Analysis
-
max time kernel
135s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
16-05-2024 09:54
Behavioral task
behavioral1
Sample
128a127f6deb26474835911e0e07d7070a8355d927b3d6cff3dce1c86eb1d2e7.exe
Resource
win7-20240508-en
General
-
Target
128a127f6deb26474835911e0e07d7070a8355d927b3d6cff3dce1c86eb1d2e7.exe
-
Size
1.1MB
-
MD5
d8d361295b67905599f59c2357695950
-
SHA1
f123af9a572d744d56682a8f31c9d5fcbbffad73
-
SHA256
128a127f6deb26474835911e0e07d7070a8355d927b3d6cff3dce1c86eb1d2e7
-
SHA512
2e27416f604f8696da9e811f4ec56cec51becd49a7e4fb69885d760cd1f0f4baba6b790d3222aba7e7ecc2879e868777ae41c22c9d283687d302293d9e667b36
-
SSDEEP
24576:zQ5aILMCfmAUjzX6xQt+4En+bcMHI+rMUx+N43XVZpFyno:E5aIwC+Agr6StVEnmcI+2zTyno
Malware Config
Signatures
-
KPOT Core Executable 1 IoCs
resource yara_rule behavioral1/files/0x0007000000015d6b-20.dat family_kpot -
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
resource yara_rule behavioral1/memory/3016-15-0x00000000003B0000-0x00000000003D9000-memory.dmp trickbot_loader32 -
Executes dropped EXE 3 IoCs
pid Process 2752 129a128f7deb27484936911e0e08d8080a9366d928b3d7cff3dce1c97eb1d2e8.exe 2088 129a128f7deb27484936911e0e08d8080a9366d928b3d7cff3dce1c97eb1d2e8.exe 1016 129a128f7deb27484936911e0e08d8080a9366d928b3d7cff3dce1c97eb1d2e8.exe -
Loads dropped DLL 2 IoCs
pid Process 3016 128a127f6deb26474835911e0e07d7070a8355d927b3d6cff3dce1c86eb1d2e7.exe 3016 128a127f6deb26474835911e0e07d7070a8355d927b3d6cff3dce1c86eb1d2e7.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2988 sc.exe 1048 sc.exe 1340 sc.exe 2804 sc.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3016 128a127f6deb26474835911e0e07d7070a8355d927b3d6cff3dce1c86eb1d2e7.exe 3016 128a127f6deb26474835911e0e07d7070a8355d927b3d6cff3dce1c86eb1d2e7.exe 3016 128a127f6deb26474835911e0e07d7070a8355d927b3d6cff3dce1c86eb1d2e7.exe 2752 129a128f7deb27484936911e0e08d8080a9366d928b3d7cff3dce1c97eb1d2e8.exe 2752 129a128f7deb27484936911e0e08d8080a9366d928b3d7cff3dce1c97eb1d2e8.exe 2752 129a128f7deb27484936911e0e08d8080a9366d928b3d7cff3dce1c97eb1d2e8.exe 2512 powershell.exe 1952 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2512 powershell.exe Token: SeDebugPrivilege 1952 powershell.exe Token: SeTcbPrivilege 2088 129a128f7deb27484936911e0e08d8080a9366d928b3d7cff3dce1c97eb1d2e8.exe Token: SeTcbPrivilege 1016 129a128f7deb27484936911e0e08d8080a9366d928b3d7cff3dce1c97eb1d2e8.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 3016 128a127f6deb26474835911e0e07d7070a8355d927b3d6cff3dce1c86eb1d2e7.exe 2752 129a128f7deb27484936911e0e08d8080a9366d928b3d7cff3dce1c97eb1d2e8.exe 2088 129a128f7deb27484936911e0e08d8080a9366d928b3d7cff3dce1c97eb1d2e8.exe 1016 129a128f7deb27484936911e0e08d8080a9366d928b3d7cff3dce1c97eb1d2e8.