Analysis
-
max time kernel
135s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
17-05-2024 18:52
Behavioral task
behavioral1
Sample
67f62a109aec23c9defd624deaf058fa14ea68f803abcc77fe3061ffc4a79228.exe
Resource
win7-20231129-en
General
-
Target
67f62a109aec23c9defd624deaf058fa14ea68f803abcc77fe3061ffc4a79228.exe
-
Size
934KB
-
MD5
1798d5236e812c8ddfec2f7905789ea0
-
SHA1
11b9c9cab78180c7e899d19201d6d69f09d00e77
-
SHA256
67f62a109aec23c9defd624deaf058fa14ea68f803abcc77fe3061ffc4a79228
-
SHA512
80ec67fd892b05d9cab867f4566cc119e5ab55c58af153341b70e97535b9fffa43c7ab123636a58e00a15223c0524dbfca62cc195255ac035095a02d436d3b90
-
SSDEEP
12288:zJB0lh5aILwtFPCfmAUtFC6NXbv+GEiLFxXkxjVpdjwjDUcHMVcQioPzFbfmT2+X:zQ5aILMCfmAUjzX6gfU1pjwjbsmQdmTv
Malware Config
Signatures
-
KPOT Core Executable 1 IoCs
resource yara_rule behavioral1/files/0x0008000000015d0f-26.dat family_kpot -
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
resource yara_rule behavioral1/memory/2232-15-0x0000000000610000-0x0000000000639000-memory.dmp trickbot_loader32 -
Executes dropped EXE 3 IoCs
pid Process 2596 78f72a109aec23c9defd724deaf069fa14ea79f903abcc88fe3071ffc4a89229.exe 484 78f72a109aec23c9defd724deaf069fa14ea79f903abcc88fe3071ffc4a89229.exe 1108 78f72a109aec23c9defd724deaf069fa14ea79f903abcc88fe3071ffc4a89229.exe -
Loads dropped DLL 2 IoCs
pid Process 2232 67f62a109aec23c9defd624deaf058fa14ea68f803abcc77fe3061ffc4a79228.exe 2232 67f62a109aec23c9defd624deaf058fa14ea68f803abcc77fe3061ffc4a79228.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2780 sc.exe 2608 sc.exe 2688 sc.exe 2936 sc.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2232 67f62a109aec23c9defd624deaf058fa14ea68f803abcc77fe3061ffc4a79228.exe 2232 67f62a109aec23c9defd624deaf058fa14ea68f803abcc77fe3061ffc4a79228.exe 2232 67f62a109aec23c9defd624deaf058fa14ea68f803abcc77fe3061ffc4a79228.exe 2596 78f72a109aec23c9defd724deaf069fa14ea79f903abcc88fe3071ffc4a89229.exe 2596 78f72a109aec23c9defd724deaf069fa14ea79f903abcc88fe3071ffc4a89229.exe 2596 78f72a109aec23c9defd724deaf069fa14ea79f903abcc88fe3071ffc4a89229.exe 2488 powershell.exe 2100 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2488 powershell.exe Token: SeDebugPrivilege 2100 powershell.exe Token: SeTcbPrivilege 484 78f72a109aec23c9defd724deaf069fa14ea79f903abcc88fe3071ffc4a89229.exe Token: SeTcbPrivilege 1108 78f72a109aec23c9defd724deaf069fa14ea79f903abcc88fe3071ffc4a89229.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2232 67f62a109aec23c9defd624deaf058fa14ea68f803abcc77fe3061ffc4a79228.exe 2596 78f72a109aec23c9defd724deaf069fa14ea79f903abcc88fe3071ffc4a89229.exe 484 78f72a109aec23c9defd724deaf069fa14ea79f903abcc88fe3071ffc4a89229.exe 1108 78f72a109aec23c9defd724deaf069fa14ea79f903abcc88fe3071ffc4a89229.