Analysis
-
max time kernel
135s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
12-05-2024 19:29
Behavioral task
behavioral1
Sample
19a0210c2ffe67ff8156dd3b2d7009dcc7df10c9fb5087a1fca89cbd883e9537.exe
Resource
win7-20240508-en
General
-
Target
19a0210c2ffe67ff8156dd3b2d7009dcc7df10c9fb5087a1fca89cbd883e9537.exe
-
Size
1.4MB
-
MD5
53eb29f92fe9a89832da0be4b3dc52ed
-
SHA1
3170c4c2f8658fea9ffdfd0b449f1a833464a6e1
-
SHA256
19a0210c2ffe67ff8156dd3b2d7009dcc7df10c9fb5087a1fca89cbd883e9537
-
SHA512
39236803ca6245d4416d0cf51e269b0d12d4286bd1df3f0ce696ff78e07f6b583092201584b201abdec01d9b7f749c0b846fd825a39c7449385c91c8a3c18c5a
-
SSDEEP
24576:zQ5aILMCfmAUjzX677WOMcT/X2dI7T2FAoUcUOp6doF5ES/ojE2:E5aIwC+Agr6tdlmU1/eoo2
Malware Config
Signatures
-
KPOT Core Executable 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\WinSocket\19a0210c2ffe78ff9167dd3b2d8009dcc8df10c9fb6098a1fca99cbd993e9638.exe family_kpot -
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
Processes:
resource yara_rule behavioral1/memory/2392-15-0x0000000000480000-0x00000000004A9000-memory.dmp trickbot_loader32 -
Executes dropped EXE 3 IoCs
Processes:
19a0210c2ffe78ff9167dd3b2d8009dcc8df10c9fb6098a1fca99cbd993e9638.exe19a0210c2ffe78ff9167dd3b2d8009dcc8df10c9fb6098a1fca99cbd993e9638.exe19a0210c2ffe78ff9167dd3b2d8009dcc8df10c9fb6098a1fca99cbd993e9638.exepid process 2596 19a0210c2ffe78ff9167dd3b2d8009dcc8df10c9fb6098a1fca99cbd993e9638.exe 2024 19a0210c2ffe78ff9167dd3b2d8009dcc8df10c9fb6098a1fca99cbd993e9638.exe 2424 19a0210c2ffe78ff9167dd3b2d8009dcc8df10c9fb6098a1fca99cbd993e9638.exe -
Loads dropped DLL 2 IoCs
Processes:
19a0210c2ffe67ff8156dd3b2d7009dcc7df10c9fb5087a1fca89cbd883e9537.exepid process 2392 19a0210c2ffe67ff8156dd3b2d7009dcc7df10c9fb5087a1fca89cbd883e9537.exe 2392 19a0210c2ffe67ff8156dd3b2d7009dcc7df10c9fb5087a1fca89cbd883e9537.exe -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exepid process 2492 sc.exe 1904 sc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
19a0210c2ffe67ff8156dd3b2d7009dcc7df10c9fb5087a1fca89cbd883e9537.exepowershell.exepid process 2392 19a0210c2ffe67ff8156dd3b2d7009dcc7df10c9fb5087a1fca89cbd883e9537.exe 2392 19a0210c2ffe67ff8156dd3b2d7009dcc7df10c9fb5087a1fca89cbd883e9537.exe 2392 19a0210c2ffe67ff8156dd3b2d7009dcc7df10c9fb5087a1fca89cbd883e9537.exe 2788 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exe19a0210c2ffe78ff9167dd3b2d8009dcc8df10c9fb6098a1fca99cbd993e9638.exe19a0210c2ffe78ff9167dd3b2d8009dcc8df10c9fb6098a1fca99cbd993e9638.exedescription pid process Token: SeDebugPrivilege 2788 powershell.exe Token: SeTcbPrivilege 2024 19a0210c2ffe78ff9167dd3b2d8009dcc8df10c9fb6098a1fca99cbd993e9638.exe Token: SeTcbPrivilege 2424 19a0210c2ffe78ff9167dd3b2d8009dcc8df10c9fb6098a1fca99cbd993e9638.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
19a0210c2ffe67ff8156dd3b2d7009dcc7df10c9fb5087a1fca89cbd883e9537.exe19a0210c2ffe78ff9167dd3b2d8009dcc8df10c9fb6098a1fca99cbd993e9638.exe19a0210c2ffe78ff9167dd3b2d8009dcc8df10c9fb6098a1fca99cbd993e9638.exe19a0210c2ffe78ff9167dd3b2d8009dcc8df10c9fb6098a1fca99cbd993e9638.exepid process 2392 19a0210c2ffe67ff8156dd3b2d7009dcc7df10c9fb5087a1fca89cbd883e9537.exe 2596 19a0210c2ffe78ff9167dd3b2d8009dcc8df10c9fb6098a1fca99cbd993e9638.exe 2024 19a0210c2ffe78ff9167dd3b2d8009dcc8df10c9fb6098a1fca99cbd993e9638.exe 2424 19a0210c2ffe78ff9167dd3b2d8009dcc8df10c9fb6098a1fca99cbd993e9638.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
