Analysis
-
max time kernel
135s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
09-05-2024 06:47
Behavioral task
behavioral1
Sample
fe01dcffe6a6f98e13bd27cbfeec50ba0466774deb21b518dce5e91ed3b80ddc.exe
Resource
win7-20240508-en
General
-
Target
fe01dcffe6a6f98e13bd27cbfeec50ba0466774deb21b518dce5e91ed3b80ddc.exe
-
Size
1.0MB
-
MD5
88a66b7e4142e224d442891a03f907ac
-
SHA1
016d11c1d8fc7d6346cb47ea0b0688878938aebf
-
SHA256
fe01dcffe6a6f98e13bd27cbfeec50ba0466774deb21b518dce5e91ed3b80ddc
-
SHA512
597031b5c581416ab57229972e1c0889113daabaf1ed6c28aac4ac73e10d77799a9b5a343606ffa779839e5d16c2fbe38a62be003439a22b2be3d7e6c62cd179
-
SSDEEP
24576:zQ5aILMCfmAUjzX6xQ0+wCIygDsAUkhmZ9skbv:E5aIwC+Agr6SNbt
Malware Config
Signatures
-
KPOT Core Executable 1 IoCs
resource yara_rule behavioral1/files/0x0008000000016c6f-20.dat family_kpot -
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
resource yara_rule behavioral1/memory/2400-15-0x0000000000630000-0x0000000000659000-memory.dmp trickbot_loader32 -
Executes dropped EXE 3 IoCs
pid Process 2576 fe01dcffe7a7f99e13bd28cbfeec60ba0477884deb21b619dce6e91ed3b90ddc.exe 2208 fe01dcffe7a7f99e13bd28cbfeec60ba0477884deb21b619dce6e91ed3b90ddc.exe 2832 fe01dcffe7a7f99e13bd28cbfeec60ba0477884deb21b619dce6e91ed3b90ddc.exe -
Loads dropped DLL 2 IoCs
pid Process 2400 fe01dcffe6a6f98e13bd27cbfeec50ba0466774deb21b518dce5e91ed3b80ddc.exe 2400 fe01dcffe6a6f98e13bd27cbfeec50ba0466774deb21b518dce5e91ed3b80ddc.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1612 sc.exe 1484 sc.exe 2428 sc.exe 2600 sc.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2400 fe01dcffe6a6f98e13bd27cbfeec50ba0466774deb21b518dce5e91ed3b80ddc.exe 2400 fe01dcffe6a6f98e13bd27cbfeec50ba0466774deb21b518dce5e91ed3b80ddc.exe 2400 fe01dcffe6a6f98e13bd27cbfeec50ba0466774deb21b518dce5e91ed3b80ddc.exe 2576 fe01dcffe7a7f99e13bd28cbfeec60ba0477884deb21b619dce6e91ed3b90ddc.exe 2576 fe01dcffe7a7f99e13bd28cbfeec60ba0477884deb21b619dce6e91ed3b90ddc.exe 2576 fe01dcffe7a7f99e13bd28cbfeec60ba0477884deb21b619dce6e91ed3b90ddc.exe 1556 powershell.exe 2440 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1556 powershell.exe Token: SeDebugPrivilege 2440 powershell.exe Token: SeTcbPrivilege 2208 fe01dcffe7a7f99e13bd28cbfeec60ba0477884deb21b619dce6e91ed3b90ddc.exe Token: SeTcbPrivilege 2832 fe01dcffe7a7f99e13bd28cbfeec60ba0477884deb21b619dce6e91ed3b90ddc.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2400 fe01dcffe6a6f98e13bd27cbfeec50ba0466774deb21b518dce5e91ed3b80ddc.exe 2576 fe01dcffe7a7f99e13bd28cbfeec60ba0477884deb21b619dce6e91ed3b90ddc.exe 2208 fe01dcffe7a7f99e13bd28cbfeec60ba0477884deb21b619dce6e91ed3b90ddc.exe 2832 fe01dcffe7a7f99e13bd28cbfeec60ba0477884deb21b619dce6e91ed3b90ddc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2400 wrote to memory of 2572 2400 fe01dcffe6a6f98e13bd27cbfeec50ba0466774deb21b518dce5e91ed3b80ddc.exe 28 PID 2400 wrote to memory of 2572 2400 