Analysis
-
max time kernel
71s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
19/11/2024, 08:27
Static task
static1
Behavioral task
behavioral1
Sample
3579c5c6ffee651cf4f5ae7f32887fca18e181a33745d2abe09c246d8a026d11.exe
Resource
win7-20241010-en
General
-
Target
3579c5c6ffee651cf4f5ae7f32887fca18e181a33745d2abe09c246d8a026d11.exe
-
Size
368KB
-
MD5
1b5b4f1fca579484be055e92d1469655
-
SHA1
653617c5ed422e4700cb1b596dde5f52ba04476f
-
SHA256
3579c5c6ffee651cf4f5ae7f32887fca18e181a33745d2abe09c246d8a026d11
-
SHA512
3fc609eb1ca786a422089ebdb49e7720ff2ab0a8c65dd64ab9fce72f145b3143d63df6ee4699ffa0dad087ff5c4cf63e2f1a0b4c091f4b154b7e92fadf748d3b
-
SSDEEP
6144:eo5N5OazOZaTDWlVnrchrahdOxveC2wo80/agxb0zLz4qW:emSuOcHmnYhrDMTrban4qW
Malware Config
Signatures
-
Trickbot family
-
Trickbot x86 loader 4 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
resource yara_rule behavioral1/memory/564-1-0x0000000000080000-0x00000000000A9000-memory.dmp trickbot_loader32 behavioral1/memory/2924-10-0x00000000000F0000-0x0000000000119000-memory.dmp trickbot_loader32 behavioral1/memory/564-9-0x0000000000080000-0x00000000000A9000-memory.dmp trickbot_loader32 behavioral1/memory/2924-20-0x00000000000F0000-0x0000000000119000-memory.dmp trickbot_loader32 -
Executes dropped EXE 2 IoCs
pid Process 2924 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 1028 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe -
Loads dropped DLL 1 IoCs
pid Process 564 3579c5c6ffee651cf4f5ae7f32887fca18e181a33745d2abe09c246d8a026d11.exe -
pid Process 2964 powershell.exe 2588 powershell.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2792 sc.exe 3048 sc.exe 2720 sc.exe 2748 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3579c5c6ffee651cf4f5ae7f32887fca18e181a33745d2abe09c246d8a026d11.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 564 3579c5c6ffee651cf4f5ae7f32887fca18e181a33745d2abe09c246d8a026d11.exe 564 3579c5c6ffee651cf4f5ae7f32887fca18e181a33745d2abe09c246d8a026d11.exe 564 3579c5c6ffee651cf4f5ae7f32887fca18e181a33745d2abe09c246d8a026d11.exe 2924 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 2924 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 2924 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 2588 powershell.exe 2964 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2588 powershell.exe Token: SeDebugPrivilege 2964 powershell.exe Token: SeTcbPrivilege 1028 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 564 wrote to memory of 2080 564 3579c5c6ffee651cf4f5ae7f32887fca18e181a33745d2abe09c246d8a026d11.exe 30 PID 564 wrote to memory of 2080 564 3579c5c6ffee651cf4f5ae7f32887fca18e181a33745d2abe09c246d8a026d11.exe 30 PID 564 wrote to memory of 2080 564 3579c5c6ffee651cf4f5ae7f32887fca18e181a33745d2abe09c246d8a026d11.exe 30 PID 564 wrote to memory of 2080 564 3579c5c6ffee651cf4f5ae7f32887fca18e181a33745d2abe09c246d8a026d11.exe 30 PID 564 wrote to memory of 2456 564 3579c5c6ffee651cf4f5ae7f32887fca18e181a33745d2abe09c246d8a026d11.exe 31 PID 564 wrote to memory of 2456 564 3579c5c6ffee651cf4f5ae7f32887fca18e181a33745d2abe09c246d8a026d11.exe 31 PID 564 wrote to memory of 2456 564 3579c5c6ffee651cf4f5ae7f32887fca18e181a33745d2abe09c246d8a026d11.exe 31 PID 564 wrote to memory of 2456 564 3579c5c6ffee651cf4f5ae7f32887fca18e181a33745d2abe09c246d8a026d11.exe 31 PID 564 wrote to memory of 2780 564 3579c5c6ffee651cf4f5ae7f32887fca18e181a33745d2abe09c246d8a026d11.exe 33 PID 564 wrote to memory of 2780 564 3579c5c6ffee651cf4f5ae7f32887fca18e181a33745d2abe09c246d8a026d11.exe 33 PID 564 wrote to memory of 2780 564 3579c5c6ffee651cf4f5ae7f32887fca18e181a33745d2abe09c246d8a026d11.exe 33 PID 564 wrote to memory of 2780 564 3579c5c6ffee651cf4f5ae7f32887fca18e181a33745d2abe09c246d8a026d11.exe 33 PID 564 wrote to memory of 2924 564 3579c5c6ffee651cf4f5ae7f32887fca18e181a33745d2abe09c246d8a026d11.exe 36 PID 564 wrote to memory of 2924 564 3579c5c6ffee651cf4f5ae7f32887fca18e181a33745d2abe09c246d8a026d11.exe 36 PID 564 wrote to memory of 2924 564 3579c5c6ffee651cf4f5ae7f32887fca18e181a33745d2abe09c246d8a026d11.exe 36 PID 564 wrote to memory of 2924 564 3579c5c6ffee651cf4f5ae7f32887fca18e181a33745d2abe09c246d8a026d11.exe 36 PID 2080 wrote to memory of 2792 2080 cmd.exe 38 PID 2080 wrote to memory of 2792 2080 cmd.exe 38 PID 2080 wrote to memory of 2792 2080 cmd.exe 38 PID 2080 wrote to memory of 2792 2080 cmd.exe 38 PID 2456 wrote to memory of 3048 2456 cmd.exe 37 PID 2456 wrote to memory of 3048 2456 cmd.exe 37 PID 2456 wrote to memory of 3048 2456 cmd.exe 37 PID 2456 wrote to memory of 3048 2456 cmd.exe 37 PID 2780 wrote to memory of 2964 2780 cmd.exe 39 PID 2780 wrote to memory of 2964 2780 cmd.exe 39 PID 2780 wrote to memory of 2964 2780 cmd.exe 39 PID 2780 wrote to memory of 2964 2780 cmd.exe 39 PID 2924 wrote to memory of 2936 2924 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 40 PID 2924 wrote to memory of 2936 2924 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 40 PID 2924 wrote to memory of 2936 2924 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 40 PID 2924 wrote to memory of 2936 2924 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 40 PID 2924 wrote to memory of 2944 2924 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 41 PID 2924 wrote to memory of 2944 2924 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 41 PID 2924 wrote to memory of 2944 2924 