19a0210c2ffe67ff8156dd3b2d7009dcc7df10c9fb5087a1fca89cbd883e9537.execmd.execmd.execmd.exe19a0210c2ffe78ff9167dd3b2d8009dcc8df10c9fb6098a1fca99cbd993e9638.exetaskeng.exe19a0210c2ffe78ff9167dd3b2d8009dcc8df10c9fb6098a1fca99cbd993e9638.exedescription pid process target process PID 2392 wrote to memory of 2676 2392 19a0210c2ffe67ff8156dd3b2d7009dcc7df10c9fb5087a1fca89cbd883e9537.exe cmd.exe PID 2392 wrote to memory of 2676 2392 19a0210c2ffe67ff8156dd3b2d7009dcc7df10c9fb5087a1fca89cbd883e9537.exe cmd.exe PID 2392 wrote to memory of 2676 2392 19a0210c2ffe67ff8156dd3b2d7009dcc7df10c9fb5087a1fca89cbd883e9537.exe cmd.exe PID 2392 wrote to memory of 2676 2392 19a0210c2ffe67ff8156dd3b2d7009dcc7df10c9fb5087a1fca89cbd883e9537.exe cmd.exe PID 2392 wrote to memory of 2684 2392 19a0210c2ffe67ff8156dd3b2d7009dcc7df10c9fb5087a1fca89cbd883e9537.exe cmd.exe PID 2392 wrote to memory of 2684 2392 19a0210c2ffe67ff8156dd3b2d7009dcc7df10c9fb5087a1fca89cbd883e9537.exe cmd.exe PID 2392 wrote to memory of 2684 2392 19a0210c2ffe67ff8156dd3b2d7009dcc7df10c9fb5087a1fca89cbd883e9537.exe cmd.exe PID 2392 wrote to memory of 2684 2392 19a0210c2ffe67ff8156dd3b2d7009dcc7df10c9fb5087a1fca89cbd883e9537.exe cmd.exe PID 2392 wrote to memory of 2696 2392 19a0210c2ffe67ff8156dd3b2d7009dcc7df10c9fb5087a1fca89cbd883e9537.exe cmd.exe PID 2392 wrote to memory of 2696 2392 19a0210c2ffe67ff8156dd3b2d7009dcc7df10c9fb5087a1fca89cbd883e9537.exe cmd.exe PID 2392 wrote to memory of 2696 2392 19a0210c2ffe67ff8156dd3b2d7009dcc7df10c9fb5087a1fca89cbd883e9537.exe cmd.exe PID 2392 wrote to memory of 2696 2392 19a0210c2ffe67ff8156dd3b2d7009dcc7df10c9fb5087a1fca89cbd883e9537.exe cmd.exe PID 2392 wrote to memory of 2596 2392 19a0210c2ffe67ff8156dd3b2d7009dcc7df10c9fb5087a1fca89cbd883e9537.exe 19a0210c2ffe78ff9167dd3b2d8009dcc8df10c9fb6098a1fca99cbd993e9638.exe PID 2392 wrote to memory of 2596 2392 19a0210c2ffe67ff8156dd3b2d7009dcc7df10c9fb5087a1fca89cbd883e9537.exe 19a0210c2ffe78ff9167dd3b2d8009dcc8df10c9fb6098a1fca99cbd993e9638.exe PID 2392 wrote to memory of 2596 2392 19a0210c2ffe67ff8156dd3b2d7009dcc7df10c9fb5087a1fca89cbd883e9537.exe 19a0210c2ffe78ff9167dd3b2d8009dcc8df10c9fb6098a1fca99cbd993e9638.exe PID 2392 wrote to memory of 2596 2392 19a0210c2ffe67ff8156dd3b2d7009dcc7df10c9fb5087a1fca89cbd883e9537.exe 19a0210c2ffe78ff9167dd3b2d8009dcc8df10c9fb6098a1fca99cbd993e9638.exe PID 2676 wrote to memory of 1904 2676 cmd.exe sc.exe PID 2676 wrote to memory of 1904 2676 cmd.exe sc.exe PID 2676 wrote to memory of 1904 2676 cmd.exe sc.exe PID 2676 wrote to memory of 1904 2676 cmd.exe sc.exe PID 2684 wrote to memory of 2492 2684 cmd.exe sc.exe PID 2684 wrote to memory of 2492 2684 cmd.exe sc.exe PID 2684 wrote to memory of 2492 2684 cmd.exe sc.exe PID 2684 wrote to memory of 2492 2684 cmd.exe sc.exe PID 2696 wrote to memory of 2788 2696 cmd.exe powershell.exe PID 2696 wrote to memory of 2788 