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3016 wrote to memory of 2144 3016 128a127f6deb26474835911e0e07d7070a8355d927b3d6cff3dce1c86eb1d2e7.exe 28 PID 3016 wrote to memory of 2144 3016 128a127f6deb26474835911e0e07d7070a8355d927b3d6cff3dce1c86eb1d2e7.exe 28 PID 3016 wrote to memory of 2144 3016 128a127f6deb26474835911e0e07d7070a8355d927b3d6cff3dce1c86eb1d2e7.exe 28 PID 3016 wrote to memory of 2144 3016 128a127f6deb26474835911e0e07d7070a8355d927b3d6cff3dce1c86eb1d2e7.exe 28 PID 3016 wrote to memory of 3040 3016 128a127f6deb26474835911e0e07d7070a8355d927b3d6cff3dce1c86eb1d2e7.exe 29 PID 3016 wrote to memory of 3040 3016 128a127f6deb26474835911e0e07d7070a8355d927b3d6cff3dce1c86eb1d2e7.exe 29 PID 3016 wrote to memory of 3040 3016 128a127f6deb26474835911e0e07d7070a8355d927b3d6cff3dce1c86eb1d2e7.exe 29 PID 3016 wrote to memory of 3040 3016 128a127f6deb26474835911e0e07d7070a8355d927b3d6cff3dce1c86eb1d2e7.exe 29 PID 3016 wrote to memory of 2656 3016 128a127f6deb26474835911e0e07d7070a8355d927b3d6cff3dce1c86eb1d2e7.exe 32 PID 3016 wrote to memory of 2656 3016 128a127f6deb26474835911e0e07d7070a8355d927b3d6cff3dce1c86eb1d2e7.exe 32 PID 3016 wrote to memory of 2656 3016 128a127f6deb26474835911e0e07d7070a8355d927b3d6cff3dce1c86eb1d2e7.exe 32 PID 3016 wrote to memory of 2656 3016 128a127f6deb26474835911e0e07d7070a8355d927b3d6cff3dce1c86eb1d2e7.exe 32 PID 3016 wrote to memory of 2752 3016 128a127f6deb26474835911e0e07d7070a8355d927b3d6cff3dce1c86eb1d2e7.exe 34 PID 3016 wrote to memory of 2752 3016 128a127f6deb26474835911e0e07d7070a8355d927b3d6cff3dce1c86eb1d2e7.exe 34 PID 3016 wrote to memory of 2752 3016 128a127f6deb26474835911e0e07d7070a8355d927b3d6cff3dce1c86eb1d2e7.exe 34 PID 3016 wrote to memory of 2752 3016 128a127f6deb26474835911e0e07d7070a8355d927b3d6cff3dce1c86eb1d2e7.exe 34 PID 2656 wrote to memory of 2512 2656 cmd.exe 35 PID 2656 wrote to memory of 2512 2656 cmd.exe 35 PID 2656 wrote to memory of 2512 2656 cmd.exe 35 PID 2656 wrote to memory of 2512 2656 cmd.exe 35 PID 3040 wrote to memory of 1340 3040 cmd.exe 36 PID 3040 wrote to memory of 1340 3040 cmd.exe 36 PID 3040 wrote to memory of 1340 3040 cmd.exe 36 PID 3040 wrote to memory of 1340 3040 cmd.exe 36 PID 2144 wrote to memory of 2804 2144 cmd.exe 37 PID 2144 wrote to memory of 2804 2144 cmd.exe 37 PID 2144 wrote to memory of 2804 2144 cmd.exe 37 PID 2144 wrote to memory of 2804 2144 cmd.exe 37 PID 2752 wrote to memory of 2828 2752 129a128f7deb27484936911e0e08d8080a9366d928b3d7cff3dce1c97eb1d2e8.exe 38 PID 2752 wrote to memory of 2828 2752 129a128f7deb27484936911e0e08d8080a9366d928b3d7cff3dce1c97eb1d2e8.exe 38 PID 2752 wrote to memory of 2828 2752 129a128f7deb27484936911e0e08d8080a9366d928b3d7cff3dce1c97eb1d2e8.exe 38 PID 2752 wrote to memory of 2828 2752 129a128f7deb27484936911e0e08d8080a9366d928b3d7cff3dce1c97eb1d2e8.exe 38 PID 2752 wrote to memory of 2400 2752 129a128f7deb27484936911e0e08d8080a9366d928b3d7cff3dce1c97eb1d2e8.exe 39 PID 2752 wrote to memory of 2400 2752 129a128f7deb27484936911e0e08d8080a9366d928b3d7cff3dce1c97eb1d2e8.exe 39 PID 2752 wrote to memory of 2400 2752 129a128f7deb27484936911e0e08d8080a9366d928b3d7cff3dce1c97eb1d2e8.exe 