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2232 wrote to memory of 1176 2232 67f62a109aec23c9defd624deaf058fa14ea68f803abcc77fe3061ffc4a79228.exe 28 PID 2232 wrote to memory of 1176 2232 67f62a109aec23c9defd624deaf058fa14ea68f803abcc77fe3061ffc4a79228.exe 28 PID 2232 wrote to memory of 1176 2232 67f62a109aec23c9defd624deaf058fa14ea68f803abcc77fe3061ffc4a79228.exe 28 PID 2232 wrote to memory of 1176 2232 67f62a109aec23c9defd624deaf058fa14ea68f803abcc77fe3061ffc4a79228.exe 28 PID 2232 wrote to memory of 1704 2232 67f62a109aec23c9defd624deaf058fa14ea68f803abcc77fe3061ffc4a79228.exe 29 PID 2232 wrote to memory of 1704 2232 67f62a109aec23c9defd624deaf058fa14ea68f803abcc77fe3061ffc4a79228.exe 29 PID 2232 wrote to memory of 1704 2232 67f62a109aec23c9defd624deaf058fa14ea68f803abcc77fe3061ffc4a79228.exe 29 PID 2232 wrote to memory of 1704 2232 67f62a109aec23c9defd624deaf058fa14ea68f803abcc77fe3061ffc4a79228.exe 29 PID 2232 wrote to memory of 2316 2232 67f62a109aec23c9defd624deaf058fa14ea68f803abcc77fe3061ffc4a79228.exe 32 PID 2232 wrote to memory of 2316 2232 67f62a109aec23c9defd624deaf058fa14ea68f803abcc77fe3061ffc4a79228.exe 32 PID 2232 wrote to memory of 2316 2232 67f62a109aec23c9defd624deaf058fa14ea68f803abcc77fe3061ffc4a79228.exe 32 PID 2232 wrote to memory of 2316 2232 67f62a109aec23c9defd624deaf058fa14ea68f803abcc77fe3061ffc4a79228.exe 32 PID 2232 wrote to memory of 2596 2232 67f62a109aec23c9defd624deaf058fa14ea68f803abcc77fe3061ffc4a79228.exe 34 PID 2232 wrote to memory of 2596 2232 67f62a109aec23c9defd624deaf058fa14ea68f803abcc77fe3061ffc4a79228.exe 34 PID 2232 wrote to memory of 2596 2232 67f62a109aec23c9defd624deaf058fa14ea68f803abcc77fe3061ffc4a79228.exe 34 PID 2232 wrote to memory of 2596 2232 67f62a109aec23c9defd624deaf058fa14ea68f803abcc77fe3061ffc4a79228.exe 34 PID 1704 wrote to memory of 2688 1704 cmd.exe 35 PID 1704 wrote to memory of 2688 1704 cmd.exe 35 PID 1704 wrote to memory of 2688 1704 cmd.exe 35 PID 1704 wrote to memory of 2688 1704 cmd.exe 35 PID 1176 wrote to memory of 2608 1176 cmd.exe 36 PID 1176 wrote to memory of 2608 1176 cmd.exe 36 PID 1176 wrote to memory of 2608 1176 cmd.exe 36 PID 1176 wrote to memory of 2608 1176 cmd.exe 36 PID 2316 wrote to memory of 2488 2316 cmd.exe 37 PID 2316 wrote to memory of 2488 2316 cmd.exe 37 PID 2316 wrote to memory of 2488 2316 cmd.exe 37 PID 2316 wrote to memory of 2488 2316 cmd.exe 37 PID 2596 wrote to memory of 2552 2596 78f72a109aec23c9defd724deaf069fa14ea79f903abcc88fe3071ffc4a89229.exe 38 PID 2596 wrote to memory of 2552 2596 78f72a109aec23c9defd724deaf069fa14ea79f903abcc88fe3071ffc4a89229.exe 38 PID 2596 wrote to memory of 2552 2596 78f72a109aec23c9defd724deaf069fa14ea79f903abcc88fe3071ffc4a89229.exe 38 PID 2596 wrote to memory of 2552 2596 78f72a109aec23c9defd724deaf069fa14ea79f903abcc88fe3071ffc4a89229.exe 38 PID 2596 wrote to memory of 2732 2596 78f72a109aec23c9defd724deaf069fa14ea79f903abcc88fe3071ffc4a89229.exe 39 PID 2596 wrote to memory of 2732 2596 78f72a109aec23c9defd724deaf069fa14ea79f903abcc88fe3071ffc4a89229.exe 39 PID 2596 wrote to memory of 2732 2596 78f72a109aec23c9defd724deaf069fa14ea79f903abcc88fe3071ffc4a89229.exe 