Analysis
-
max time kernel
135s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
15-05-2024 01:00
Behavioral task
behavioral1
Sample
9ce2af15fe90a8239249407469ca4dbab936c87243e2c7205c1b505794f82412.exe
Resource
win7-20240508-en
General
-
Target
9ce2af15fe90a8239249407469ca4dbab936c87243e2c7205c1b505794f82412.exe
-
Size
1.2MB
-
MD5
b29d2508ff170d49747a0d173635e918
-
SHA1
09d76d17809922cac31558833efe36438e7b9c54
-
SHA256
9ce2af15fe90a8239249407469ca4dbab936c87243e2c7205c1b505794f82412
-
SHA512
9d66ee0e6cfe338d0ecad83a9eb86e4367793801f1a66953ba9fbfeff2bda847eb4e0769bd0b75445909d1ea79142865837ed50741bfaa2476b7370e9a3b1d8b
-
SSDEEP
24576:zQ5aILMCfmAUjzX6xQt+4En+bcMAOFZ+jJ/1q0GrbcUxnMj0K:E5aIwC+Agr6StVEnmcKWnq0vljt
Malware Config
Signatures
-
KPOT Core Executable 1 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Roaming\WinSocket\9ce2af16fe90a9239249408479ca4dbab937c98243e2c8206c1b606894f92412.exe family_kpot -
Trickbot x86 loader 2 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
Processes:
resource yara_rule behavioral1/memory/1304-15-0x0000000001C40000-0x0000000001C69000-memory.dmp trickbot_loader32 behavioral1/memory/2684-55-0x0000000000351000-0x0000000000378000-memory.dmp trickbot_loader32 -
Executes dropped EXE 3 IoCs
Processes:
9ce2af16fe90a9239249408479ca4dbab937c98243e2c8206c1b606894f92412.exe9ce2af16fe90a9239249408479ca4dbab937c98243e2c8206c1b606894f92412.exe9ce2af16fe90a9239249408479ca4dbab937c98243e2c8206c1b606894f92412.exepid process 2684 9ce2af16fe90a9239249408479ca4dbab937c98243e2c8206c1b606894f92412.exe 2168 9ce2af16fe90a9239249408479ca4dbab937c98243e2c8206c1b606894f92412.exe 1080 9ce2af16fe90a9239249408479ca4dbab937c98243e2c8206c1b606894f92412.exe -
Loads dropped DLL 2 IoCs
Processes:
9ce2af15fe90a8239249407469ca4dbab936c87243e2c7205c1b505794f82412.exepid process 1304 9ce2af15fe90a8239249407469ca4dbab936c87243e2c7205c1b505794f82412.exe 1304 9ce2af15fe90a8239249407469ca4dbab936c87243e2c7205c1b505794f82412.exe -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exepid process 2612 sc.exe 2620 sc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
9ce2af15fe90a8239249407469ca4dbab936c87243e2c7205c1b505794f82412.exepowershell.exepid process 1304 9ce2af15fe90a8239249407469ca4dbab936c87243e2c7205c1b505794f82412.exe 1304 9ce2af15fe90a8239249407469ca4dbab936c87243e2c7205c1b505794f82412.exe 1304 9ce2af15fe90a8239249407469ca4dbab936c87243e2c7205c1b505794f82412.exe 2476 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exe9ce2af16fe90a9239249408479ca4dbab937c98243e2c8206c1b606894f92412.exe9ce2af16fe90a9239249408479ca4dbab937c98243e2c8206c1b606894f92412.exedescription pid process Token: SeDebugPrivilege 2476 powershell.exe Token: SeTcbPrivilege 2168 9ce2af16fe90a9239249408479ca4dbab937c98243e2c8206c1b606894f92412.exe Token: SeTcbPrivilege 1080 9ce2af16fe90a9239249408479ca4dbab937c98243e2c8206c1b606894f92412.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