39 PID 2752 wrote to memory of 2400 2752 129a128f7deb27484936911e0e08d8080a9366d928b3d7cff3dce1c97eb1d2e8.exe 39 PID 2752 wrote to memory of 2504 2752 129a128f7deb27484936911e0e08d8080a9366d928b3d7cff3dce1c97eb1d2e8.exe 40 PID 2752 wrote to memory of 2504 2752 129a128f7deb27484936911e0e08d8080a9366d928b3d7cff3dce1c97eb1d2e8.exe 40 PID 2752 wrote to memory of 2504 2752 129a128f7deb27484936911e0e08d8080a9366d928b3d7cff3dce1c97eb1d2e8.exe 40 PID 2752 wrote to memory of 2504 2752 129a128f7deb27484936911e0e08d8080a9366d928b3d7cff3dce1c97eb1d2e8.exe 40 PID 2752 wrote to memory of 2572 2752 129a128f7deb27484936911e0e08d8080a9366d928b3d7cff3dce1c97eb1d2e8.exe 42 PID 2752 wrote to memory of 2572 2752 129a128f7deb27484936911e0e08d8080a9366d928b3d7cff3dce1c97eb1d2e8.exe 42 PID 2752 wrote to memory of 2572 2752 129a128f7deb27484936911e0e08d8080a9366d928b3d7cff3dce1c97eb1d2e8.exe 42 PID 2752 wrote to memory of 2572 2752 129a128f7deb27484936911e0e08d8080a9366d928b3d7cff3dce1c97eb1d2e8.exe 42 PID 2752 wrote to memory of 2572 2752 129a128f7deb27484936911e0e08d8080a9366d928b3d7cff3dce1c97eb1d2e8.exe 42 PID 2752 wrote to memory of 2572 2752 129a128f7deb27484936911e0e08d8080a9366d928b3d7cff3dce1c97eb1d2e8.exe 42 PID 2752 wrote to memory of 2572 2752 129a128f7deb27484936911e0e08d8080a9366d928b3d7cff3dce1c97eb1d2e8.exe 42 PID 2752 wrote to memory of 2572 2752 129a128f7deb27484936911e0e08d8080a9366d928b3d7cff3dce1c97eb1d2e8.exe 42 PID 2752 wrote to memory of 2572 2752 129a128f7deb27484936911e0e08d8080a9366d928b3d7cff3dce1c97eb1d2e8.exe 42 PID 2752 wrote to memory of 2572 2752 129a128f7deb27484936911e0e08d8080a9366d928b3d7cff3dce1c97eb1d2e8.exe 42 PID 2752 wrote to memory of 2572 2752 129a128f7deb27484936911e0e08d8080a9366d928b3d7cff3dce1c97eb1d2e8.exe 42 PID 2752 wrote to memory of 2572 2752 129a128f7deb27484936911e0e08d8080a9366d928b3d7cff3dce1c97eb1d2e8.exe 42 PID 2752 wrote to memory of 2572 2752 129a128f7deb27484936911e0e08d8080a9366d928b3d7cff3dce1c97eb1d2e8.exe 42 PID 2752 wrote to memory of 2572 2752 129a128f7deb27484936911e0e08d8080a9366d928b3d7cff3dce1c97eb1d2e8.exe 42 PID 2752 wrote to memory of 2572 2752 129a128f7deb27484936911e0e08d8080a9366d928b3d7cff3dce1c97eb1d2e8.exe 42 PID 2752 wrote to memory of 2572 2752 129a128f7deb27484936911e0e08d8080a9366d928b3d7cff3dce1c97eb1d2e8.exe 42 PID 2752 wrote to memory of 2572 2752 129a128f7deb27484936911e0e08d8080a9366d928b3d7cff3dce1c97eb1d2e8.exe 42 PID 2752 wrote to memory of 2572 2752 129a128f7deb27484936911e0e08d8080a9366d928b3d7cff3dce1c97eb1d2e8.exe 42 PID 2752 wrote to memory of 2572 2752 129a128f7deb27484936911e0e08d8080a9366d928b3d7cff3dce1c97eb1d2e8.exe 42 PID 2752 wrote to memory of 2572 2752 129a128f7deb27484936911e0e08d8080a9366d928b3d7cff3dce1c97eb1d2e8.exe 42 PID 2752 wrote to memory of 2572 2752 129a128f7deb27484936911e0e08d8080a9366d928b3d7cff3dce1c97eb1d2e8.exe 42 PID 2752 wrote to memory of 2572 2752 