa80fefb80c7f21431c5377d060201550853eb5d7a054fe51.exe cmd.exe PID 1260 wrote to memory of 1052 1260 12fb64c38d06802aa80fefb80c7f21431c5377d060201550853eb5d7a054fe51.exe cmd.exe PID 1260 wrote to memory of 1052 1260 12fb64c38d06802aa80fefb80c7f21431c5377d060201550853eb5d7a054fe51.exe cmd.exe PID 1260 wrote to memory of 1052 1260 12fb64c38d06802aa80fefb80c7f21431c5377d060201550853eb5d7a054fe51.exe cmd.exe PID 1260 wrote to memory of 1052 1260 12fb64c38d06802aa80fefb80c7f21431c5377d060201550853eb5d7a054fe51.exe cmd.exe PID 1260 wrote to memory of 936 1260 12fb64c38d06802aa80fefb80c7f21431c5377d060201550853eb5d7a054fe51.exe cmd.exe PID 1260 wrote to memory of 936 1260 12fb64c38d06802aa80fefb80c7f21431c5377d060201550853eb5d7a054fe51.exe cmd.exe PID 1260 wrote to memory of 936 1260 12fb64c38d06802aa80fefb80c7f21431c5377d060201550853eb5d7a054fe51.exe cmd.exe PID 1260 wrote to memory of 936 1260 12fb64c38d06802aa80fefb80c7f21431c5377d060201550853eb5d7a054fe51.exe cmd.exe PID 1260 wrote to memory of 724 1260 12fb64c38d06802aa80fefb80c7f21431c5377d060201550853eb5d7a054fe51.exe 12fb74c39d07902aa90fefb90c8f21431c6388d070201660963eb6d8a064fe61.exe PID 1260 wrote to memory of 724 1260 12fb64c38d06802aa80fefb80c7f21431c5377d060201550853eb5d7a054fe51.exe 12fb74c39d07902aa90fefb90c8f21431c6388d070201660963eb6d8a064fe61.exe PID 1260 wrote to memory of 724 1260 12fb64c38d06802aa80fefb80c7f21431c5377d060201550853eb5d7a054fe51.exe 12fb74c39d07902aa90fefb90c8f21431c6388d070201660963eb6d8a064fe61.exe PID 1260 wrote to memory of 724 1260 12fb64c38d06802aa80fefb80c7f21431c5377d060201550853eb5d7a054fe51.exe 12fb74c39d07902aa90fefb90c8f21431c6388d070201660963eb6d8a064fe61.exe PID 2004 wrote to memory of 1056 2004 cmd.exe sc.exe PID 2004 wrote to memory of 1056 2004 cmd.exe sc.exe PID 2004 wrote to memory of 1056 2004 cmd.exe sc.exe PID 2004 wrote to memory of 1056 2004 cmd.exe sc.exe PID 1052 wrote to memory of 888 1052 cmd.exe sc.exe PID 1052 wrote to memory of 888 1052 cmd.exe sc.exe PID 1052 wrote to memory of 888 1052 cmd.exe sc.exe PID 1052 wrote to memory of 888 1052 cmd.exe sc.exe PID 936 wrote to memory of 596 936 cmd.exe powershell.exe PID 936 wrote to memory of 596 936 cmd.exe powershell.exe PID 936 wrote to memory of 596 936 cmd.exe powershell.exe PID 936 wrote to memory of 596 936 cmd.exe powershell.exe PID 724 wrote to memory of 1960 724 12fb74c39d07902aa90fefb90c8f21431c6388d070201660963eb6d8a064fe61.exe svchost.exe PID 724 wrote to memory of 1960 724 12fb74c39d07902aa90fefb90c8f21431c6388d070201660963eb6d8a064fe61.exe svchost.exe PID 724 wrote to memory of 1960 724 12fb74c39d07902aa90fefb90c8f21431c6388d070201660963eb6d8a064fe61.exe svchost.exe PID 724 wrote to memory of 1960 724 12fb74c39d07902aa90fefb90c8f21431c6388d070201660963eb6d8a064fe61.exe svchost.exe PID 724 wrote to memory of 1960 724 12fb74c39d07902aa90fefb90c8f21431c6388d070201660963eb6d8a064fe61.exe