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 41 PID 2924 wrote to memory of 2944 2924 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 41 PID 2924 wrote to memory of 2700 2924 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 44 PID 2924 wrote to memory of 2700 2924 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 44 PID 2924 wrote to memory of 2700 2924 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 44 PID 2924 wrote to memory of 2700 2924 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 44 PID 2924 wrote to memory of 2932 2924 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 45 PID 2924 wrote to memory of 2932 2924 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 45 PID 2924 wrote to memory of 2932 2924 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 45 PID 2924 wrote to memory of 2932 2924 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 45 PID 2924 wrote to memory of 2932 2924 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 45 PID 2924 wrote to memory of 2932 2924 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 45 PID 2924 wrote to memory of 2932 2924 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 45 PID 2924 wrote to memory of 2932 2924 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 45 PID 2924 wrote to memory of 2932 2924 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 45 PID 2924 wrote to memory of 2932 2924 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 45 PID 2924 wrote to memory of 2932 2924 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 45 PID 2924 wrote to memory of 2932 2924 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 45 PID 2924 wrote to memory of 2932 2924 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 45 PID 2924 wrote to memory of 2932 2924 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 45 PID 2924 wrote to memory of 2932 2924 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 45 PID 2924 wrote to memory of 2932 2924 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 45 PID 2924 wrote to memory of 2932 2924 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 45 PID 2924 wrote to memory of 2932 2924 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 45 PID 2924 wrote to memory of 2932 2924 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 45 PID 2924 wrote to memory of 2932 2924 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 45 PID 2924 wrote to memory of 2932 2924 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 45 PID 2924 wrote to memory of 2932 2924 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 45 PID 2924 wrote to memory of 2932 2924 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 45 PID 2944 wrote to memory of 2720 2944 cmd.exe 47 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\3579c5c6ffee651cf4f5ae7f32887fca18e181a33745d2abe09c246d8a026d11.exe"C:\Users\Admin\AppData\Local\Temp\3579c5c6ffee651cf4f5ae7f32887fca18e181a33745d2abe09c246d8a026d11.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:564 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2792
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3048
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2964
-
-
-
C:\Users\Admin\AppData\Roaming\WNetval\3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exeC:\Users\Admin\AppData\Roaming\WNetval\3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend3⤵
- System Location Discovery: System Language Discovery
PID:2936 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2748
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2720
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- System Location Discovery: System Language Discovery
PID:2700 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2588
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2932
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {3E7F673D-F1DD-4E3E-8F8E-50CFD50787BA} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:332
-
C:\Users\Admin\AppData\Roaming\WNetval\3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exeC:\Users\Admin\AppData\Roaming\WNetval\3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1028 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2500
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3692679935-4019334568-335155002-1000\0f5007522459c86e95ffcc62f32308f1_6110149a-fcf0-442a-a749-601093ba4822
Filesize1KB
MD5a6b0b2b53b1aed400b295fffc2e6cdfb
SHA19dbd46a7fa4c4f542228243ca25553941c260eb6
SHA2567046dd61e0e23fefa6e23528b9700c31c1741318a4b8bdb63dcd1bda7f1856b6
SHA5125c2946402679b8ec0b69caf3fa546db5ec484ab98db30832538cbf59286a6cdb6a1ac7a030dcf6312470773fb0617b686f841dcb14a6bbfddf78890685ea200e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD56f6fedd7e12c199d4515633300fa3123
SHA16210981f4691bdad1ecebdffdeb115496ea3f7ef
SHA25602499f588bc79dfbd5525573ef65e447562a0e8a1a3de2a53d4afdae17721778
SHA512a40a3686619329d1b137f2f1df81a0a6d0c6bd969f1e165e9b67726b584b3fb4c2ed55538d1dab16e2ad16fcc218b00bb453812e6303ed974f6957ba2724ce2c
-
\Users\Admin\AppData\Roaming\WNetval\3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe
Filesize368KB
MD51b5b4f1fca579484be055e92d1469655
SHA1653617c5ed422e4700cb1b596dde5f52ba04476f
SHA2563579c5c6ffee651cf4f5ae7f32887fca18e181a33745d2abe09c246d8a026d11
SHA5123fc609eb1ca786a422089ebdb49e7720ff2ab0a8c65dd64ab9fce72f145b3143d63df6ee4699ffa0dad087ff5c4cf63e2f1a0b4c091f4b154b7e92fadf748d3b