129a128f7deb27484936911e0e08d8080a9366d928b3d7cff3dce1c97eb1d2e8.exe 42 PID 2752 wrote to memory of 2572 2752 129a128f7deb27484936911e0e08d8080a9366d928b3d7cff3dce1c97eb1d2e8.exe 42 PID 2752 wrote to memory of 2572 2752 129a128f7deb27484936911e0e08d8080a9366d928b3d7cff3dce1c97eb1d2e8.exe 42 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\128a127f6deb26474835911e0e07d7070a8355d927b3d6cff3dce1c86eb1d2e7.exe"C:\Users\Admin\AppData\Local\Temp\128a127f6deb26474835911e0e07d7070a8355d927b3d6cff3dce1c86eb1d2e7.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:2804
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:1340
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2512
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\129a128f7deb27484936911e0e08d8080a9366d928b3d7cff3dce1c97eb1d2e8.exeC:\Users\Admin\AppData\Roaming\WinSocket\129a128f7deb27484936911e0e08d8080a9366d928b3d7cff3dce1c97eb1d2e8.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend3⤵PID:2828
-
C:\Windows\SysWOW64\sc.exesc stop WinDefend4⤵
- Launches sc.exe
PID:2988
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend3⤵PID:2400
-
C:\Windows\SysWOW64\sc.exesc delete WinDefend4⤵
- Launches sc.exe
PID:1048
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵PID:2504
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1952
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2572
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {DB9ECA78-95D3-4159-A35C-F9028F674270} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:2916
-
C:\Users\Admin\AppData\Roaming\WinSocket\129a128f7deb27484936911e0e08d8080a9366d928b3d7cff3dce1c97eb1d2e8.exeC:\Users\Admin\AppData\Roaming\WinSocket\129a128f7deb27484936911e0e08d8080a9366d928b3d7cff3dce1c97eb1d2e8.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2088 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1108
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\129a128f7deb27484936911e0e08d8080a9366d928b3d7cff3dce1c97eb1d2e8.exeC:\Users\Admin\AppData\Roaming\WinSocket\129a128f7deb27484936911e0e08d8080a9366d928b3d7cff3dce1c97eb1d2e8.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1016 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:564
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD50890501000b7e9ddb9d872163841e789
SHA13806781a2b1b4884a9cb5f4d305dddafc26483ce
SHA25671a4cd385c280c64f2b979c63d0d3a398cce0cab7fda0bc308f86248f4b9eddd
SHA512955403a76ebad4ca03d2a199be6daf7eab4f06b55b641500719f3676b15f76f97a0196fedca680567bd02009dcb0b4724731bb36f6601fbd283cf4ff23a43d81
-
\Users\Admin\AppData\Roaming\WinSocket\129a128f7deb27484936911e0e08d8080a9366d928b3d7cff3dce1c97eb1d2e8.exe
Filesize1.1MB
MD5d8d361295b67905599f59c2357695950
SHA1f123af9a572d744d56682a8f31c9d5fcbbffad73
SHA256128a127f6deb26474835911e0e07d7070a8355d927b3d6cff3dce1c86eb1d2e7
SHA5122e27416f604f8696da9e811f4ec56cec51becd49a7e4fb69885d760cd1f0f4baba6b790d3222aba7e7ecc2879e868777ae41c22c9d283687d302293d9e667b36