Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21/01/2025, 03:31
Static task
static1
Behavioral task
behavioral1
Sample
56c19311acdf60906e7cf719d6e940934ded9f9d020c47a4841e7fb280135394.exe
Resource
win7-20240903-en
General
-
Target
56c19311acdf60906e7cf719d6e940934ded9f9d020c47a4841e7fb280135394.exe
-
Size
368KB
-
MD5
3546c41300333a2c5c2258de6006f378
-
SHA1
b3e0434ed9c29d736cb4e95f5531fb08fd803155
-
SHA256
56c19311acdf60906e7cf719d6e940934ded9f9d020c47a4841e7fb280135394
-
SHA512
e0beea97325c9b0ec59b2b464c2582a95dc6ae035b11582170c11d0ce0b846b21c913793d0d7c217c4f453b70dfbac31da753dc4d03360cd4f31e99b5c1dd550
-
SSDEEP
6144:eo5N5OazOZaTDWlVnrchrahdOxveC2wo80/agxb0zLz4q/:emSuOcHmnYhrDMTrban4q/
Malware Config
Signatures
-
Trickbot family
-
Trickbot x86 loader 3 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
resource yara_rule behavioral1/memory/1284-1-0x0000000000080000-0x00000000000A9000-memory.dmp trickbot_loader32 behavioral1/memory/1284-7-0x0000000000080000-0x00000000000A9000-memory.dmp trickbot_loader32 behavioral1/memory/2668-10-0x0000000000030000-0x0000000000090000-memory.dmp trickbot_loader32 -
Stops running service(s) 4 TTPs
-
Executes dropped EXE 2 IoCs
pid Process 2668 67c19311acdf70907e8cf819d7e940934ded9f9d020c48a4941e8fb290136394.exe 620 67c19311acdf70907e8cf819d7e940934ded9f9d020c48a4941e8fb290136394.exe -
Loads dropped DLL 1 IoCs
pid Process 1284 56c19311acdf60906e7cf719d6e940934ded9f9d020c47a4841e7fb280135394.exe -
pid Process 2592 powershell.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3016 sc.exe 3064 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 67c19311acdf70907e8cf819d7e940934ded9f9d020c48a4941e8fb290136394.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 67c19311acdf70907e8cf819d7e940934ded9f9d020c48a4941e8fb290136394.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 56c19311acdf60906e7cf719d6e940934ded9f9d020c47a4841e7fb280135394.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1284 56c19311acdf60906e7cf719d6e940934ded9f9d020c47a4841e7fb280135394.exe 1284 56c19311acdf60906e7cf719d6e940934ded9f9d020c47a4841e7fb280135394.exe 1284 56c19311acdf60906e7cf719d6e940934ded9f9d020c47a4841e7fb280135394.exe 2592 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2592 powershell.exe Token: SeTcbPrivilege 620 67c19311acdf70907e8cf819d7e940934ded9f9d020c48a4941e8fb290136394.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1284 wrote to memory of 2432 1284 56c19311acdf60906e7cf719d6e940934ded9f9d020c47a4841e7fb280135394.exe 28 PID 1284 wrote to memory of 2432 1284 56c19311acdf60906e7cf719d6e940934ded9f9d020c47a4841e7fb280135394.exe 28 PID 1284 wrote to memory of 2432 1284 56c19311acdf60906e7cf719d6e940934ded9f9d020c47a4841e7fb280135394.exe 28 PID 1284 wrote to memory of 2432 1284 56c19311acdf60906e7cf719d6e940934ded9f9d020c47a4841e7fb280135394.exe 28 PID 1284 wrote to memory of 2296 1284 56c19311acdf60906e7cf719d6e940934ded9f9d020c47a4841e7fb280135394.exe 29 PID 1284 wrote to memory of 2296 1284 56c19311acdf60906e7cf719d6e940934ded9f9d020c47a4841e7fb280135394.exe 29 PID 1284 wrote to memory of 2296 1284 56c19311acdf60906e7cf719d6e940934ded9f9d020c47a4841e7fb280135394.exe 29 PID 1284 wrote to memory of 2296 1284 56c19311acdf60906e7cf719d6e940934ded9f9d020c47a4841e7fb280135394.exe 29 PID 1284 wrote to memory of 2260 1284 56c19311acdf60906e7cf719d6e940934ded9f9d020c47a4841e7fb280135394.exe 31 PID 1284 wrote to memory of 2260 1284 56c19311acdf60906e7cf719d6e940934ded9f9d020c47a4841e7fb280135394.exe 