Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25/01/2025, 06:57
Static task
static1
Behavioral task
behavioral1
Sample
d3d636cf340490157808cbef05509be55382855a61831150e8c749746902e17f.exe
Resource
win7-20240903-en
General
-
Target
d3d636cf340490157808cbef05509be55382855a61831150e8c749746902e17f.exe
-
Size
368KB
-
MD5
d22e7bebd1ca8e66ad9f64ee6cf41f3c
-
SHA1
efcd698516621de01c9d64e9126cc841e22df9bc
-
SHA256
d3d636cf340490157808cbef05509be55382855a61831150e8c749746902e17f
-
SHA512
050cb0bed63abd741132e5edfa4be7e39cac00f7d633b1aae6a02cf19251d1a4e9c8e3ff3b7e09f8480457aad84bef66f444e61e738537fb47f5ce155e4fbc85
-
SSDEEP
6144:eo5N5OazOZaTDWlVnrchrahdOxveC2wo80/agxb0zLz4qn:emSuOcHmnYhrDMTrban4qn
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\DisableAntiSpyware = "1" d3d636cf340490157808cbef05509be55382855a61831150e8c749746902e17f.exe -
Trickbot family
-
Trickbot x86 loader 4 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
resource yara_rule behavioral1/memory/2120-1-0x0000000000140000-0x0000000000169000-memory.dmp trickbot_loader32 behavioral1/memory/2120-7-0x0000000000140000-0x0000000000169000-memory.dmp trickbot_loader32 behavioral1/memory/2312-10-0x00000000002B0000-0x00000000002D9000-memory.dmp trickbot_loader32 behavioral1/memory/2312-24-0x00000000002B0000-0x00000000002D9000-memory.dmp trickbot_loader32 -
Stops running service(s) 4 TTPs
-
Executes dropped EXE 2 IoCs
pid Process 2312 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 3008 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe -
Loads dropped DLL 1 IoCs
pid Process 2120 d3d636cf340490157808cbef05509be55382855a61831150e8c749746902e17f.exe -
pid Process 2220 powershell.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3004 sc.exe 1804 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d3d636cf340490157808cbef05509be55382855a61831150e8c749746902e17f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2120 d3d636cf340490157808cbef05509be55382855a61831150e8c749746902e17f.exe 2120 d3d636cf340490157808cbef05509be55382855a61831150e8c749746902e17f.exe 2120 d3d636cf340490157808cbef05509be55382855a61831150e8c749746902e17f.exe 2220 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2220 powershell.exe Token: SeTcbPrivilege 3008 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2120 wrote to memory of 1624 2120 d3d636cf340490157808cbef05509be55382855a61831150e8c749746902e17f.exe 30 PID 2120 wrote to memory of 1624 2120 d3d636cf340490157808cbef05509be55382855a61831150e8c749746902e17f.exe 30 PID 2120 wrote to memory of 1624 2120 d3d636cf340490157808cbef05509be55382855a61831150e8c749746902e17f.exe 30 PID 2120 wrote to memory of 1624 2120 d3d636cf340490157808cbef05509be55382855a61831150e8c749746902e17f.exe 30 PID 2120 wrote to memory of 1848 2120 d3d636cf340490157808cbef05509be55382855a61831150e8c749746902e17f.exe 31 PID 2120 wrote to memory of 1848 2120 d3d636cf340490157808cbef05509be55382855a61831150e8c749746902e17f.exe 31 PID 2120 wrote to memory of 1848 2120 d3d636cf340490157808cbef05509be55382855a61831150e8c749746902e17f.exe 31 PID 2120 wrote to memory of 1848 2120 d3d636cf340490157808cbef05509be55382855a61831150e8c749746902e17f.exe 31 PID 2120 wrote to memory of 2060 2120 d3d636cf340490157808cbef05509be55382855a61831150e8c749746902e17f.exe 33 PID 2120 wrote to memory of 2060 2120 d3d636cf340490157808cbef05509be55382855a61831150e8c749746902e17f.exe 33 PID 2120 wrote to memory of 2060 2120 d3d636cf340490157808cbef05509be55382855a61831150e8c749746902e17f.exe 33 PID 2120 wrote to memory of 2060 2120 d3d636cf340490157808cbef05509be55382855a61831150e8c749746902e17f.exe 33 PID 2120 wrote to memory of 2312 2120 d3d636cf340490157808cbef05509be55382855a61831150e8c749746902e17f.exe 36 PID 2120 wrote to memory of 2312 2120 d3d636cf340490157808cbef05509be55382855a61831150e8c749746902e17f.exe 36 PID 2120 wrote to memory of 2312 2120 d3d636cf340490157808cbef05509be55382855a61831150e8c749746902e17f.exe 36 PID 2120 wrote to memory of 2312 2120 d3d636cf340490157808cbef05509be55382855a61831150e8c749746902e17f.exe 36 PID 1624 wrote to memory of 3004 1624 cmd.exe 38 PID 1624 wrote to memory of 3004 1624 cmd.exe 38 PID 1624 wrote to memory of 3004 1624 cmd.exe 38 PID 1624 wrote to memory of 3004 1624 cmd.exe 38 PID 1848 wrote to memory of 1804 1848 cmd.exe 37 PID 1848 wrote to memory of 1804 1848 cmd.exe 37 PID 1848 wrote to memory of 1804 1848 cmd.exe 37 PID 1848 wrote to memory of 1804 1848 cmd.exe 37 PID 2060 wrote to memory of 2220 2060 cmd.exe 39 PID 2060 wrote to memory of 2220 2060 cmd.exe 39 PID 2060 wrote to memory of 2220 2060 cmd.exe 39 PID 2060 wrote to memory of 2220 2060 cmd.exe 39 PID 2312 wrote to memory of 2728 2312 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 40 PID 2312 wrote to memory of 2728 2312 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 40 PID 2312 wrote to memory of 2728 2312 