Analysis
-
max time kernel
135s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
29-04-2024 02:49
Behavioral task
behavioral1
Sample
d73e429471258f8adf2bd6349284bbc3a3f4ad87681d1d7fb0c93a029fcb5879.exe
Resource
win7-20240419-en
General
-
Target
d73e429471258f8adf2bd6349284bbc3a3f4ad87681d1d7fb0c93a029fcb5879.exe
-
Size
1.2MB
-
MD5
1d62b885d9597161a953ded8be710ee2
-
SHA1
bef6de1ca41a6f883ea5c8a3e408ebb5e8c3e9fa
-
SHA256
d73e429471258f8adf2bd6349284bbc3a3f4ad87681d1d7fb0c93a029fcb5879
-
SHA512
cecf62a6b20d48a7d7561dd5c5b639fc34ff1ec8a6f44cbf8f5f7155a02e51fe8dc62ee6c0acbda6468f51f6e5bd6c076cec3ce738538069c00ea564742d8823
-
SSDEEP
24576:zQ5aILMCfmAUjzX6xQGCZLFdGm1SdrzRjVYaQ/n2lbcMfcF3:E5aIwC+Agr6S/FYqOc2W
Malware Config
Signatures
-
KPOT Core Executable 1 IoCs
resource yara_rule behavioral1/files/0x000a0000000134f5-21.dat family_kpot -
Trickbot x86 loader 5 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
resource yara_rule behavioral1/memory/1180-15-0x00000000003D0000-0x00000000003F9000-memory.dmp trickbot_loader32 behavioral1/memory/1180-19-0x00000000003D0000-0x00000000003F9000-memory.dmp trickbot_loader32 behavioral1/memory/1180-28-0x00000000003D0000-0x00000000003F9000-memory.dmp trickbot_loader32 behavioral1/memory/2688-48-0x00000000002F0000-0x0000000000319000-memory.dmp trickbot_loader32 behavioral1/memory/2688-58-0x00000000002F0000-0x0000000000319000-memory.dmp trickbot_loader32 -
Stops running service(s) 3 TTPs
-
Executes dropped EXE 3 IoCs
pid Process 2688 d83e429481269f9adf2bd7349294bbc3a3f4ad98791d1d8fb0c93a029fcb6989.exe 2204 d83e429481269f9adf2bd7349294bbc3a3f4ad98791d1d8fb0c93a029fcb6989.exe 896 d83e429481269f9adf2bd7349294bbc3a3f4ad98791d1d8fb0c93a029fcb6989.exe -
Loads dropped DLL 2 IoCs
pid Process 1180 d73e429471258f8adf2bd6349284bbc3a3f4ad87681d1d7fb0c93a029fcb5879.exe 1180 d73e429471258f8adf2bd6349284bbc3a3f4ad87681d1d7fb0c93a029fcb5879.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2732 sc.exe 2708 sc.exe 2932 sc.exe 792 sc.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1180 d73e429471258f8adf2bd6349284bbc3a3f4ad87681d1d7fb0c93a029fcb5879.exe 1180 d73e429471258f8adf2bd6349284bbc3a3f4ad87681d1d7fb0c93a029fcb5879.exe 1180 d73e429471258f8adf2bd6349284bbc3a3f4ad87681d1d7fb0c93a029fcb5879.exe 2688 d83e429481269f9adf2bd7349294bbc3a3f4ad98791d1d8fb0c93a029fcb6989.exe 2688 d83e429481269f9adf2bd7349294bbc3a3f4ad98791d1d8fb0c93a029fcb6989.exe 2688 d83e429481269f9adf2bd7349294bbc3a3f4ad98791d1d8fb0c93a029fcb6989.exe 804 powershell.exe 2604 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2604 powershell.exe Token: SeDebugPrivilege 804 powershell.exe Token: SeTcbPrivilege 2204 d83e429481269f9adf2bd7349294bbc3a3f4ad98791d1d8fb0c93a029fcb6989.exe Token: SeTcbPrivilege 896 d83e429481269f9adf2bd7349294bbc3a3f4ad98791d1d8fb0c93a029fcb6989.