9ce2af15fe90a8239249407469ca4dbab936c87243e2c7205c1b505794f82412.exe9ce2af16fe90a9239249408479ca4dbab937c98243e2c8206c1b606894f92412.exe9ce2af16fe90a9239249408479ca4dbab937c98243e2c8206c1b606894f92412.exe9ce2af16fe90a9239249408479ca4dbab937c98243e2c8206c1b606894f92412.exepid process 1304 9ce2af15fe90a8239249407469ca4dbab936c87243e2c7205c1b505794f82412.exe 2684 9ce2af16fe90a9239249408479ca4dbab937c98243e2c8206c1b606894f92412.exe 2168 9ce2af16fe90a9239249408479ca4dbab937c98243e2c8206c1b606894f92412.exe 1080 9ce2af16fe90a9239249408479ca4dbab937c98243e2c8206c1b606894f92412.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
9ce2af15fe90a8239249407469ca4dbab936c87243e2c7205c1b505794f82412.execmd.execmd.exe9ce2af16fe90a9239249408479ca4dbab937c98243e2c8206c1b606894f92412.execmd.exetaskeng.exe9ce2af16fe90a9239249408479ca4dbab937c98243e2c8206c1b606894f92412.exedescription pid process target process PID 1304 wrote to memory of 2960 1304 9ce2af15fe90a8239249407469ca4dbab936c87243e2c7205c1b505794f82412.exe cmd.exe PID 1304 wrote to memory of 2960 1304 9ce2af15fe90a8239249407469ca4dbab936c87243e2c7205c1b505794f82412.exe cmd.exe PID 1304 wrote to memory of 2960 1304 9ce2af15fe90a8239249407469ca4dbab936c87243e2c7205c1b505794f82412.exe cmd.exe PID 1304 wrote to memory of 2960 1304 9ce2af15fe90a8239249407469ca4dbab936c87243e2c7205c1b505794f82412.exe cmd.exe PID 1304 wrote to memory of 2572 1304 9ce2af15fe90a8239249407469ca4dbab936c87243e2c7205c1b505794f82412.exe cmd.exe PID 1304 wrote to memory of 2572 1304 9ce2af15fe90a8239249407469ca4dbab936c87243e2c7205c1b505794f82412.exe cmd.exe PID 1304 wrote to memory of 2572 1304 9ce2af15fe90a8239249407469ca4dbab936c87243e2c7205c1b505794f82412.exe cmd.exe PID 1304 wrote to memory of 2572 1304 9ce2af15fe90a8239249407469ca4dbab936c87243e2c7205c1b505794f82412.exe cmd.exe PID 1304 wrote to memory of 2980 1304 9ce2af15fe90a8239249407469ca4dbab936c87243e2c7205c1b505794f82412.exe cmd.exe PID 1304 wrote to memory of 2980 1304 9ce2af15fe90a8239249407469ca4dbab936c87243e2c7205c1b505794f82412.exe cmd.exe PID 1304 wrote to memory of 2980 1304 9ce2af15fe90a8239249407469ca4dbab936c87243e2c7205c1b505794f82412.exe cmd.exe PID 1304 wrote to memory of 2980 1304 9ce2af15fe90a8239249407469ca4dbab936c87243e2c7205c1b505794f82412.exe cmd.exe PID 1304 wrote to memory of 2684 1304 9ce2af15fe90a8239249407469ca4dbab936c87243e2c7205c1b505794f82412.exe 9ce2af16fe90a9239249408479ca4dbab937c98243e2c8206c1b606894f92412.exe PID 1304 wrote to memory of 2684 1304 9ce2af15fe90a8239249407469ca4dbab936c87243e2c7205c1b505794f82412.exe 9ce2af16fe90a9239249408479ca4dbab937c98243e2c8206c1b606894f92412.exe PID 1304 wrote to memory of 2684 1304 9ce2af15fe90a8239249407469ca4dbab936c87243e2c7205c1b505794f82412.exe 9ce2af16fe90a9239249408479ca4dbab937c98243e2c8206c1b606894f92412.exe PID 1304 wrote to memory of 2684 1304 9ce2af15fe90a8239249407469ca4dbab936c87243e2c7205c1b505794f82412.exe 9ce2af16fe90a9239249408479ca4dbab937c98243e2c8206c1b606894f92412.exe PID 2960 wrote to memory of 2620 2960 cmd.exe sc.exe PID 2960 wrote to memory of 2620 2960 cmd.exe sc.exe PID 2960 wrote to memory of 2620 2960 cmd.exe sc.exe PID 2960 wrote to memory of 2620 2960 cmd.exe sc.exe PID 2572 wrote to memory of 2612 2572 cmd.exe sc.exe PID 2572 wrote to memory of 2612 2572 cmd.exe sc.exe PID 2572 wrote to memory of 2612 2572 cmd.exe sc.exe PID 2572 wrote to memory of 2612 2572 cmd.exe sc.exe PID 2684 wrote to memory of 2648 2684 