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 40 PID 2312 wrote to memory of 2728 2312 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 40 PID 2312 wrote to memory of 2728 2312 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 40 PID 2312 wrote to memory of 2728 2312 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 40 PID 2312 wrote to memory of 2728 2312 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 40 PID 2312 wrote to memory of 2728 2312 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 40 PID 2312 wrote to memory of 2728 2312 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 40 PID 2312 wrote to memory of 2728 2312 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 40 PID 2312 wrote to memory of 2728 2312 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 40 PID 2312 wrote to memory of 2728 2312 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 40 PID 2312 wrote to memory of 2728 2312 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 40 PID 2312 wrote to memory of 2728 2312 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 40 PID 2312 wrote to memory of 2728 2312 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 40 PID 2312 wrote to memory of 2728 2312 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 40 PID 2312 wrote to memory of 2728 2312 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 40 PID 2312 wrote to memory of 2728 2312 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 40 PID 2312 wrote to memory of 2728 2312 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 40 PID 2312 wrote to memory of 2728 2312 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 40 PID 2312 wrote to memory of 2728 2312 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 40 PID 2312 wrote to memory of 2728 2312 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 40 PID 2312 wrote to memory of 2728 2312 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 40 PID 1764 wrote to memory of 3008 1764 taskeng.exe 43 PID 1764 wrote to memory of 3008 1764 taskeng.exe 43 PID 1764 wrote to memory of 3008 1764 taskeng.exe 43 PID 1764 wrote to memory of 3008 1764 taskeng.exe 43 PID 3008 wrote to memory of 1932 3008 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 44 PID 3008 wrote to memory of 1932 3008 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 44 PID 3008 wrote to memory of 1932 3008 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 44 PID 3008 wrote to memory of 1932 3008 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 44 PID 3008 wrote to memory of 1932 3008 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 44 PID 3008 wrote to memory of 1932 3008 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 44 PID 3008 wrote to memory of 1932 3008 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 44 PID 3008 wrote to memory of 1932 3008 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 44 PID 3008 wrote to memory of 1932 3008 d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe 44 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d3d636cf340490157808cbef05509be55382855a61831150e8c749746902e17f.exe"C:\Users\Admin\AppData\Local\Temp\d3d636cf340490157808cbef05509be55382855a61831150e8c749746902e17f.exe"1⤵
- Modifies Windows Defender DisableAntiSpyware settings
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3004
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1804
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2220
-
-
-
C:\Users\Admin\AppData\Roaming\WNetval\d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exeC:\Users\Admin\AppData\Roaming\WNetval\d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2728
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {1187E141-08A4-4FF9-9A92-B58BAAB1538F} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Users\Admin\AppData\Roaming\WNetval\d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exeC:\Users\Admin\AppData\Roaming\WNetval\d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1932
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3533259084-2542256011-65585152-1000\0f5007522459c86e95ffcc62f32308f1_38b42d9b-3e83-45f4-8789-a30be34574b0
Filesize1KB
MD537a97a96aed732bc1e8e8c8530096f75
SHA1f9c43008402a8c8c9611ef39d4471dcf43aa2ced
SHA256efb8784ec91b55f62f520c23367e267311b0cd0cedae705f9d246ee210b579fc
SHA5120f9b72c0604356a0f12946d25bea6340b8888bdb5d19eae1c80cdfc048d84c8d65cf9ab3355ad39b561dfcdf39889468a877ee76b086c4df1b440e52789f45b8
-
\Users\Admin\AppData\Roaming\WNetval\d3d737cf340490168909cbef06609be66392966a71931160e9c849847902e18f.exe
Filesize368KB
MD5d22e7bebd1ca8e66ad9f64ee6cf41f3c
SHA1efcd698516621de01c9d64e9126cc841e22df9bc
SHA256d3d636cf340490157808cbef05509be55382855a61831150e8c749746902e17f
SHA512050cb0bed63abd741132e5edfa4be7e39cac00f7d633b1aae6a02cf19251d1a4e9c8e3ff3b7e09f8480457aad84bef66f444e61e738537fb47f5ce155e4fbc85