39 PID 2596 wrote to memory of 2732 2596 78f72a109aec23c9defd724deaf069fa14ea79f903abcc88fe3071ffc4a89229.exe 39 PID 2596 wrote to memory of 2620 2596 78f72a109aec23c9defd724deaf069fa14ea79f903abcc88fe3071ffc4a89229.exe 42 PID 2596 wrote to memory of 2620 2596 78f72a109aec23c9defd724deaf069fa14ea79f903abcc88fe3071ffc4a89229.exe 42 PID 2596 wrote to memory of 2620 2596 78f72a109aec23c9defd724deaf069fa14ea79f903abcc88fe3071ffc4a89229.exe 42 PID 2596 wrote to memory of 2620 2596 78f72a109aec23c9defd724deaf069fa14ea79f903abcc88fe3071ffc4a89229.exe 42 PID 2596 wrote to memory of 2456 2596 78f72a109aec23c9defd724deaf069fa14ea79f903abcc88fe3071ffc4a89229.exe 43 PID 2596 wrote to memory of 2456 2596 78f72a109aec23c9defd724deaf069fa14ea79f903abcc88fe3071ffc4a89229.exe 43 PID 2596 wrote to memory of 2456 2596 78f72a109aec23c9defd724deaf069fa14ea79f903abcc88fe3071ffc4a89229.exe 43 PID 2596 wrote to memory of 2456 2596 78f72a109aec23c9defd724deaf069fa14ea79f903abcc88fe3071ffc4a89229.exe 43 PID 2596 wrote to memory of 2456 2596 78f72a109aec23c9defd724deaf069fa14ea79f903abcc88fe3071ffc4a89229.exe 43 PID 2596 wrote to memory of 2456 2596 78f72a109aec23c9defd724deaf069fa14ea79f903abcc88fe3071ffc4a89229.exe 43 PID 2596 wrote to memory of 2456 2596 78f72a109aec23c9defd724deaf069fa14ea79f903abcc88fe3071ffc4a89229.exe 43 PID 2596 wrote to memory of 2456 2596 78f72a109aec23c9defd724deaf069fa14ea79f903abcc88fe3071ffc4a89229.exe 43 PID 2596 wrote to memory of 2456 2596 78f72a109aec23c9defd724deaf069fa14ea79f903abcc88fe3071ffc4a89229.exe 43 PID 2596 wrote to memory of 2456 2596 78f72a109aec23c9defd724deaf069fa14ea79f903abcc88fe3071ffc4a89229.exe 43 PID 2596 wrote to memory of 2456 2596 78f72a109aec23c9defd724deaf069fa14ea79f903abcc88fe3071ffc4a89229.exe 43 PID 2596 wrote to memory of 2456 2596 78f72a109aec23c9defd724deaf069fa14ea79f903abcc88fe3071ffc4a89229.exe 43 PID 2596 wrote to memory of 2456 2596 78f72a109aec23c9defd724deaf069fa14ea79f903abcc88fe3071ffc4a89229.exe 43 PID 2596 wrote to memory of 2456 2596 78f72a109aec23c9defd724deaf069fa14ea79f903abcc88fe3071ffc4a89229.exe 43 PID 2596 wrote to memory of 2456 2596 78f72a109aec23c9defd724deaf069fa14ea79f903abcc88fe3071ffc4a89229.exe 43 PID 2596 wrote to memory of 2456 2596 78f72a109aec23c9defd724deaf069fa14ea79f903abcc88fe3071ffc4a89229.exe 43 PID 2596 wrote to memory of 2456 2596 78f72a109aec23c9defd724deaf069fa14ea79f903abcc88fe3071ffc4a89229.exe 43 PID 2596 wrote to memory of 2456 2596 78f72a109aec23c9defd724deaf069fa14ea79f903abcc88fe3071ffc4a89229.exe 43 PID 2596 wrote to memory of 2456 2596 78f72a109aec23c9defd724deaf069fa14ea79f903abcc88fe3071ffc4a89229.exe 43 PID 2596 wrote to memory of 2456 2596 78f72a109aec23c9defd724deaf069fa14ea79f903abcc88fe3071ffc4a89229.exe 43 PID 2596 wrote to memory of 2456 2596 78f72a109aec23c9defd724deaf069fa14ea79f903abcc88fe3071ffc4a89229.exe 43 PID 2596 wrote to memory of 2456 2596 78f72a109aec23c9defd724deaf069fa14ea79f903abcc88fe3071ffc4a89229.exe 