2696 cmd.exe powershell.exe PID 2696 wrote to memory of 2788 2696 cmd.exe powershell.exe PID 2696 wrote to memory of 2788 2696 cmd.exe powershell.exe PID 2596 wrote to memory of 1516 2596 19a0210c2ffe78ff9167dd3b2d8009dcc8df10c9fb6098a1fca99cbd993e9638.exe svchost.exe PID 2596 wrote to memory of 1516 2596 19a0210c2ffe78ff9167dd3b2d8009dcc8df10c9fb6098a1fca99cbd993e9638.exe svchost.exe PID 2596 wrote to memory of 1516 2596 19a0210c2ffe78ff9167dd3b2d8009dcc8df10c9fb6098a1fca99cbd993e9638.exe svchost.exe PID 2596 wrote to memory of 1516 2596 19a0210c2ffe78ff9167dd3b2d8009dcc8df10c9fb6098a1fca99cbd993e9638.exe svchost.exe PID 2596 wrote to memory of 1516 2596 19a0210c2ffe78ff9167dd3b2d8009dcc8df10c9fb6098a1fca99cbd993e9638.exe svchost.exe PID 2596 wrote to memory of 1516 2596 19a0210c2ffe78ff9167dd3b2d8009dcc8df10c9fb6098a1fca99cbd993e9638.exe svchost.exe PID 2596 wrote to memory of 1516 2596 19a0210c2ffe78ff9167dd3b2d8009dcc8df10c9fb6098a1fca99cbd993e9638.exe svchost.exe PID 2596 wrote to memory of 1516 2596 19a0210c2ffe78ff9167dd3b2d8009dcc8df10c9fb6098a1fca99cbd993e9638.exe svchost.exe PID 2596 wrote to memory of 1516 2596 19a0210c2ffe78ff9167dd3b2d8009dcc8df10c9fb6098a1fca99cbd993e9638.exe svchost.exe PID 2596 wrote to memory of 1516 2596 19a0210c2ffe78ff9167dd3b2d8009dcc8df10c9fb6098a1fca99cbd993e9638.exe svchost.exe PID 2596 wrote to memory of 1516 2596 19a0210c2ffe78ff9167dd3b2d8009dcc8df10c9fb6098a1fca99cbd993e9638.exe svchost.exe PID 2596 wrote to memory of 1516 2596 19a0210c2ffe78ff9167dd3b2d8009dcc8df10c9fb6098a1fca99cbd993e9638.exe svchost.exe PID 2596 wrote to memory of 1516 2596 19a0210c2ffe78ff9167dd3b2d8009dcc8df10c9fb6098a1fca99cbd993e9638.exe svchost.exe PID 2596 wrote to memory of 1516 2596 19a0210c2ffe78ff9167dd3b2d8009dcc8df10c9fb6098a1fca99cbd993e9638.exe svchost.exe PID 2596 wrote to memory of 1516 2596 19a0210c2ffe78ff9167dd3b2d8009dcc8df10c9fb6098a1fca99cbd993e9638.exe svchost.exe PID 2596 wrote to memory of 1516 2596 19a0210c2ffe78ff9167dd3b2d8009dcc8df10c9fb6098a1fca99cbd993e9638.exe svchost.exe PID 2596 wrote to memory of 1516 2596 19a0210c2ffe78ff9167dd3b2d8009dcc8df10c9fb6098a1fca99cbd993e9638.exe svchost.exe PID 2596 wrote to memory of 1516 2596 19a0210c2ffe78ff9167dd3b2d8009dcc8df10c9fb6098a1fca99cbd993e9638.exe svchost.exe PID 2596 wrote to memory of 1516 2596 19a0210c2ffe78ff9167dd3b2d8009dcc8df10c9fb6098a1fca99cbd993e9638.exe svchost.exe PID 2596 wrote to memory of 1516 2596 19a0210c2ffe78ff9167dd3b2d8009dcc8df10c9fb6098a1fca99cbd993e9638.exe svchost.exe PID 2596 wrote to memory of 1516 2596 19a0210c2ffe78ff9167dd3b2d8009dcc8df10c9fb6098a1fca99cbd993e9638.exe svchost.exe PID 2596 wrote to memory of 1516 2596 19a0210c2ffe78ff9167dd3b2d8009dcc8df10c9fb6098a1fca99cbd993e9638.exe svchost.exe PID 2596 wrote to memory of 1516 2596 19a0210c2ffe78ff9167dd3b2d8009dcc8df10c9fb6098a1fca99cbd993e9638.exe svchost.exe PID 2596 wrote to memory of 1516 2596 19a0210c2ffe78ff9167dd3b2d8009dcc8df10c9fb6098a1fca99cbd993e9638.exe svchost.exe PID 2596 wrote to memory of 1516 2596 19a0210c2ffe78ff9167dd3b2d8009dcc8df10c9fb6098a1fca99cbd993e9638.exe svchost.exe PID 2596 wrote to memory of 1516 