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1180 d73e429471258f8adf2bd6349284bbc3a3f4ad87681d1d7fb0c93a029fcb5879.exe 2688 d83e429481269f9adf2bd7349294bbc3a3f4ad98791d1d8fb0c93a029fcb6989.exe 2204 d83e429481269f9adf2bd7349294bbc3a3f4ad98791d1d8fb0c93a029fcb6989.exe 896 d83e429481269f9adf2bd7349294bbc3a3f4ad98791d1d8fb0c93a029fcb6989.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1180 wrote to memory of 2272 1180 d73e429471258f8adf2bd6349284bbc3a3f4ad87681d1d7fb0c93a029fcb5879.exe 28 PID 1180 wrote to memory of 2272 1180 d73e429471258f8adf2bd6349284bbc3a3f4ad87681d1d7fb0c93a029fcb5879.exe 28 PID 1180 wrote to memory of 2272 1180 d73e429471258f8adf2bd6349284bbc3a3f4ad87681d1d7fb0c93a029fcb5879.exe 28 PID 1180 wrote to memory of 2272 1180 d73e429471258f8adf2bd6349284bbc3a3f4ad87681d1d7fb0c93a029fcb5879.exe 28 PID 1180 wrote to memory of 2096 1180 d73e429471258f8adf2bd6349284bbc3a3f4ad87681d1d7fb0c93a029fcb5879.exe 29 PID 1180 wrote to memory of 2096 1180 d73e429471258f8adf2bd6349284bbc3a3f4ad87681d1d7fb0c93a029fcb5879.exe 29 PID 1180 wrote to memory of 2096 1180 d73e429471258f8adf2bd6349284bbc3a3f4ad87681d1d7fb0c93a029fcb5879.exe 29 PID 1180 wrote to memory of 2096 1180 d73e429471258f8adf2bd6349284bbc3a3f4ad87681d1d7fb0c93a029fcb5879.exe 29 PID 1180 wrote to memory of 2980 1180 d73e429471258f8adf2bd6349284bbc3a3f4ad87681d1d7fb0c93a029fcb5879.exe 32 PID 1180 wrote to memory of 2980 1180 d73e429471258f8adf2bd6349284bbc3a3f4ad87681d1d7fb0c93a029fcb5879.exe 32 PID 1180 wrote to memory of 2980 1180 d73e429471258f8adf2bd6349284bbc3a3f4ad87681d1d7fb0c93a029fcb5879.exe 32 PID 1180 wrote to memory of 2980 1180 d73e429471258f8adf2bd6349284bbc3a3f4ad87681d1d7fb0c93a029fcb5879.exe 32 PID 1180 wrote to memory of 2688 1180 d73e429471258f8adf2bd6349284bbc3a3f4ad87681d1d7fb0c93a029fcb5879.exe 34 PID 1180 wrote to memory of 2688 1180 d73e429471258f8adf2bd6349284bbc3a3f4ad87681d1d7fb0c93a029fcb5879.exe 34 PID 1180 wrote to memory of 2688 1180 d73e429471258f8adf2bd6349284bbc3a3f4ad87681d1d7fb0c93a029fcb5879.exe 34 PID 1180 wrote to memory of 2688 1180 d73e429471258f8adf2bd6349284bbc3a3f4ad87681d1d7fb0c93a029fcb5879.exe 34 PID 2980 wrote to memory of 2604 2980 cmd.exe 37 PID 2980 wrote to memory of 2604 2980 cmd.exe 37 PID 2980 wrote to memory of 2604 2980 cmd.exe 37 PID 2980 wrote to memory of 2604 2980 cmd.exe 37 PID 2272 wrote to memory of 2708 2272 cmd.exe 35 PID 2272 wrote to memory of 2708 2272 cmd.exe 35 PID 2272 wrote to memory of 2708 2272 cmd.exe 35 PID 2272 wrote to memory of 2708 2272 cmd.exe 35 PID 2096 wrote to memory of 2732 2096 cmd.exe 36 PID 2096 wrote to memory of 2732 2096 cmd.exe 36 PID 2096 wrote to memory of 2732 2096 cmd.exe 36 PID 2096 wrote to memory of 2732 2096 cmd.exe 36 PID 2688 wrote to memory of 2644 2688 d83e429481269f9adf2bd7349294bbc3a3f4ad98791d1d8fb0c93a029fcb6989.exe 38 PID 2688 wrote to memory of 2644 2688 d83e429481269f9adf2bd7349294bbc3a3f4ad98791d1d8fb0c93a029fcb6989.exe 38 PID 2688 wrote to memory of 2644 2688 d83e429481269f9adf2bd7349294bbc3a3f4ad98791d1d8fb0c93a029fcb6989.exe 38 PID 2688 wrote to memory of 2644 2688 