43 PID 2596 wrote to memory of 2456 2596 78f72a109aec23c9defd724deaf069fa14ea79f903abcc88fe3071ffc4a89229.exe 43 PID 2596 wrote to memory of 2456 2596 78f72a109aec23c9defd724deaf069fa14ea79f903abcc88fe3071ffc4a89229.exe 43 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\67f62a109aec23c9defd624deaf058fa14ea68f803abcc77fe3061ffc4a79228.exe"C:\Users\Admin\AppData\Local\Temp\67f62a109aec23c9defd624deaf058fa14ea68f803abcc77fe3061ffc4a79228.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:2608
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:2688
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2488
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\78f72a109aec23c9defd724deaf069fa14ea79f903abcc88fe3071ffc4a89229.exeC:\Users\Admin\AppData\Roaming\WinSocket\78f72a109aec23c9defd724deaf069fa14ea79f903abcc88fe3071ffc4a89229.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend3⤵PID:2552
-
C:\Windows\SysWOW64\sc.exesc stop WinDefend4⤵
- Launches sc.exe
PID:2936
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend3⤵PID:2732
-
C:\Windows\SysWOW64\sc.exesc delete WinDefend4⤵
- Launches sc.exe
PID:2780
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵PID:2620
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2100
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2456
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {745C85B3-7923-439A-B68B-73AAC9EE1CA1} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:1192
-
C:\Users\Admin\AppData\Roaming\WinSocket\78f72a109aec23c9defd724deaf069fa14ea79f903abcc88fe3071ffc4a89229.exeC:\Users\Admin\AppData\Roaming\WinSocket\78f72a109aec23c9defd724deaf069fa14ea79f903abcc88fe3071ffc4a89229.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:484 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1900
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\78f72a109aec23c9defd724deaf069fa14ea79f903abcc88fe3071ffc4a89229.exeC:\Users\Admin\AppData\Roaming\WinSocket\78f72a109aec23c9defd724deaf069fa14ea79f903abcc88fe3071ffc4a89229.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1108 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:608
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\RZY925OF56WFWB0CIT79.temp
Filesize7KB
MD5724b757bfb68163a4405413308449bb7
SHA19c4752ab4eace73b336305dae8d83178bcdb623d
SHA2568717260bc80db129a6dd5fe0d9a451a066fdf730416955a7dd520b0bfa4d2905
SHA5128663e8824141bad50630db6f9fac98024e74c33534d8093013174e2c0c1c0d4873ac9cec7b49d86a3bcfe38ef823368abcebd688179fa8a516db69f3238d6d74
-
C:\Users\Admin\AppData\Roaming\WinSocket\78f72a109aec23c9defd724deaf069fa14ea79f903abcc88fe3071ffc4a89229.exe
Filesize934KB
MD51798d5236e812c8ddfec2f7905789ea0
SHA111b9c9cab78180c7e899d19201d6d69f09d00e77
SHA25667f62a109aec23c9defd624deaf058fa14ea68f803abcc77fe3061ffc4a79228
SHA51280ec67fd892b05d9cab867f4566cc119e5ab55c58af153341b70e97535b9fffa43c7ab123636a58e00a15223c0524dbfca62cc195255ac035095a02d436d3b90