Analysis
-
max time kernel
120s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-11-2024 08:30
Static task
static1
Behavioral task
behavioral1
Sample
3579c5c6ffee651cf4f5ae7f32887fca18e181a33745d2abe09c246d8a026d11.exe
Resource
win7-20240903-en
General
-
Target
3579c5c6ffee651cf4f5ae7f32887fca18e181a33745d2abe09c246d8a026d11.exe
-
Size
368KB
-
MD5
1b5b4f1fca579484be055e92d1469655
-
SHA1
653617c5ed422e4700cb1b596dde5f52ba04476f
-
SHA256
3579c5c6ffee651cf4f5ae7f32887fca18e181a33745d2abe09c246d8a026d11
-
SHA512
3fc609eb1ca786a422089ebdb49e7720ff2ab0a8c65dd64ab9fce72f145b3143d63df6ee4699ffa0dad087ff5c4cf63e2f1a0b4c091f4b154b7e92fadf748d3b
-
SSDEEP
6144:eo5N5OazOZaTDWlVnrchrahdOxveC2wo80/agxb0zLz4qW:emSuOcHmnYhrDMTrban4qW
Malware Config
Signatures
-
Trickbot family
-
Trickbot x86 loader 4 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
Processes:
resource yara_rule behavioral1/memory/2532-1-0x00000000000F0000-0x0000000000119000-memory.dmp trickbot_loader32 behavioral1/memory/2532-6-0x00000000000F0000-0x0000000000119000-memory.dmp trickbot_loader32 behavioral1/memory/2144-10-0x0000000000080000-0x00000000000A9000-memory.dmp trickbot_loader32 behavioral1/memory/2144-21-0x0000000000080000-0x00000000000A9000-memory.dmp trickbot_loader32 -
Executes dropped EXE 2 IoCs
Processes:
3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exepid Process 2144 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 1964 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe -
Loads dropped DLL 1 IoCs
Processes:
3579c5c6ffee651cf4f5ae7f32887fca18e181a33745d2abe09c246d8a026d11.exepid Process 2532 3579c5c6ffee651cf4f5ae7f32887fca18e181a33745d2abe09c246d8a026d11.exe -
Processes:
powershell.exepowershell.exepid Process 2816 powershell.exe 2708 powershell.exe -
Drops file in System32 directory 2 IoCs
Processes:
powershell.exepowershell.exedescription ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exepid Process 1520 sc.exe 2152 sc.exe 2952 sc.exe 2732 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
sc.execmd.execmd.exesc.exepowershell.exe3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exesc.execmd.exesc.exepowershell.exe3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe3579c5c6ffee651cf4f5ae7f32887fca18e181a33745d2abe09c246d8a026d11.execmd.execmd.execmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3579c5c6ffee651cf4f5ae7f32887fca18e181a33745d2abe09c246d8a026d11.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
3579c5c6ffee651cf4f5ae7f32887fca18e181a33745d2abe09c246d8a026d11.exe3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exepowershell.exepowershell.exepid Process 2532 3579c5c6ffee651cf4f5ae7f32887fca18e181a33745d2abe09c246d8a026d11.exe 2532 3579c5c6ffee651cf4f5ae7f32887fca18e181a33745d2abe09c246d8a026d11.exe 2532 3579c5c6ffee651cf4f5ae7f32887fca18e181a33745d2abe09c246d8a026d11.exe 2144 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 2144 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 2144 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 2708 powershell.exe 2816 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exepowershell.exe3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exedescription pid Process Token: SeDebugPrivilege 2708 powershell.exe Token: SeDebugPrivilege 2816 powershell.exe Token: SeTcbPrivilege 1964 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