d83e429481269f9adf2bd7349294bbc3a3f4ad98791d1d8fb0c93a029fcb6989.exe 38 PID 2688 wrote to memory of 2524 2688 d83e429481269f9adf2bd7349294bbc3a3f4ad98791d1d8fb0c93a029fcb6989.exe 39 PID 2688 wrote to memory of 2524 2688 d83e429481269f9adf2bd7349294bbc3a3f4ad98791d1d8fb0c93a029fcb6989.exe 39 PID 2688 wrote to memory of 2524 2688 d83e429481269f9adf2bd7349294bbc3a3f4ad98791d1d8fb0c93a029fcb6989.exe 39 PID 2688 wrote to memory of 2524 2688 d83e429481269f9adf2bd7349294bbc3a3f4ad98791d1d8fb0c93a029fcb6989.exe 39 PID 2688 wrote to memory of 2700 2688 d83e429481269f9adf2bd7349294bbc3a3f4ad98791d1d8fb0c93a029fcb6989.exe 40 PID 2688 wrote to memory of 2700 2688 d83e429481269f9adf2bd7349294bbc3a3f4ad98791d1d8fb0c93a029fcb6989.exe 40 PID 2688 wrote to memory of 2700 2688 d83e429481269f9adf2bd7349294bbc3a3f4ad98791d1d8fb0c93a029fcb6989.exe 40 PID 2688 wrote to memory of 2700 2688 d83e429481269f9adf2bd7349294bbc3a3f4ad98791d1d8fb0c93a029fcb6989.exe 40 PID 2688 wrote to memory of 2912 2688 d83e429481269f9adf2bd7349294bbc3a3f4ad98791d1d8fb0c93a029fcb6989.exe 44 PID 2688 wrote to memory of 2912 2688 d83e429481269f9adf2bd7349294bbc3a3f4ad98791d1d8fb0c93a029fcb6989.exe 44 PID 2688 wrote to memory of 2912 2688 d83e429481269f9adf2bd7349294bbc3a3f4ad98791d1d8fb0c93a029fcb6989.exe 44 PID 2688 wrote to memory of 2912 2688 d83e429481269f9adf2bd7349294bbc3a3f4ad98791d1d8fb0c93a029fcb6989.exe 44 PID 2688 wrote to memory of 2912 2688 d83e429481269f9adf2bd7349294bbc3a3f4ad98791d1d8fb0c93a029fcb6989.exe 44 PID 2688 wrote to memory of 2912 2688 d83e429481269f9adf2bd7349294bbc3a3f4ad98791d1d8fb0c93a029fcb6989.exe 44 PID 2688 wrote to memory of 2912 2688 d83e429481269f9adf2bd7349294bbc3a3f4ad98791d1d8fb0c93a029fcb6989.exe 44 PID 2688 wrote to memory of 2912 2688 d83e429481269f9adf2bd7349294bbc3a3f4ad98791d1d8fb0c93a029fcb6989.exe 44 PID 2688 wrote to memory of 2912 2688 d83e429481269f9adf2bd7349294bbc3a3f4ad98791d1d8fb0c93a029fcb6989.exe 44 PID 2688 wrote to memory of 2912 2688 d83e429481269f9adf2bd7349294bbc3a3f4ad98791d1d8fb0c93a029fcb6989.exe 44 PID 2688 wrote to memory of 2912 2688 d83e429481269f9adf2bd7349294bbc3a3f4ad98791d1d8fb0c93a029fcb6989.exe 44 PID 2688 wrote to memory of 2912 2688 d83e429481269f9adf2bd7349294bbc3a3f4ad98791d1d8fb0c93a029fcb6989.exe 44 PID 2688 wrote to memory of 2912 2688 d83e429481269f9adf2bd7349294bbc3a3f4ad98791d1d8fb0c93a029fcb6989.exe 44 PID 2688 wrote to memory of 2912 2688 d83e429481269f9adf2bd7349294bbc3a3f4ad98791d1d8fb0c93a029fcb6989.exe 44 PID 2688 wrote to memory of 2912 2688 d83e429481269f9adf2bd7349294bbc3a3f4ad98791d1d8fb0c93a029fcb6989.exe 44 PID 2688 wrote to memory of 2912 2688 d83e429481269f9adf2bd7349294bbc3a3f4ad98791d1d8fb0c93a029fcb6989.exe 44 PID 2688 wrote to memory of 2912 2688 d83e429481269f9adf2bd7349294bbc3a3f4ad98791d1d8fb0c93a029fcb6989.exe 44 PID 2688 wrote to memory of 2912 2688 d83e429481269f9adf2bd7349294bbc3a3f4ad98791d1d8fb0c93a029fcb6989.exe 44 PID 2688 wrote to memory of 2912 2688 