31 PID 1284 wrote to memory of 2260 1284 56c19311acdf60906e7cf719d6e940934ded9f9d020c47a4841e7fb280135394.exe 31 PID 1284 wrote to memory of 2260 1284 56c19311acdf60906e7cf719d6e940934ded9f9d020c47a4841e7fb280135394.exe 31 PID 1284 wrote to memory of 2668 1284 56c19311acdf60906e7cf719d6e940934ded9f9d020c47a4841e7fb280135394.exe 34 PID 1284 wrote to memory of 2668 1284 56c19311acdf60906e7cf719d6e940934ded9f9d020c47a4841e7fb280135394.exe 34 PID 1284 wrote to memory of 2668 1284 56c19311acdf60906e7cf719d6e940934ded9f9d020c47a4841e7fb280135394.exe 34 PID 1284 wrote to memory of 2668 1284 56c19311acdf60906e7cf719d6e940934ded9f9d020c47a4841e7fb280135394.exe 34 PID 2432 wrote to memory of 3064 2432 cmd.exe 35 PID 2432 wrote to memory of 3064 2432 cmd.exe 35 PID 2432 wrote to memory of 3064 2432 cmd.exe 35 PID 2432 wrote to memory of 3064 2432 cmd.exe 35 PID 2296 wrote to memory of 3016 2296 cmd.exe 36 PID 2296 wrote to memory of 3016 2296 cmd.exe 36 PID 2296 wrote to memory of 3016 2296 cmd.exe 36 PID 2296 wrote to memory of 3016 2296 cmd.exe 36 PID 2260 wrote to memory of 2592 2260 cmd.exe 37 PID 2260 wrote to memory of 2592 2260 cmd.exe 37 PID 2260 wrote to memory of 2592 2260 cmd.exe 37 PID 2260 wrote to memory of 2592 2260 cmd.exe 37 PID 2668 wrote to memory of 2724 2668 67c19311acdf70907e8cf819d7e940934ded9f9d020c48a4941e8fb290136394.exe 38 PID 2668 wrote to memory of 2724 2668 67c19311acdf70907e8cf819d7e940934ded9f9d020c48a4941e8fb290136394.exe 38 PID 2668 wrote to memory of 2724 2668 67c19311acdf70907e8cf819d7e940934ded9f9d020c48a4941e8fb290136394.exe 38 PID 2668 wrote to memory of 2724 2668 67c19311acdf70907e8cf819d7e940934ded9f9d020c48a4941e8fb290136394.exe 38 PID 2668 wrote to memory of 2724 2668 67c19311acdf70907e8cf819d7e940934ded9f9d020c48a4941e8fb290136394.exe 38 PID 2668 wrote to memory of 2724 2668 67c19311acdf70907e8cf819d7e940934ded9f9d020c48a4941e8fb290136394.exe 38 PID 2668 wrote to memory of 2724 2668 67c19311acdf70907e8cf819d7e940934ded9f9d020c48a4941e8fb290136394.exe 38 PID 2668 wrote to memory of 2724 2668 67c19311acdf70907e8cf819d7e940934ded9f9d020c48a4941e8fb290136394.exe 38 PID 2668 wrote to memory of 2724 2668 67c19311acdf70907e8cf819d7e940934ded9f9d020c48a4941e8fb290136394.exe 38 PID 2668 wrote to memory of 2724 2668 67c19311acdf70907e8cf819d7e940934ded9f9d020c48a4941e8fb290136394.exe 38 PID 2668 wrote to memory of 2724 2668 67c19311acdf70907e8cf819d7e940934ded9f9d020c48a4941e8fb290136394.exe 38 PID 2668 wrote to memory of 2724 2668 67c19311acdf70907e8cf819d7e940934ded9f9d020c48a4941e8fb290136394.exe 38 PID 2668 wrote to memory of 2724 2668 67c19311acdf70907e8cf819d7e940934ded9f9d020c48a4941e8fb290136394.exe 38 PID 2668 wrote to memory of 2724 2668 67c19311acdf70907e8cf819d7e940934ded9f9d020c48a4941e8fb290136394.exe 38 PID 2668 wrote to memory of 2724 2668 67c19311acdf70907e8cf819d7e940934ded9f9d020c48a4941e8fb290136394.exe 38 PID 2668 wrote to memory of 2724 2668 67c19311acdf70907e8cf819d7e940934ded9f9d020c48a4941e8fb290136394.exe 38 PID 2668 wrote to memory of 2724 2668 67c19311acdf70907e8cf819d7e940934ded9f9d020c48a4941e8fb290136394.exe 38 PID 2668 wrote to memory of 2724 2668 67c19311acdf70907e8cf819d7e940934ded9f9d020c48a4941e8fb290136394.exe 38 PID 2668 wrote to memory of 2724 2668 67c19311acdf70907e8cf819d7e940934ded9f9d020c48a4941e8fb290136394.exe 38 PID 2668 wrote to memory of 2724 2668 67c19311acdf70907e8cf819d7e940934ded9f9d020c48a4941e8fb290136394.exe 38 PID 2668 wrote to memory