2596 19a0210c2ffe78ff9167dd3b2d8009dcc8df10c9fb6098a1fca99cbd993e9638.exe svchost.exe PID 2596 wrote to memory of 1516 2596 19a0210c2ffe78ff9167dd3b2d8009dcc8df10c9fb6098a1fca99cbd993e9638.exe svchost.exe PID 2596 wrote to memory of 1516 2596 19a0210c2ffe78ff9167dd3b2d8009dcc8df10c9fb6098a1fca99cbd993e9638.exe svchost.exe PID 1156 wrote to memory of 2024 1156 taskeng.exe 19a0210c2ffe78ff9167dd3b2d8009dcc8df10c9fb6098a1fca99cbd993e9638.exe PID 1156 wrote to memory of 2024 1156 taskeng.exe 19a0210c2ffe78ff9167dd3b2d8009dcc8df10c9fb6098a1fca99cbd993e9638.exe PID 1156 wrote to memory of 2024 1156 taskeng.exe 19a0210c2ffe78ff9167dd3b2d8009dcc8df10c9fb6098a1fca99cbd993e9638.exe PID 1156 wrote to memory of 2024 1156 taskeng.exe 19a0210c2ffe78ff9167dd3b2d8009dcc8df10c9fb6098a1fca99cbd993e9638.exe PID 2024 wrote to memory of 2836 2024 19a0210c2ffe78ff9167dd3b2d8009dcc8df10c9fb6098a1fca99cbd993e9638.exe svchost.exe PID 2024 wrote to memory of 2836 2024 19a0210c2ffe78ff9167dd3b2d8009dcc8df10c9fb6098a1fca99cbd993e9638.exe svchost.exe PID 2024 wrote to memory of 2836 2024 19a0210c2ffe78ff9167dd3b2d8009dcc8df10c9fb6098a1fca99cbd993e9638.exe svchost.exe PID 2024 wrote to memory of 2836 2024 19a0210c2ffe78ff9167dd3b2d8009dcc8df10c9fb6098a1fca99cbd993e9638.exe svchost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\19a0210c2ffe67ff8156dd3b2d7009dcc7df10c9fb5087a1fca89cbd883e9537.exe"C:\Users\Admin\AppData\Local\Temp\19a0210c2ffe67ff8156dd3b2d7009dcc7df10c9fb5087a1fca89cbd883e9537.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:1904
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:2492
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2788
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\19a0210c2ffe78ff9167dd3b2d8009dcc8df10c9fb6098a1fca99cbd993e9638.exeC:\Users\Admin\AppData\Roaming\WinSocket\19a0210c2ffe78ff9167dd3b2d8009dcc8df10c9fb6098a1fca99cbd993e9638.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1516
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {CFC653DA-CB89-449E-8ADB-161114D29572} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:1156 -
C:\Users\Admin\AppData\Roaming\WinSocket\19a0210c2ffe78ff9167dd3b2d8009dcc8df10c9fb6098a1fca99cbd993e9638.exeC:\Users\Admin\AppData\Roaming\WinSocket\19a0210c2ffe78ff9167dd3b2d8009dcc8df10c9fb6098a1fca99cbd993e9638.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2836
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\19a0210c2ffe78ff9167dd3b2d8009dcc8df10c9fb6098a1fca99cbd993e9638.exeC:\Users\Admin\AppData\Roaming\WinSocket\19a0210c2ffe78ff9167dd3b2d8009dcc8df10c9fb6098a1fca99cbd993e9638.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2424 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1888
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\WinSocket\19a0210c2ffe78ff9167dd3b2d8009dcc8df10c9fb6098a1fca99cbd993e9638.exe
Filesize1.4MB
MD553eb29f92fe9a89832da0be4b3dc52ed
SHA13170c4c2f8658fea9ffdfd0b449f1a833464a6e1
SHA25619a0210c2ffe67ff8156dd3b2d7009dcc7df10c9fb5087a1fca89cbd883e9537
SHA51239236803ca6245d4416d0cf51e269b0d12d4286bd1df3f0ce696ff78e07f6b583092201584b201abdec01d9b7f749c0b846fd825a39c7449385c91c8a3c18c5a