Analysis
-
max time kernel
134s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
07-05-2024 22:01
Behavioral task
behavioral1
Sample
641e2eff943b6e108baadccf053148bf878de822e44140f7dbf8f797380d4915.exe
Resource
win7-20240220-en
General
-
Target
641e2eff943b6e108baadccf053148bf878de822e44140f7dbf8f797380d4915.exe
-
Size
1.1MB
-
MD5
d25d65dc1a4c5a7c094bc7582bad7cd2
-
SHA1
9b9a0abc353c506ce7d5f31852b841e9ade26e07
-
SHA256
641e2eff943b6e108baadccf053148bf878de822e44140f7dbf8f797380d4915
-
SHA512
0feeb360963ae5098e4569db529164a17dce0ed9af99e6b148a54533af0756e6f30169489c32d2be872b585524f18fba069aa497f3149bff925e1edf7371ae6b
-
SSDEEP
24576:zQ5aILMCfmAUjzX6xQGCZLFdGm1Sd8zG7u75+FmVf69As8:E5aIwC+Agr6S/FEAGsji6t
Malware Config
Signatures
-
KPOT Core Executable 1 IoCs
resource yara_rule behavioral1/files/0x0007000000014183-26.dat family_kpot -
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
resource yara_rule behavioral1/memory/2192-15-0x0000000000310000-0x0000000000339000-memory.dmp trickbot_loader32 -
Executes dropped EXE 3 IoCs
pid Process 2632 741e2eff943b7e109baadccf063149bf989de922e44140f8dbf9f898390d4916.exe 2108 741e2eff943b7e109baadccf063149bf989de922e44140f8dbf9f898390d4916.exe 320 741e2eff943b7e109baadccf063149bf989de922e44140f8dbf9f898390d4916.exe -
Loads dropped DLL 2 IoCs
pid Process 2192 641e2eff943b6e108baadccf053148bf878de822e44140f7dbf8f797380d4915.exe 2192 641e2eff943b6e108baadccf053148bf878de822e44140f7dbf8f797380d4915.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2316 sc.exe 1724 sc.exe 3056 sc.exe 2440 sc.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2192 641e2eff943b6e108baadccf053148bf878de822e44140f7dbf8f797380d4915.exe 2192 641e2eff943b6e108baadccf053148bf878de822e44140f7dbf8f797380d4915.exe 2192 641e2eff943b6e108baadccf053148bf878de822e44140f7dbf8f797380d4915.exe 2632 741e2eff943b7e109baadccf063149bf989de922e44140f8dbf9f898390d4916.exe 2632 741e2eff943b7e109baadccf063149bf989de922e44140f8dbf9f898390d4916.exe 2632 741e2eff943b7e109baadccf063149bf989de922e44140f8dbf9f898390d4916.exe 2456 powershell.exe 2960 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2456 powershell.exe Token: SeDebugPrivilege 2960 powershell.exe Token: SeTcbPrivilege 2108 741e2eff943b7e109baadccf063149bf989de922e44140f8dbf9f898390d4916.exe Token: SeTcbPrivilege 320 741e2eff943b7e109baadccf063149bf989de922e44140f8dbf9f898390d4916.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2192 641e2eff943b6e108baadccf053148bf878de822e44140f7dbf8f797380d4915.exe 2632 741e2eff943b7e109baadccf063149bf989de922e44140f8dbf9f898390d4916.exe 2108 741e2eff943b7e109baadccf063149bf989de922e44140f8dbf9f898390d4916.exe 320 741e2eff943b7e109baadccf063149bf989de922e44140f8dbf9f898390d4916.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2192 wrote to memory of 3020 2192 641e2eff943b6e108baadccf053148bf878de822e44140f7dbf8f797380d4915.exe 28 PID 2192 wrote to memory of 3020 2192 641e2eff943b6e108baadccf053148bf878de822e44140f7dbf8f797380d4915.exe 28 PID 2192 wrote to memory of 3020 2192 641e2eff943b6e108baadccf053148bf878de822e44140f7dbf8f797380d4915.exe 28 PID 2192 wrote to memory of 3020 2192 641e2eff943b6e108baadccf053148bf878de822e44140f7dbf8f797380d4915.exe 28 PID 2192 wrote to memory of 2524 2192 641e2eff943b6e108baadccf053148bf878de822e44140f7dbf8f797380d4915.exe 29 PID 2192 wrote to memory of 2524 2192 641e2eff943b6e108baadccf053148bf878de822e44140f7dbf8f797380d4915.exe 29 PID 2192 wrote to memory of 2524 2192 641e2eff943b6e108baadccf053148bf878de822e44140f7dbf8f797380d4915.exe 29 PID 2192 wrote to memory of 2524 2192 641e2eff943b6e108baadccf053148bf878de822e44140f7dbf8f797380d4915.exe 29 PID 2192 wrote to memory of 3060 2192 641e2eff943b6e108baadccf053148bf878de822e44140f7dbf8f797380d4915.exe 32 PID 2192 wrote to memory of 3060 2192 641e2eff943b6e108baadccf053148bf878de822e44140f7dbf8f797380d4915.exe 32 PID 2192 wrote to memory of 3060 2192 