Analysis
-
max time kernel
135s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
11-05-2024 01:41
Behavioral task
behavioral1
Sample
b9756bd0591d1807bbdf50898a2e90ccde8e1f4a9af17889ef387e22ffffa410.exe
Resource
win7-20240508-en
General
-
Target
b9756bd0591d1807bbdf50898a2e90ccde8e1f4a9af17889ef387e22ffffa410.exe
-
Size
1.2MB
-
MD5
4a942797287fa59e9af7b574f52625bf
-
SHA1
685018a52b0f4388140af9ac6e14ad162aca8917
-
SHA256
b9756bd0591d1807bbdf50898a2e90ccde8e1f4a9af17889ef387e22ffffa410
-
SHA512
ad339f5218417880196d1c0cd4727441db9aed9e42fdb3938d08b41289e2186280072159715f6e7c1696add5eaf6a379901f21688bde8b9e229f93a69991dc81
-
SSDEEP
24576:zQ5aILMCfmAUjzX6gfU1pjwjbsXhmvZssrD++jUeCblAxgwuFnu:E5aIwC+Agr6g81p1vsrXCxHu
Malware Config
Signatures
-
KPOT Core Executable 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\WinSocket\b9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exe family_kpot -
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
Processes:
resource yara_rule behavioral1/memory/2828-15-0x0000000000480000-0x00000000004A9000-memory.dmp trickbot_loader32 -
Executes dropped EXE 3 IoCs
Processes:
b9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exeb9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exeb9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exepid process 2636 b9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exe 1408 b9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exe 1040 b9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exe -
Loads dropped DLL 2 IoCs
Processes:
b9756bd0591d1807bbdf50898a2e90ccde8e1f4a9af17889ef387e22ffffa410.exepid process 2828 b9756bd0591d1807bbdf50898a2e90ccde8e1f4a9af17889ef387e22ffffa410.exe 2828 b9756bd0591d1807bbdf50898a2e90ccde8e1f4a9af17889ef387e22ffffa410.exe -
Drops file in System32 directory 2 IoCs
Processes:
powershell.exepowershell.exedescription ioc process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exepid process 2492 sc.exe 2508 sc.exe 2652 sc.exe 1748 sc.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
b9756bd0591d1807bbdf50898a2e90ccde8e1f4a9af17889ef387e22ffffa410.exeb9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exepowershell.exepowershell.exepid process 2828 b9756bd0591d1807bbdf50898a2e90ccde8e1f4a9af17889ef387e22ffffa410.exe 2828 b9756bd0591d1807bbdf50898a2e90ccde8e1f4a9af17889ef387e22ffffa410.exe 2828 b9756bd0591d1807bbdf50898a2e90ccde8e1f4a9af17889ef387e22ffffa410.exe 2636 b9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exe 2636 b9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exe 2636 b9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exe 2464 powershell.exe 2768 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
powershell.exepowershell.exeb9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exeb9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exedescription pid process Token: SeDebugPrivilege 2464 powershell.exe Token: SeDebugPrivilege 2768 powershell.exe Token: SeTcbPrivilege 1408 b9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exe Token: SeTcbPrivilege 1040 b9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
b9756bd0591d1807bbdf50898a2e90ccde8e1f4a9af17889ef387e22ffffa410.exeb9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exeb9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exeb9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exepid process 2828 b9756bd0591d1807bbdf50898a2e90ccde8e1f4a9af17889ef387e22ffffa410.exe 2636 b9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exe 1408 b9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exe 1040 b9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
b9756bd0591d1807bbdf50898a2e90ccde8e1f4a9af17889ef387e22ffffa410.execmd.execmd.exeb9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exedescription pid process target process PID 2828 wrote to memory of 2704 2828 b9756bd0591d1807bbdf50898a2e90ccde8e1f4a9af17889ef387e22ffffa410.exe cmd.exe PID 2828 wrote to memory of 2704 2828 b9756bd0591d1807bbdf50898a2e90ccde8e1f4a9af17889ef387e22ffffa410.exe cmd.exe PID 2828 wrote to memory of 2704 2828 b9756bd0591d1807bbdf50898a2e90ccde8e1f4a9af17889ef387e22ffffa410.exe cmd.exe PID 2828 wrote to memory of 2704 2828 b9756bd0591d1807bbdf50898a2e90ccde8e1f4a9af17889ef387e22ffffa410.exe cmd.exe PID 2828 wrote to memory of 2700 2828 