svchost.exe PID 724 wrote to memory of 1960 724 12fb74c39d07902aa90fefb90c8f21431c6388d070201660963eb6d8a064fe61.exe svchost.exe PID 724 wrote to memory of 1960 724 12fb74c39d07902aa90fefb90c8f21431c6388d070201660963eb6d8a064fe61.exe svchost.exe PID 724 wrote to memory of 1960 724 12fb74c39d07902aa90fefb90c8f21431c6388d070201660963eb6d8a064fe61.exe svchost.exe PID 724 wrote to memory of 1960 724 12fb74c39d07902aa90fefb90c8f21431c6388d070201660963eb6d8a064fe61.exe svchost.exe PID 724 wrote to memory of 1960 724 12fb74c39d07902aa90fefb90c8f21431c6388d070201660963eb6d8a064fe61.exe svchost.exe PID 724 wrote to memory of 1960 724 12fb74c39d07902aa90fefb90c8f21431c6388d070201660963eb6d8a064fe61.exe svchost.exe PID 724 wrote to memory of 1960 724 12fb74c39d07902aa90fefb90c8f21431c6388d070201660963eb6d8a064fe61.exe svchost.exe PID 724 wrote to memory of 1960 724 12fb74c39d07902aa90fefb90c8f21431c6388d070201660963eb6d8a064fe61.exe svchost.exe PID 724 wrote to memory of 1960 724 12fb74c39d07902aa90fefb90c8f21431c6388d070201660963eb6d8a064fe61.exe svchost.exe PID 724 wrote to memory of 1960 724 12fb74c39d07902aa90fefb90c8f21431c6388d070201660963eb6d8a064fe61.exe svchost.exe PID 724 wrote to memory of 1960 724 12fb74c39d07902aa90fefb90c8f21431c6388d070201660963eb6d8a064fe61.exe svchost.exe PID 724 wrote to memory of 1960 724 12fb74c39d07902aa90fefb90c8f21431c6388d070201660963eb6d8a064fe61.exe svchost.exe PID 724 wrote to memory of 1960 724 12fb74c39d07902aa90fefb90c8f21431c6388d070201660963eb6d8a064fe61.exe svchost.exe PID 724 wrote to memory of 1960 724 12fb74c39d07902aa90fefb90c8f21431c6388d070201660963eb6d8a064fe61.exe svchost.exe PID 724 wrote to memory of 1960 724 12fb74c39d07902aa90fefb90c8f21431c6388d070201660963eb6d8a064fe61.exe svchost.exe PID 724 wrote to memory of 1960 724 12fb74c39d07902aa90fefb90c8f21431c6388d070201660963eb6d8a064fe61.exe svchost.exe PID 724 wrote to memory of 1960 724 12fb74c39d07902aa90fefb90c8f21431c6388d070201660963eb6d8a064fe61.exe svchost.exe PID 724 wrote to memory of 1960 724 12fb74c39d07902aa90fefb90c8f21431c6388d070201660963eb6d8a064fe61.exe svchost.exe PID 724 wrote to memory of 1960 724 12fb74c39d07902aa90fefb90c8f21431c6388d070201660963eb6d8a064fe61.exe svchost.exe PID 724 wrote to memory of 1960 724 12fb74c39d07902aa90fefb90c8f21431c6388d070201660963eb6d8a064fe61.exe svchost.exe PID 724 wrote to memory of 1960 724 12fb74c39d07902aa90fefb90c8f21431c6388d070201660963eb6d8a064fe61.exe svchost.exe PID 724 wrote to memory of 1960 724 12fb74c39d07902aa90fefb90c8f21431c6388d070201660963eb6d8a064fe61.exe svchost.exe PID 724 wrote to memory of 1960 724 12fb74c39d07902aa90fefb90c8f21431c6388d070201660963eb6d8a064fe61.exe svchost.exe PID 724 wrote to memory of 1960 724 12fb74c39d07902aa90fefb90c8f21431c6388d070201660963eb6d8a064fe61.exe svchost.exe PID 724 wrote to memory of 1960 724 