641e2eff943b6e108baadccf053148bf878de822e44140f7dbf8f797380d4915.exe 32 PID 2192 wrote to memory of 3060 2192 641e2eff943b6e108baadccf053148bf878de822e44140f7dbf8f797380d4915.exe 32 PID 2192 wrote to memory of 2632 2192 641e2eff943b6e108baadccf053148bf878de822e44140f7dbf8f797380d4915.exe 34 PID 2192 wrote to memory of 2632 2192 641e2eff943b6e108baadccf053148bf878de822e44140f7dbf8f797380d4915.exe 34 PID 2192 wrote to memory of 2632 2192 641e2eff943b6e108baadccf053148bf878de822e44140f7dbf8f797380d4915.exe 34 PID 2192 wrote to memory of 2632 2192 641e2eff943b6e108baadccf053148bf878de822e44140f7dbf8f797380d4915.exe 34 PID 3020 wrote to memory of 3056 3020 cmd.exe 36 PID 3020 wrote to memory of 3056 3020 cmd.exe 36 PID 3020 wrote to memory of 3056 3020 cmd.exe 36 PID 3020 wrote to memory of 3056 3020 cmd.exe 36 PID 2524 wrote to memory of 2440 2524 cmd.exe 35 PID 2524 wrote to memory of 2440 2524 cmd.exe 35 PID 2524 wrote to memory of 2440 2524 cmd.exe 35 PID 2524 wrote to memory of 2440 2524 cmd.exe 35 PID 3060 wrote to memory of 2456 3060 cmd.exe 37 PID 3060 wrote to memory of 2456 3060 cmd.exe 37 PID 3060 wrote to memory of 2456 3060 cmd.exe 37 PID 3060 wrote to memory of 2456 3060 cmd.exe 37 PID 2632 wrote to memory of 2596 2632 741e2eff943b7e109baadccf063149bf989de922e44140f8dbf9f898390d4916.exe 38 PID 2632 wrote to memory of 2596 2632 741e2eff943b7e109baadccf063149bf989de922e44140f8dbf9f898390d4916.exe 38 PID 2632 wrote to memory of 2596 2632 741e2eff943b7e109baadccf063149bf989de922e44140f8dbf9f898390d4916.exe 38 PID 2632 wrote to memory of 2596 2632 741e2eff943b7e109baadccf063149bf989de922e44140f8dbf9f898390d4916.exe 38 PID 2632 wrote to memory of 2544 2632 741e2eff943b7e109baadccf063149bf989de922e44140f8dbf9f898390d4916.exe 39 PID 2632 wrote to memory of 2544 2632 741e2eff943b7e109baadccf063149bf989de922e44140f8dbf9f898390d4916.exe 39 PID 2632 wrote to memory of 2544 2632 741e2eff943b7e109baadccf063149bf989de922e44140f8dbf9f898390d4916.exe 39 PID 2632 wrote to memory of 2544 2632 741e2eff943b7e109baadccf063149bf989de922e44140f8dbf9f898390d4916.exe 39 PID 2632 wrote to memory of 2488 2632 741e2eff943b7e109baadccf063149bf989de922e44140f8dbf9f898390d4916.exe 41 PID 2632 wrote to memory of 2488 2632 741e2eff943b7e109baadccf063149bf989de922e44140f8dbf9f898390d4916.exe 41 PID 2632 wrote to memory of 2488 2632 741e2eff943b7e109baadccf063149bf989de922e44140f8dbf9f898390d4916.exe 41 PID 2632 wrote to memory of 2488 2632 741e2eff943b7e109baadccf063149bf989de922e44140f8dbf9f898390d4916.exe 41 PID 2632 wrote to memory of 2504 2632 741e2eff943b7e109baadccf063149bf989de922e44140f8dbf9f898390d4916.exe 44 PID 2632 wrote to memory of 2504 2632 741e2eff943b7e109baadccf063149bf989de922e44140f8dbf9f898390d4916.exe 44 PID 2632 wrote to memory of 2504 2632 741e2eff943b7e109baadccf063149bf989de922e44140f8dbf9f898390d4916.exe 44 PID 2632 wrote to memory of 2504 2632 741e2eff943b7e109baadccf063149bf989de922e44140f8dbf9f898390d4916.exe 44 PID 2632 wrote to memory of 2504 2632 741e2eff943b7e109baadccf063149bf989de922e44140f8dbf9f898390d4916.exe 44 PID 2632 wrote to memory of 2504 2632 741e2eff943b7e109baadccf063149bf989de922e44140f8dbf9f898390d4916.exe 44 PID 2632 wrote to memory of 2504 2632 741e2eff943b7e109baadccf063149bf989de922e44140f8dbf9f898390d4916.exe 44 PID 2632 wrote to memory of 2504 2632 741e2eff943b7e109baadccf063149bf989de922e44140f8dbf9f898390d4916.exe 44 PID 2632 wrote to memory of 2504 2632 741e2eff943b7e109baadccf063149bf989de922e44140f8dbf9f898390d4916.exe 44 PID 2632 wrote to memory of 2504 2632 741e2eff943b7e109baadccf063149bf989de922e44140f8dbf9f898390d4916.exe 44 PID 2632 wrote to memory of 2504 2632 741e2eff943b7e109baadccf063149bf989de922e44140f8dbf9f898390d4916.exe 44 PID 2632 wrote to memory of 2504 2632 741e2eff943b7e109baadccf063149bf989de922e44140f8dbf9f898390d4916.exe 44 PID 2632 wrote to memory of 2504 2632 741e2eff943b7e109baadccf063149bf989de922e44140f8dbf9f898390d4916.exe 