3579c5c6ffee651cf4f5ae7f32887fca18e181a33745d2abe09c246d8a026d11.exe3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.execmd.execmd.execmd.execmd.exedescription pid Process procid_target PID 2532 wrote to memory of 2516 2532 3579c5c6ffee651cf4f5ae7f32887fca18e181a33745d2abe09c246d8a026d11.exe 30 PID 2532 wrote to memory of 2516 2532 3579c5c6ffee651cf4f5ae7f32887fca18e181a33745d2abe09c246d8a026d11.exe 30 PID 2532 wrote to memory of 2516 2532 3579c5c6ffee651cf4f5ae7f32887fca18e181a33745d2abe09c246d8a026d11.exe 30 PID 2532 wrote to memory of 2516 2532 3579c5c6ffee651cf4f5ae7f32887fca18e181a33745d2abe09c246d8a026d11.exe 30 PID 2532 wrote to memory of 2544 2532 3579c5c6ffee651cf4f5ae7f32887fca18e181a33745d2abe09c246d8a026d11.exe 31 PID 2532 wrote to memory of 2544 2532 3579c5c6ffee651cf4f5ae7f32887fca18e181a33745d2abe09c246d8a026d11.exe 31 PID 2532 wrote to memory of 2544 2532 3579c5c6ffee651cf4f5ae7f32887fca18e181a33745d2abe09c246d8a026d11.exe 31 PID 2532 wrote to memory of 2544 2532 3579c5c6ffee651cf4f5ae7f32887fca18e181a33745d2abe09c246d8a026d11.exe 31 PID 2532 wrote to memory of 2064 2532 3579c5c6ffee651cf4f5ae7f32887fca18e181a33745d2abe09c246d8a026d11.exe 32 PID 2532 wrote to memory of 2064 2532 3579c5c6ffee651cf4f5ae7f32887fca18e181a33745d2abe09c246d8a026d11.exe 32 PID 2532 wrote to memory of 2064 2532 3579c5c6ffee651cf4f5ae7f32887fca18e181a33745d2abe09c246d8a026d11.exe 32 PID 2532 wrote to memory of 2064 2532 3579c5c6ffee651cf4f5ae7f32887fca18e181a33745d2abe09c246d8a026d11.exe 32 PID 2532 wrote to memory of 2144 2532 3579c5c6ffee651cf4f5ae7f32887fca18e181a33745d2abe09c246d8a026d11.exe 36 PID 2532 wrote to memory of 2144 2532 3579c5c6ffee651cf4f5ae7f32887fca18e181a33745d2abe09c246d8a026d11.exe 36 PID 2532 wrote to memory of 2144 2532 3579c5c6ffee651cf4f5ae7f32887fca18e181a33745d2abe09c246d8a026d11.exe 36 PID 2532 wrote to memory of 2144 2532 3579c5c6ffee651cf4f5ae7f32887fca18e181a33745d2abe09c246d8a026d11.exe 36 PID 2144 wrote to memory of 1168 2144 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 37 PID 2144 wrote to memory of 1168 2144 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 37 PID 2144 wrote to memory of 1168 2144 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 37 PID 2144 wrote to memory of 1168 2144 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 37 PID 2144 wrote to memory of 2224 2144 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 38 PID 2144 wrote to memory of 2224 2144 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 38 PID 2144 wrote to memory of 2224 2144 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 38 PID 2144 wrote to memory of 2224 2144 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 38 PID 2144 wrote to memory of 2660 2144 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 40 PID 2144 wrote to memory of 2660 2144 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 40 PID 2144 wrote to memory of 2660 2144 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 40 PID 2144 wrote to memory of 2660 2144 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 40 PID 2144 wrote to memory of 2016 2144 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 43 PID 2144 wrote to memory of 2016 2144 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 43 PID 2144 wrote to memory of 2016 2144 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 43 PID 2144 wrote to memory of 2016 2144 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 43 PID 2144 wrote to memory of 2016 2144 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 43 PID 2144 wrote to memory of 2016 2144 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 43 PID 2144 wrote to memory of 2016 2144 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 43 PID 2516 wrote to memory of 1520 2516 cmd.exe 42 PID 2516 wrote to memory of 1520 2516 cmd.exe 42 PID 2516 wrote to memory of 1520 2516 cmd.exe 42 PID 2516 wrote to memory of 1520 2516 cmd.exe 42 PID 2544 wrote to memory of 2152 2544 cmd.exe 44 PID 2544 wrote to memory of 2152 2544 cmd.exe 44 PID 2544 wrote to memory of 2152 2544 cmd.exe 44 PID 2544 wrote to memory of 2152 2544 cmd.exe 44 PID 2144 wrote to memory of 2016 2144 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 43 PID 2144 wrote to memory of 2016 2144 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 43 PID 2144 wrote to memory of 2016 2144 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 43 PID 2144 wrote to memory of 2016 2144 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 