of 2724 2668 67c19311acdf70907e8cf819d7e940934ded9f9d020c48a4941e8fb290136394.exe 38 PID 2668 wrote to memory of 2724 2668 67c19311acdf70907e8cf819d7e940934ded9f9d020c48a4941e8fb290136394.exe 38 PID 2668 wrote to memory of 2724 2668 67c19311acdf70907e8cf819d7e940934ded9f9d020c48a4941e8fb290136394.exe 38 PID 1808 wrote to memory of 620 1808 taskeng.exe 42 PID 1808 wrote to memory of 620 1808 taskeng.exe 42 PID 1808 wrote to memory of 620 1808 taskeng.exe 42 PID 1808 wrote to memory of 620 1808 taskeng.exe 42 PID 620 wrote to memory of 2132 620 67c19311acdf70907e8cf819d7e940934ded9f9d020c48a4941e8fb290136394.exe 43 PID 620 wrote to memory of 2132 620 67c19311acdf70907e8cf819d7e940934ded9f9d020c48a4941e8fb290136394.exe 43 PID 620 wrote to memory of 2132 620 67c19311acdf70907e8cf819d7e940934ded9f9d020c48a4941e8fb290136394.exe 43 PID 620 wrote to memory of 2132 620 67c19311acdf70907e8cf819d7e940934ded9f9d020c48a4941e8fb290136394.exe 43 PID 620 wrote to memory of 2132 620 67c19311acdf70907e8cf819d7e940934ded9f9d020c48a4941e8fb290136394.exe 43 PID 620 wrote to memory of 2132 620 67c19311acdf70907e8cf819d7e940934ded9f9d020c48a4941e8fb290136394.exe 43 PID 620 wrote to memory of 2132 620 67c19311acdf70907e8cf819d7e940934ded9f9d020c48a4941e8fb290136394.exe 43 PID 620 wrote to memory of 2132 620 67c19311acdf70907e8cf819d7e940934ded9f9d020c48a4941e8fb290136394.exe 43 PID 620 wrote to memory of 2132 620 67c19311acdf70907e8cf819d7e940934ded9f9d020c48a4941e8fb290136394.exe 43 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\56c19311acdf60906e7cf719d6e940934ded9f9d020c47a4841e7fb280135394.exe"C:\Users\Admin\AppData\Local\Temp\56c19311acdf60906e7cf719d6e940934ded9f9d020c47a4841e7fb280135394.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3064
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3016
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2592
-
-
-
C:\Users\Admin\AppData\Roaming\WNetval\67c19311acdf70907e8cf819d7e940934ded9f9d020c48a4941e8fb290136394.exeC:\Users\Admin\AppData\Roaming\WNetval\67c19311acdf70907e8cf819d7e940934ded9f9d020c48a4941e8fb290136394.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2724
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {DC33D25D-3DD7-474F-987F-1A4DDB020C7F} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Users\Admin\AppData\Roaming\WNetval\67c19311acdf70907e8cf819d7e940934ded9f9d020c48a4941e8fb290136394.exeC:\Users\Admin\AppData\Roaming\WNetval\67c19311acdf70907e8cf819d7e940934ded9f9d020c48a4941e8fb290136394.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:620 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2132
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3290804112-2823094203-3137964600-1000\0f5007522459c86e95ffcc62f32308f1_94ea1d76-6d7e-4d9e-abc7-ef9a6a2a9269
Filesize1KB
MD5ec88d8b7b10f9a8081b9d53d3006770a
SHA1ca93c3e2b4e0e0063fd4d70d678b133325e6f2d2
SHA2566e54afdfd6b79bc467ffc267ba9cbe4d1242f04b073839ca552fd2e9f2ec563b
SHA512e848a95464bfe5e821fd9f9bda9ff3bd53f16e8a58d491d58b42ee3bccd6059428e62569d2ab79fba47e21fa3f42eab9d10f0455efa02188fc0d2fbab89d3dbd
-
\Users\Admin\AppData\Roaming\WNetval\67c19311acdf70907e8cf819d7e940934ded9f9d020c48a4941e8fb290136394.exe
Filesize368KB
MD53546c41300333a2c5c2258de6006f378
SHA1b3e0434ed9c29d736cb4e95f5531fb08fd803155
SHA25656c19311acdf60906e7cf719d6e940934ded9f9d020c47a4841e7fb280135394
SHA512e0beea97325c9b0ec59b2b464c2582a95dc6ae035b11582170c11d0ce0b846b21c913793d0d7c217c4f453b70dfbac31da753dc4d03360cd4f31e99b5c1dd550