fe01dcffe6a6f98e13bd27cbfeec50ba0466774deb21b518dce5e91ed3b80ddc.exe 28 PID 2400 wrote to memory of 2572 2400 fe01dcffe6a6f98e13bd27cbfeec50ba0466774deb21b518dce5e91ed3b80ddc.exe 28 PID 2400 wrote to memory of 2572 2400 fe01dcffe6a6f98e13bd27cbfeec50ba0466774deb21b518dce5e91ed3b80ddc.exe 28 PID 2400 wrote to memory of 2580 2400 fe01dcffe6a6f98e13bd27cbfeec50ba0466774deb21b518dce5e91ed3b80ddc.exe 29 PID 2400 wrote to memory of 2580 2400 fe01dcffe6a6f98e13bd27cbfeec50ba0466774deb21b518dce5e91ed3b80ddc.exe 29 PID 2400 wrote to memory of 2580 2400 fe01dcffe6a6f98e13bd27cbfeec50ba0466774deb21b518dce5e91ed3b80ddc.exe 29 PID 2400 wrote to memory of 2580 2400 fe01dcffe6a6f98e13bd27cbfeec50ba0466774deb21b518dce5e91ed3b80ddc.exe 29 PID 2400 wrote to memory of 2672 2400 fe01dcffe6a6f98e13bd27cbfeec50ba0466774deb21b518dce5e91ed3b80ddc.exe 31 PID 2400 wrote to memory of 2672 2400 fe01dcffe6a6f98e13bd27cbfeec50ba0466774deb21b518dce5e91ed3b80ddc.exe 31 PID 2400 wrote to memory of 2672 2400 fe01dcffe6a6f98e13bd27cbfeec50ba0466774deb21b518dce5e91ed3b80ddc.exe 31 PID 2400 wrote to memory of 2672 2400 fe01dcffe6a6f98e13bd27cbfeec50ba0466774deb21b518dce5e91ed3b80ddc.exe 31 PID 2400 wrote to memory of 2576 2400 fe01dcffe6a6f98e13bd27cbfeec50ba0466774deb21b518dce5e91ed3b80ddc.exe 34 PID 2400 wrote to memory of 2576 2400 fe01dcffe6a6f98e13bd27cbfeec50ba0466774deb21b518dce5e91ed3b80ddc.exe 34 PID 2400 wrote to memory of 2576 2400 fe01dcffe6a6f98e13bd27cbfeec50ba0466774deb21b518dce5e91ed3b80ddc.exe 34 PID 2400 wrote to memory of 2576 2400 fe01dcffe6a6f98e13bd27cbfeec50ba0466774deb21b518dce5e91ed3b80ddc.exe 34 PID 2576 wrote to memory of 2596 2576 fe01dcffe7a7f99e13bd28cbfeec60ba0477884deb21b619dce6e91ed3b90ddc.exe 35 PID 2576 wrote to memory of 2596 2576 fe01dcffe7a7f99e13bd28cbfeec60ba0477884deb21b619dce6e91ed3b90ddc.exe 35 PID 2576 wrote to memory of 2596 2576 fe01dcffe7a7f99e13bd28cbfeec60ba0477884deb21b619dce6e91ed3b90ddc.exe 35 PID 2576 wrote to memory of 2596 2576 fe01dcffe7a7f99e13bd28cbfeec60ba0477884deb21b619dce6e91ed3b90ddc.exe 35 PID 2576 wrote to memory of 2484 2576 fe01dcffe7a7f99e13bd28cbfeec60ba0477884deb21b619dce6e91ed3b90ddc.exe 36 PID 2576 wrote to memory of 2484 2576 fe01dcffe7a7f99e13bd28cbfeec60ba0477884deb21b619dce6e91ed3b90ddc.exe 36 PID 2576 wrote to memory of 2484 2576 fe01dcffe7a7f99e13bd28cbfeec60ba0477884deb21b619dce6e91ed3b90ddc.exe 36 PID 2576 wrote to memory of 2484 2576 fe01dcffe7a7f99e13bd28cbfeec60ba0477884deb21b619dce6e91ed3b90ddc.exe 36 PID 2672 wrote to memory of 2440 2672 cmd.exe 40 PID 2672 wrote to memory of 2440 2672 cmd.exe 40 PID 2672 wrote to memory of 2440 2672 cmd.exe 40 PID 2672 wrote to memory of 2440 2672 cmd.exe 40 PID 2580 wrote to memory of 2600 2580 cmd.exe 37 PID 2580 wrote to memory of 2600 2580 cmd.exe 37 PID 2580 wrote to memory of 2600 2580 cmd.exe 37 PID 2580 wrote to memory of 2600 2580 cmd.exe 37 PID 2572 wrote to memory of 2428 2572 cmd.exe 39 PID 2572 wrote to memory