12fb74c39d07902aa90fefb90c8f21431c6388d070201660963eb6d8a064fe61.exe svchost.exe PID 724 wrote to memory of 1960 724 12fb74c39d07902aa90fefb90c8f21431c6388d070201660963eb6d8a064fe61.exe svchost.exe PID 724 wrote to memory of 1960 724 12fb74c39d07902aa90fefb90c8f21431c6388d070201660963eb6d8a064fe61.exe svchost.exe PID 724 wrote to memory of 1960 724 12fb74c39d07902aa90fefb90c8f21431c6388d070201660963eb6d8a064fe61.exe svchost.exe PID 724 wrote to memory of 1960 724 12fb74c39d07902aa90fefb90c8f21431c6388d070201660963eb6d8a064fe61.exe svchost.exe PID 724 wrote to memory of 1960 724 12fb74c39d07902aa90fefb90c8f21431c6388d070201660963eb6d8a064fe61.exe svchost.exe PID 724 wrote to memory of 1960 724 12fb74c39d07902aa90fefb90c8f21431c6388d070201660963eb6d8a064fe61.exe svchost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\12fb64c38d06802aa80fefb80c7f21431c5377d060201550853eb5d7a054fe51.exe"C:\Users\Admin\AppData\Local\Temp\12fb64c38d06802aa80fefb80c7f21431c5377d060201550853eb5d7a054fe51.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:1056
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:1052 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:888
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:936 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:596
-
-
-
C:\Users\Admin\AppData\Roaming\WinDefrag\12fb74c39d07902aa90fefb90c8f21431c6388d070201660963eb6d8a064fe61.exeC:\Users\Admin\AppData\Roaming\WinDefrag\12fb74c39d07902aa90fefb90c8f21431c6388d070201660963eb6d8a064fe61.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:724 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1960
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\WinDefrag\12fb74c39d07902aa90fefb90c8f21431c6388d070201660963eb6d8a064fe61.exe
Filesize508KB
MD522161c0055fc01c0eca69127341c3e57
SHA1f9cba47d308c75bc02b4b15e757fd059e975de2a
SHA25612fb64c38d06802aa80fefb80c7f21431c5377d060201550853eb5d7a054fe51
SHA5124bd932ba64dc4a5126cea52311f019b204d07f5221d3eddefa3444b9b4d628c630076c25443833d63f598bb95250a3c698e0d75ecd58313b8e658881fda36f84
-
\Users\Admin\AppData\Roaming\WinDefrag\12fb74c39d07902aa90fefb90c8f21431c6388d070201660963eb6d8a064fe61.exe
Filesize508KB
MD522161c0055fc01c0eca69127341c3e57
SHA1f9cba47d308c75bc02b4b15e757fd059e975de2a
SHA25612fb64c38d06802aa80fefb80c7f21431c5377d060201550853eb5d7a054fe51
SHA5124bd932ba64dc4a5126cea52311f019b204d07f5221d3eddefa3444b9b4d628c630076c25443833d63f598bb95250a3c698e0d75ecd58313b8e658881fda36f84
-
\Users\Admin\AppData\Roaming\WinDefrag\12fb74c39d07902aa90fefb90c8f21431c6388d070201660963eb6d8a064fe61.exe
Filesize508KB
MD522161c0055fc01c0eca69127341c3e57
SHA1f9cba47d308c75bc02b4b15e757fd059e975de2a
SHA25612fb64c38d06802aa80fefb80c7f21431c5377d060201550853eb5d7a054fe51
SHA5124bd932ba64dc4a5126cea52311f019b204d07f5221d3eddefa3444b9b4d628c630076c25443833d63f598bb95250a3c698e0d75ecd58313b8e658881fda36f84