9ce2af16fe90a9239249408479ca4dbab937c98243e2c8206c1b606894f92412.exe svchost.exe PID 2684 wrote to memory of 2648 2684 9ce2af16fe90a9239249408479ca4dbab937c98243e2c8206c1b606894f92412.exe svchost.exe PID 2684 wrote to memory of 2648 2684 9ce2af16fe90a9239249408479ca4dbab937c98243e2c8206c1b606894f92412.exe svchost.exe PID 2684 wrote to memory of 2648 2684 9ce2af16fe90a9239249408479ca4dbab937c98243e2c8206c1b606894f92412.exe svchost.exe PID 2684 wrote to memory of 2648 2684 9ce2af16fe90a9239249408479ca4dbab937c98243e2c8206c1b606894f92412.exe svchost.exe PID 2684 wrote to memory of 2648 2684 9ce2af16fe90a9239249408479ca4dbab937c98243e2c8206c1b606894f92412.exe svchost.exe PID 2684 wrote to memory of 2648 2684 9ce2af16fe90a9239249408479ca4dbab937c98243e2c8206c1b606894f92412.exe svchost.exe PID 2684 wrote to memory of 2648 2684 9ce2af16fe90a9239249408479ca4dbab937c98243e2c8206c1b606894f92412.exe svchost.exe PID 2684 wrote to memory of 2648 2684 9ce2af16fe90a9239249408479ca4dbab937c98243e2c8206c1b606894f92412.exe svchost.exe PID 2684 wrote to memory of 2648 2684 9ce2af16fe90a9239249408479ca4dbab937c98243e2c8206c1b606894f92412.exe svchost.exe PID 2684 wrote to memory of 2648 2684 9ce2af16fe90a9239249408479ca4dbab937c98243e2c8206c1b606894f92412.exe svchost.exe PID 2684 wrote to memory of 2648 2684 9ce2af16fe90a9239249408479ca4dbab937c98243e2c8206c1b606894f92412.exe svchost.exe PID 2684 wrote to memory of 2648 2684 9ce2af16fe90a9239249408479ca4dbab937c98243e2c8206c1b606894f92412.exe svchost.exe PID 2684 wrote to memory of 2648 2684 9ce2af16fe90a9239249408479ca4dbab937c98243e2c8206c1b606894f92412.exe svchost.exe PID 2684 wrote to memory of 2648 2684 9ce2af16fe90a9239249408479ca4dbab937c98243e2c8206c1b606894f92412.exe svchost.exe PID 2684 wrote to memory of 2648 2684 9ce2af16fe90a9239249408479ca4dbab937c98243e2c8206c1b606894f92412.exe svchost.exe PID 2684 wrote to memory of 2648 2684 9ce2af16fe90a9239249408479ca4dbab937c98243e2c8206c1b606894f92412.exe svchost.exe PID 2684 wrote to memory of 2648 2684 9ce2af16fe90a9239249408479ca4dbab937c98243e2c8206c1b606894f92412.exe svchost.exe PID 2684 wrote to memory of 2648 2684 9ce2af16fe90a9239249408479ca4dbab937c98243e2c8206c1b606894f92412.exe svchost.exe PID 2684 wrote to memory of 2648 2684 9ce2af16fe90a9239249408479ca4dbab937c98243e2c8206c1b606894f92412.exe svchost.exe PID 2684 wrote to memory of 2648 2684 9ce2af16fe90a9239249408479ca4dbab937c98243e2c8206c1b606894f92412.exe svchost.exe PID 2684 wrote to memory of 2648 2684 9ce2af16fe90a9239249408479ca4dbab937c98243e2c8206c1b606894f92412.exe svchost.exe PID 2684 wrote to memory of 2648 2684 9ce2af16fe90a9239249408479ca4dbab937c98243e2c8206c1b606894f92412.exe svchost.exe PID 2684 wrote to memory of 2648 2684 9ce2af16fe90a9239249408479ca4dbab937c98243e2c8206c1b606894f92412.exe svchost.exe PID 2684 wrote to memory of 2648 2684 9ce2af16fe90a9239249408479ca4dbab937c98243e2c8206c1b606894f92412.exe svchost.exe PID 2684 wrote to memory of 2648 2684 9ce2af16fe90a9239249408479ca4dbab937c98243e2c8206c1b606894f92412.exe svchost.exe PID 2684 wrote to memory of 2648 2684 9ce2af16fe90a9239249408479ca4dbab937c98243e2c8206c1b606894f92412.exe svchost.exe PID 2684 wrote to memory of 2648 2684 