d83e429481269f9adf2bd7349294bbc3a3f4ad98791d1d8fb0c93a029fcb6989.exe 44 PID 2688 wrote to memory of 2912 2688 d83e429481269f9adf2bd7349294bbc3a3f4ad98791d1d8fb0c93a029fcb6989.exe 44 PID 2688 wrote to memory of 2912 2688 d83e429481269f9adf2bd7349294bbc3a3f4ad98791d1d8fb0c93a029fcb6989.exe 44 PID 2688 wrote to memory of 2912 2688 d83e429481269f9adf2bd7349294bbc3a3f4ad98791d1d8fb0c93a029fcb6989.exe 44 PID 2688 wrote to memory of 2912 2688 d83e429481269f9adf2bd7349294bbc3a3f4ad98791d1d8fb0c93a029fcb6989.exe 44 PID 2688 wrote to memory of 2912 2688 d83e429481269f9adf2bd7349294bbc3a3f4ad98791d1d8fb0c93a029fcb6989.exe 44 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d73e429471258f8adf2bd6349284bbc3a3f4ad87681d1d7fb0c93a029fcb5879.exe"C:\Users\Admin\AppData\Local\Temp\d73e429471258f8adf2bd6349284bbc3a3f4ad87681d1d7fb0c93a029fcb5879.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:2708
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:2732
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2604
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\d83e429481269f9adf2bd7349294bbc3a3f4ad98791d1d8fb0c93a029fcb6989.exeC:\Users\Admin\AppData\Roaming\WinSocket\d83e429481269f9adf2bd7349294bbc3a3f4ad98791d1d8fb0c93a029fcb6989.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend3⤵PID:2644
-
C:\Windows\SysWOW64\sc.exesc stop WinDefend4⤵
- Launches sc.exe
PID:2932
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend3⤵PID:2524
-
C:\Windows\SysWOW64\sc.exesc delete WinDefend4⤵
- Launches sc.exe
PID:792
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵PID:2700
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:804
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2912
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {9D7C7014-1523-44CD-96A0-D0718C5086AC} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:2844
-
C:\Users\Admin\AppData\Roaming\WinSocket\d83e429481269f9adf2bd7349294bbc3a3f4ad98791d1d8fb0c93a029fcb6989.exeC:\Users\Admin\AppData\Roaming\WinSocket\d83e429481269f9adf2bd7349294bbc3a3f4ad98791d1d8fb0c93a029fcb6989.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2204 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1072
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\d83e429481269f9adf2bd7349294bbc3a3f4ad98791d1d8fb0c93a029fcb6989.exeC:\Users\Admin\AppData\Roaming\WinSocket\d83e429481269f9adf2bd7349294bbc3a3f4ad98791d1d8fb0c93a029fcb6989.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:896 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1732
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
\Users\Admin\AppData\Roaming\WinSocket\d83e429481269f9adf2bd7349294bbc3a3f4ad98791d1d8fb0c93a029fcb6989.exe
Filesize1.2MB
MD51d62b885d9597161a953ded8be710ee2
SHA1bef6de1ca41a6f883ea5c8a3e408ebb5e8c3e9fa
SHA256d73e429471258f8adf2bd6349284bbc3a3f4ad87681d1d7fb0c93a029fcb5879
SHA512cecf62a6b20d48a7d7561dd5c5b639fc34ff1ec8a6f44cbf8f5f7155a02e51fe8dc62ee6c0acbda6468f51f6e5bd6c076cec3ce738538069c00ea564742d8823