of 2428 2572 cmd.exe 39 PID 2572 wrote to memory of 2428 2572 cmd.exe 39 PID 2572 wrote to memory of 2428 2572 cmd.exe 39 PID 2576 wrote to memory of 2448 2576 fe01dcffe7a7f99e13bd28cbfeec60ba0477884deb21b619dce6e91ed3b90ddc.exe 41 PID 2576 wrote to memory of 2448 2576 fe01dcffe7a7f99e13bd28cbfeec60ba0477884deb21b619dce6e91ed3b90ddc.exe 41 PID 2576 wrote to memory of 2448 2576 fe01dcffe7a7f99e13bd28cbfeec60ba0477884deb21b619dce6e91ed3b90ddc.exe 41 PID 2576 wrote to memory of 2448 2576 fe01dcffe7a7f99e13bd28cbfeec60ba0477884deb21b619dce6e91ed3b90ddc.exe 41 PID 2576 wrote to memory of 2340 2576 fe01dcffe7a7f99e13bd28cbfeec60ba0477884deb21b619dce6e91ed3b90ddc.exe 43 PID 2576 wrote to memory of 2340 2576 fe01dcffe7a7f99e13bd28cbfeec60ba0477884deb21b619dce6e91ed3b90ddc.exe 43 PID 2576 wrote to memory of 2340 2576 fe01dcffe7a7f99e13bd28cbfeec60ba0477884deb21b619dce6e91ed3b90ddc.exe 43 PID 2576 wrote to memory of 2340 2576 fe01dcffe7a7f99e13bd28cbfeec60ba0477884deb21b619dce6e91ed3b90ddc.exe 43 PID 2576 wrote to memory of 2340 2576 fe01dcffe7a7f99e13bd28cbfeec60ba0477884deb21b619dce6e91ed3b90ddc.exe 43 PID 2576 wrote to memory of 2340 2576 fe01dcffe7a7f99e13bd28cbfeec60ba0477884deb21b619dce6e91ed3b90ddc.exe 43 PID 2576 wrote to memory of 2340 2576 fe01dcffe7a7f99e13bd28cbfeec60ba0477884deb21b619dce6e91ed3b90ddc.exe 43 PID 2576 wrote to memory of 2340 2576 fe01dcffe7a7f99e13bd28cbfeec60ba0477884deb21b619dce6e91ed3b90ddc.exe 43 PID 2576 wrote to memory of 2340 2576 fe01dcffe7a7f99e13bd28cbfeec60ba0477884deb21b619dce6e91ed3b90ddc.exe 43 PID 2576 wrote to memory of 2340 2576 fe01dcffe7a7f99e13bd28cbfeec60ba0477884deb21b619dce6e91ed3b90ddc.exe 43 PID 2576 wrote to memory of 2340 2576 fe01dcffe7a7f99e13bd28cbfeec60ba0477884deb21b619dce6e91ed3b90ddc.exe 43 PID 2576 wrote to memory of 2340 2576 fe01dcffe7a7f99e13bd28cbfeec60ba0477884deb21b619dce6e91ed3b90ddc.exe 43 PID 2576 wrote to memory of 2340 2576 fe01dcffe7a7f99e13bd28cbfeec60ba0477884deb21b619dce6e91ed3b90ddc.exe 43 PID 2576 wrote to memory of 2340 2576 fe01dcffe7a7f99e13bd28cbfeec60ba0477884deb21b619dce6e91ed3b90ddc.exe 43 PID 2576 wrote to memory of 2340 2576 fe01dcffe7a7f99e13bd28cbfeec60ba0477884deb21b619dce6e91ed3b90ddc.exe 43 PID 2576 wrote to memory of 2340 2576 fe01dcffe7a7f99e13bd28cbfeec60ba0477884deb21b619dce6e91ed3b90ddc.exe 43 PID 2576 wrote to memory of 2340 2576 fe01dcffe7a7f99e13bd28cbfeec60ba0477884deb21b619dce6e91ed3b90ddc.exe 43 PID 2576 wrote to memory of 2340 2576 fe01dcffe7a7f99e13bd28cbfeec60ba0477884deb21b619dce6e91ed3b90ddc.exe 43 PID 2576 wrote to memory of 2340 2576 fe01dcffe7a7f99e13bd28cbfeec60ba0477884deb21b619dce6e91ed3b90ddc.exe 43 PID 2576 wrote to memory of 2340 2576 fe01dcffe7a7f99e13bd28cbfeec60ba0477884deb21b619dce6e91ed3b90ddc.exe 43 PID 2576 wrote to memory of 2340 2576 fe01dcffe7a7f99e13bd28cbfeec60ba0477884deb21b619dce6e91ed3b90ddc.exe 43 PID 2576 wrote to memory of 2340 2576 