44 PID 2632 wrote to memory of 2504 2632 741e2eff943b7e109baadccf063149bf989de922e44140f8dbf9f898390d4916.exe 44 PID 2632 wrote to memory of 2504 2632 741e2eff943b7e109baadccf063149bf989de922e44140f8dbf9f898390d4916.exe 44 PID 2632 wrote to memory of 2504 2632 741e2eff943b7e109baadccf063149bf989de922e44140f8dbf9f898390d4916.exe 44 PID 2632 wrote to memory of 2504 2632 741e2eff943b7e109baadccf063149bf989de922e44140f8dbf9f898390d4916.exe 44 PID 2632 wrote to memory of 2504 2632 741e2eff943b7e109baadccf063149bf989de922e44140f8dbf9f898390d4916.exe 44 PID 2632 wrote to memory of 2504 2632 741e2eff943b7e109baadccf063149bf989de922e44140f8dbf9f898390d4916.exe 44 PID 2632 wrote to memory of 2504 2632 741e2eff943b7e109baadccf063149bf989de922e44140f8dbf9f898390d4916.exe 44 PID 2632 wrote to memory of 2504 2632 741e2eff943b7e109baadccf063149bf989de922e44140f8dbf9f898390d4916.exe 44 PID 2632 wrote to memory of 2504 2632 741e2eff943b7e109baadccf063149bf989de922e44140f8dbf9f898390d4916.exe 44 PID 2632 wrote to memory of 2504 2632 741e2eff943b7e109baadccf063149bf989de922e44140f8dbf9f898390d4916.exe 44 PID 2632 wrote to memory of 2504 2632 741e2eff943b7e109baadccf063149bf989de922e44140f8dbf9f898390d4916.exe 44 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\641e2eff943b6e108baadccf053148bf878de822e44140f7dbf8f797380d4915.exe"C:\Users\Admin\AppData\Local\Temp\641e2eff943b6e108baadccf053148bf878de822e44140f7dbf8f797380d4915.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:3056
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:2440
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2456
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\741e2eff943b7e109baadccf063149bf989de922e44140f8dbf9f898390d4916.exeC:\Users\Admin\AppData\Roaming\WinSocket\741e2eff943b7e109baadccf063149bf989de922e44140f8dbf9f898390d4916.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend3⤵PID:2596
-
C:\Windows\SysWOW64\sc.exesc stop WinDefend4⤵
- Launches sc.exe
PID:1724
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend3⤵PID:2544
-
C:\Windows\SysWOW64\sc.exesc delete WinDefend4⤵
- Launches sc.exe
PID:2316
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵PID:2488
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2960
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2504
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {425A334F-53A7-442E-8D87-328132883E3D} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:2000
-
C:\Users\Admin\AppData\Roaming\WinSocket\741e2eff943b7e109baadccf063149bf989de922e44140f8dbf9f898390d4916.exeC:\Users\Admin\AppData\Roaming\WinSocket\741e2eff943b7e109baadccf063149bf989de922e44140f8dbf9f898390d4916.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2108 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:620
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\741e2eff943b7e109baadccf063149bf989de922e44140f8dbf9f898390d4916.exeC:\Users\Admin\AppData\Roaming\WinSocket\741e2eff943b7e109baadccf063149bf989de922e44140f8dbf9f898390d4916.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:320 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2912
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\Y65RWZI63GMLYGE5XLP9.temp
Filesize7KB
MD55fd8878355954480ca88f403e2be4cd6
SHA1cf74220f78abc3300a3555b2e251287f88d0e02d
SHA2565b49576d8466f922ef8ccadaa9bbaa2de038c05be1301e8a7e5cb3d96be2f3e3
SHA5121388fbed47ad8ae85bdfc01d0c71edb641781c947edf46002d9dd3d3f3ef1635fd58966a4a6b70c61af4363aeeeb77aff635715dd2dab8296bde9cf91efb8280
-
C:\Users\Admin\AppData\Roaming\WinSocket\741e2eff943b7e109baadccf063149bf989de922e44140f8dbf9f898390d4916.exe
Filesize1.1MB
MD5d25d65dc1a4c5a7c094bc7582bad7cd2
SHA19b9a0abc353c506ce7d5f31852b841e9ade26e07
SHA256641e2eff943b6e108baadccf053148bf878de822e44140f7dbf8f797380d4915
SHA5120feeb360963ae5098e4569db529164a17dce0ed9af99e6b148a54533af0756e6f30169489c32d2be872b585524f18fba069aa497f3149bff925e1edf7371ae6b