43 PID 2144 wrote to memory of 2016 2144 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 43 PID 2144 wrote to memory of 2016 2144 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 43 PID 2144 wrote to memory of 2016 2144 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 43 PID 2144 wrote to memory of 2016 2144 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 43 PID 2144 wrote to memory of 2016 2144 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 43 PID 2144 wrote to memory of 2016 2144 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 43 PID 2144 wrote to memory of 2016 2144 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 43 PID 2144 wrote to memory of 2016 2144 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 43 PID 2144 wrote to memory of 2016 2144 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 43 PID 2144 wrote to memory of 2016 2144 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 43 PID 2144 wrote to memory of 2016 2144 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 43 PID 2144 wrote to memory of 2016 2144 3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe 43 PID 2064 wrote to memory of 2816 2064 cmd.exe 46 PID 2064 wrote to memory of 2816 2064 cmd.exe 46 PID 2064 wrote to memory of 2816 2064 cmd.exe 46 PID 2064 wrote to memory of 2816 2064 cmd.exe 46 PID 1168 wrote to memory of 2952 1168 cmd.exe 47 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\3579c5c6ffee651cf4f5ae7f32887fca18e181a33745d2abe09c246d8a026d11.exe"C:\Users\Admin\AppData\Local\Temp\3579c5c6ffee651cf4f5ae7f32887fca18e181a33745d2abe09c246d8a026d11.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1520
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2152
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2816
-
-
-
C:\Users\Admin\AppData\Roaming\WNetval\3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exeC:\Users\Admin\AppData\Roaming\WNetval\3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2952
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend3⤵
- System Location Discovery: System Language Discovery
PID:2224 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2732
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- System Location Discovery: System Language Discovery
PID:2660 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2016
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {7E3FF949-8F8B-46DB-9789-DA9A2E38D879} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:1352
-
C:\Users\Admin\AppData\Roaming\WNetval\3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exeC:\Users\Admin\AppData\Roaming\WNetval\3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1964 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2620
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3533259084-2542256011-65585152-1000\0f5007522459c86e95ffcc62f32308f1_38b42d9b-3e83-45f4-8789-a30be34574b0
Filesize1KB
MD5b5007e99f9e3c1ec6c0319778ac476c1
SHA166a3b1abe914cb4b57e65c5ba03653b1a6061f2a
SHA2565f3ef2d70ce701c629032236c7dc91aa52cb38604b649fa3ac7dc3a55c99fda7
SHA5124f5090dfc9b57172e2665d6c1dbb51706b2446f87c30c19a398e8c11f12e6a06aeae226b24778bbe93981631cebc90ec4fb9c164e52ed64eb871b434deebb614
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD51106a7eee5ef8528276a3acf50454a17
SHA1b1cde2af74ac8795d1ee0c3fb1fc6b96cb332070
SHA25696893f1086e17ea86c41b31ba940b9661c0ed35faaf552cf45aec4974938f5f3
SHA5127495fcf4769356728fd0448ba07e2ec936651b6a801f4b07115d402aafca0fd962b59add7bfc7a9b3d22aa2b7cd7d65ff297d47ec81326978090f852efbb753d
-
\Users\Admin\AppData\Roaming\WNetval\3689c6c7ffee761cf4f6ae8f32998fca19e191a33846d2abe09c247d9a027d11.exe
Filesize368KB
MD51b5b4f1fca579484be055e92d1469655
SHA1653617c5ed422e4700cb1b596dde5f52ba04476f
SHA2563579c5c6ffee651cf4f5ae7f32887fca18e181a33745d2abe09c246d8a026d11
SHA5123fc609eb1ca786a422089ebdb49e7720ff2ab0a8c65dd64ab9fce72f145b3143d63df6ee4699ffa0dad087ff5c4cf63e2f1a0b4c091f4b154b7e92fadf748d3b