fe01dcffe7a7f99e13bd28cbfeec60ba0477884deb21b619dce6e91ed3b90ddc.exe 43 PID 2576 wrote to memory of 2340 2576 fe01dcffe7a7f99e13bd28cbfeec60ba0477884deb21b619dce6e91ed3b90ddc.exe 43 PID 2576 wrote to memory of 2340 2576 fe01dcffe7a7f99e13bd28cbfeec60ba0477884deb21b619dce6e91ed3b90ddc.exe 43 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\fe01dcffe6a6f98e13bd27cbfeec50ba0466774deb21b518dce5e91ed3b80ddc.exe"C:\Users\Admin\AppData\Local\Temp\fe01dcffe6a6f98e13bd27cbfeec50ba0466774deb21b518dce5e91ed3b80ddc.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:2428
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:2600
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2440
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\fe01dcffe7a7f99e13bd28cbfeec60ba0477884deb21b619dce6e91ed3b90ddc.exeC:\Users\Admin\AppData\Roaming\WinSocket\fe01dcffe7a7f99e13bd28cbfeec60ba0477884deb21b619dce6e91ed3b90ddc.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend3⤵PID:2596
-
C:\Windows\SysWOW64\sc.exesc stop WinDefend4⤵
- Launches sc.exe
PID:1612
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend3⤵PID:2484
-
C:\Windows\SysWOW64\sc.exesc delete WinDefend4⤵
- Launches sc.exe
PID:1484
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵PID:2448
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1556
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2340
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {DA7CA58B-C881-4215-B8F6-19403CF857BC} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:3064
-
C:\Users\Admin\AppData\Roaming\WinSocket\fe01dcffe7a7f99e13bd28cbfeec60ba0477884deb21b619dce6e91ed3b90ddc.exeC:\Users\Admin\AppData\Roaming\WinSocket\fe01dcffe7a7f99e13bd28cbfeec60ba0477884deb21b619dce6e91ed3b90ddc.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2208 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1728
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\fe01dcffe7a7f99e13bd28cbfeec60ba0477884deb21b619dce6e91ed3b90ddc.exeC:\Users\Admin\AppData\Roaming\WinSocket\fe01dcffe7a7f99e13bd28cbfeec60ba0477884deb21b619dce6e91ed3b90ddc.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2832 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2912
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD563e487083a0467be61ed50ce3aeea576
SHA18800b857a4bad94e5d7b9679254268067d16171a
SHA256da63189db369618c6349bda86595845ea387aa216b584f25cfed7fc8042b23e9
SHA5124baf8d6887b5ab11e0d152419eb73b41a42cc020759ae7889e31fdee3bc633adbbba4f11aa79706e500b67f4ef92bda069f344763a7012ac8e1cb908db1c62c5
-
\Users\Admin\AppData\Roaming\WinSocket\fe01dcffe7a7f99e13bd28cbfeec60ba0477884deb21b619dce6e91ed3b90ddc.exe
Filesize1.0MB
MD588a66b7e4142e224d442891a03f907ac
SHA1016d11c1d8fc7d6346cb47ea0b0688878938aebf
SHA256fe01dcffe6a6f98e13bd27cbfeec50ba0466774deb21b518dce5e91ed3b80ddc
SHA512597031b5c581416ab57229972e1c0889113daabaf1ed6c28aac4ac73e10d77799a9b5a343606ffa779839e5d16c2fbe38a62be003439a22b2be3d7e6c62cd179