9ce2af16fe90a9239249408479ca4dbab937c98243e2c8206c1b606894f92412.exe svchost.exe PID 2980 wrote to memory of 2476 2980 cmd.exe powershell.exe PID 2980 wrote to memory of 2476 2980 cmd.exe powershell.exe PID 2980 wrote to memory of 2476 2980 cmd.exe powershell.exe PID 2980 wrote to memory of 2476 2980 cmd.exe powershell.exe PID 1444 wrote to memory of 2168 1444 taskeng.exe 9ce2af16fe90a9239249408479ca4dbab937c98243e2c8206c1b606894f92412.exe PID 1444 wrote to memory of 2168 1444 taskeng.exe 9ce2af16fe90a9239249408479ca4dbab937c98243e2c8206c1b606894f92412.exe PID 1444 wrote to memory of 2168 1444 taskeng.exe 9ce2af16fe90a9239249408479ca4dbab937c98243e2c8206c1b606894f92412.exe PID 1444 wrote to memory of 2168 1444 taskeng.exe 9ce2af16fe90a9239249408479ca4dbab937c98243e2c8206c1b606894f92412.exe PID 2168 wrote to memory of 2076 2168 9ce2af16fe90a9239249408479ca4dbab937c98243e2c8206c1b606894f92412.exe svchost.exe PID 2168 wrote to memory of 2076 2168 9ce2af16fe90a9239249408479ca4dbab937c98243e2c8206c1b606894f92412.exe svchost.exe PID 2168 wrote to memory of 2076 2168 9ce2af16fe90a9239249408479ca4dbab937c98243e2c8206c1b606894f92412.exe svchost.exe PID 2168 wrote to memory of 2076 2168 9ce2af16fe90a9239249408479ca4dbab937c98243e2c8206c1b606894f92412.exe svchost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\9ce2af15fe90a8239249407469ca4dbab936c87243e2c7205c1b505794f82412.exe"C:\Users\Admin\AppData\Local\Temp\9ce2af15fe90a8239249407469ca4dbab936c87243e2c7205c1b505794f82412.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1304 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:2620
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:2612
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2476
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\9ce2af16fe90a9239249408479ca4dbab937c98243e2c8206c1b606894f92412.exeC:\Users\Admin\AppData\Roaming\WinSocket\9ce2af16fe90a9239249408479ca4dbab937c98243e2c8206c1b606894f92412.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2648
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {A70D0D7E-5EE0-4137-8D9C-BF1524F46EF5} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Users\Admin\AppData\Roaming\WinSocket\9ce2af16fe90a9239249408479ca4dbab937c98243e2c8206c1b606894f92412.exeC:\Users\Admin\AppData\Roaming\WinSocket\9ce2af16fe90a9239249408479ca4dbab937c98243e2c8206c1b606894f92412.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2076
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\9ce2af16fe90a9239249408479ca4dbab937c98243e2c8206c1b606894f92412.exeC:\Users\Admin\AppData\Roaming\WinSocket\9ce2af16fe90a9239249408479ca4dbab937c98243e2c8206c1b606894f92412.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1080 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1520
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
\Users\Admin\AppData\Roaming\WinSocket\9ce2af16fe90a9239249408479ca4dbab937c98243e2c8206c1b606894f92412.exe
Filesize1.2MB
MD5b29d2508ff170d49747a0d173635e918
SHA109d76d17809922cac31558833efe36438e7b9c54
SHA2569ce2af15fe90a8239249407469ca4dbab936c87243e2c7205c1b505794f82412
SHA5129d66ee0e6cfe338d0ecad83a9eb86e4367793801f1a66953ba9fbfeff2bda847eb4e0769bd0b75445909d1ea79142865837ed50741bfaa2476b7370e9a3b1d8b