b9756bd0591d1807bbdf50898a2e90ccde8e1f4a9af17889ef387e22ffffa410.exe cmd.exe PID 2828 wrote to memory of 2700 2828 b9756bd0591d1807bbdf50898a2e90ccde8e1f4a9af17889ef387e22ffffa410.exe cmd.exe PID 2828 wrote to memory of 2700 2828 b9756bd0591d1807bbdf50898a2e90ccde8e1f4a9af17889ef387e22ffffa410.exe cmd.exe PID 2828 wrote to memory of 2700 2828 b9756bd0591d1807bbdf50898a2e90ccde8e1f4a9af17889ef387e22ffffa410.exe cmd.exe PID 2828 wrote to memory of 2632 2828 b9756bd0591d1807bbdf50898a2e90ccde8e1f4a9af17889ef387e22ffffa410.exe cmd.exe PID 2828 wrote to memory of 2632 2828 b9756bd0591d1807bbdf50898a2e90ccde8e1f4a9af17889ef387e22ffffa410.exe cmd.exe PID 2828 wrote to memory of 2632 2828 b9756bd0591d1807bbdf50898a2e90ccde8e1f4a9af17889ef387e22ffffa410.exe cmd.exe PID 2828 wrote to memory of 2632 2828 b9756bd0591d1807bbdf50898a2e90ccde8e1f4a9af17889ef387e22ffffa410.exe cmd.exe PID 2828 wrote to memory of 2636 2828 b9756bd0591d1807bbdf50898a2e90ccde8e1f4a9af17889ef387e22ffffa410.exe b9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exe PID 2828 wrote to memory of 2636 2828 b9756bd0591d1807bbdf50898a2e90ccde8e1f4a9af17889ef387e22ffffa410.exe b9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exe PID 2828 wrote to memory of 2636 2828 b9756bd0591d1807bbdf50898a2e90ccde8e1f4a9af17889ef387e22ffffa410.exe b9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exe PID 2828 wrote to memory of 2636 2828 b9756bd0591d1807bbdf50898a2e90ccde8e1f4a9af17889ef387e22ffffa410.exe b9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exe PID 2700 wrote to memory of 2492 2700 cmd.exe sc.exe PID 2700 wrote to memory of 2492 2700 cmd.exe sc.exe PID 2700 wrote to memory of 2492 2700 cmd.exe sc.exe PID 2700 wrote to memory of 2492 2700 cmd.exe sc.exe PID 2704 wrote to memory of 2508 2704 cmd.exe sc.exe PID 2704 wrote to memory of 2508 2704 cmd.exe sc.exe PID 2704 wrote to memory of 2508 2704 cmd.exe sc.exe PID 2704 wrote to memory of 2508 2704 cmd.exe sc.exe PID 2636 wrote to memory of 2552 2636 b9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exe cmd.exe PID 2636 wrote to memory of 2552 2636 b9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exe cmd.exe PID 2636 wrote to memory of 2552 2636 b9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exe cmd.exe PID 2636 wrote to memory of 2552 2636 b9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exe cmd.exe PID 2636 wrote to memory of 2376 2636 b9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exe cmd.exe PID 2636 wrote to memory of 2376 2636 b9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exe cmd.exe PID 2636 wrote to memory of 2376 2636 b9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exe cmd.exe PID 2636 wrote to memory of 2376 2636 b9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exe cmd.exe PID 2636 wrote to memory of 2912 2636 b9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exe cmd.exe PID 2636 wrote to memory of 2912 2636 b9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exe cmd.exe PID 2636 wrote to memory of 2912 2636 b9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exe cmd.exe PID 2636 wrote to memory of 2912 2636 b9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exe cmd.exe PID 2636 wrote to memory of 2648 2636 b9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exe svchost.exe PID 2636 wrote to memory of 2648 2636 b9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exe svchost.exe PID 2636 wrote to memory of 2648 2636 b9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exe svchost.exe PID 2636 wrote to memory of 2648 2636 b9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exe svchost.exe PID 2636 wrote to memory of 2648 2636 b9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exe svchost.exe PID 2636 wrote to memory of 2648 2636 b9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exe svchost.exe PID 2636 wrote to memory of 2648 2636 b9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exe svchost.exe PID 2636 wrote to memory of 2648 2636 b9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exe svchost.exe PID 2636 wrote to memory of 2648 2636 b9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exe svchost.exe PID 2636 wrote to memory of 2648 2636 b9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exe svchost.exe PID 2636 wrote to memory of 2648 2636 b9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exe svchost.exe PID 2636 wrote to memory of 2648 2636 b9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exe svchost.exe PID 2636 wrote to memory of 2648 2636 b9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exe svchost.exe PID 2636 wrote to memory of 2648 2636 b9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exe svchost.exe PID 2636 wrote to memory of 2648 2636 b9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exe svchost.exe PID 2636 wrote to memory of 2648 2636 b9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exe svchost.exe PID 2636 wrote to memory of 2648 2636 b9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exe svchost.exe PID 2636 wrote to memory of 2648 2636 b9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exe svchost.exe PID 2636 wrote to memory of 2648 2636 b9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exe svchost.exe PID 2636 wrote to memory of 2648 2636 b9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exe svchost.exe PID 2636 wrote to memory of 2648 2636 b9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exe svchost.exe PID 2636 wrote to memory of 2648 2636 b9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exe svchost.exe PID 2636 wrote to memory of 2648 2636 b9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exe svchost.exe PID 2636 wrote to memory of 2648 2636 b9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exe svchost.exe PID 2636 wrote to memory of 2648 2636 b9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exe svchost.exe PID 2636 wrote to memory of 2648 2636 b9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exe svchost.exe PID 2636 wrote to memory of 2648 2636 b9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exe svchost.exe PID 2636 wrote to memory of 2648 2636 b9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exe svchost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b9756bd0591d1807bbdf50898a2e90ccde8e1f4a9af17889ef387e22ffffa410.exe"C:\Users\Admin\AppData\Local\Temp\b9756bd0591d1807bbdf50898a2e90ccde8e1f4a9af17889ef387e22ffffa410.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:2508
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:2492
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵PID:2632
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2464
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\b9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exeC:\Users\Admin\AppData\Roaming\WinSocket\b9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend3⤵PID:2552
-
C:\Windows\SysWOW64\sc.exesc stop WinDefend4⤵
- Launches sc.exe
PID:1748
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend3⤵PID:2376
-
C:\Windows\SysWOW64\sc.exesc delete WinDefend4⤵
- Launches sc.exe
PID:2652
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵PID:2912
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2648
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {1994988D-FF3E-4D07-8A15-A230F19661D2} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:2288
-
C:\Users\Admin\AppData\Roaming\WinSocket\b9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exeC:\Users\Admin\AppData\Roaming\WinSocket\b9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1408 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2348
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\b9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exeC:\Users\Admin\AppData\Roaming\WinSocket\b9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1040 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1240
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD59c481f66770dfed3e866bf479dd6bfa1
SHA1a3d1e082400c7e6678bf5d77f9734c8e3658f1a7
SHA25669ada09826c107d3099514f09f25af3af5b76639edfeef6a8be3d9a63f0ecc6b
SHA51202c8e3349b03947b7bcc684aa98c7fc85ffb87fe92a71b3549c2e62de1ca01c817f2cbfbf268a04c41dae4af9177dcedd1f73e9a97c41a349263b2b40037fe35
-
C:\Users\Admin\AppData\Roaming\WinSocket\b9867bd0691d1908bbdf60999a2e90ccde9e1f4a9af18999ef398e22ffffa410.exe
Filesize1.2MB
MD54a942797287fa59e9af7b574f52625bf
SHA1685018a52b0f4388140af9ac6e14ad162aca8917
SHA256b9756bd0591d1807bbdf50898a2e90ccde8e1f4a9af17889ef387e22ffffa410
SHA512ad339f5218417880196d1c0cd4727441db9aed9e42fdb3938d08b41289e2186280072159715f6e7c1696add5eaf6a379901f21688bde8b9e229f93a69991dc81