Analysis
-
max time kernel
135s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
24-05-2024 11:36
Behavioral task
behavioral1
Sample
aea04196ebf55c7685d60b64e9f024c73598be9897e3b0793c040002365b1c59.exe
Resource
win7-20240220-en
General
-
Target
aea04196ebf55c7685d60b64e9f024c73598be9897e3b0793c040002365b1c59.exe
-
Size
1.2MB
-
MD5
14eed91bc3ae3923ae14c22bd7dc5440
-
SHA1
94515ef571e8053903c9b0921e5fefe6e56ad6f6
-
SHA256
aea04196ebf55c7685d60b64e9f024c73598be9897e3b0793c040002365b1c59
-
SHA512
90317ab88d238bad3c1706cf3412074b4a7d2433a869b2d43de6288306bca0e093036a3f2764efa02088212584ebe9c24b877db3607fcd33ebe747736186de56
-
SSDEEP
24576:zQ5aILMCfmAUjzX6xQGCZLFdGm1Sd8zG7u75+FmVf6IIwqEK9WHZ:E5aIwC+Agr6S/FEAGsjiIIoZ
Malware Config
Signatures
-
KPOT Core Executable 1 IoCs
resource yara_rule behavioral1/files/0x0007000000015d85-20.dat family_kpot -
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
resource yara_rule behavioral1/memory/2768-15-0x0000000001C50000-0x0000000001C79000-memory.dmp trickbot_loader32 -
Executes dropped EXE 3 IoCs
pid Process 2636 aea04197ebf66c8796d70b74e9f024c83699be9998e3b0893c040002376b1c69.exe 2044 aea04197ebf66c8796d70b74e9f024c83699be9998e3b0893c040002376b1c69.exe 3032 aea04197ebf66c8796d70b74e9f024c83699be9998e3b0893c040002376b1c69.exe -
Loads dropped DLL 2 IoCs
pid Process 2768 aea04196ebf55c7685d60b64e9f024c73598be9897e3b0793c040002365b1c59.exe 2768 aea04196ebf55c7685d60b64e9f024c73598be9897e3b0793c040002365b1c59.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2968 sc.exe 344 sc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2768 aea04196ebf55c7685d60b64e9f024c73598be9897e3b0793c040002365b1c59.exe 2768 aea04196ebf55c7685d60b64e9f024c73598be9897e3b0793c040002365b1c59.exe 2768 aea04196ebf55c7685d60b64e9f024c73598be9897e3b0793c040002365b1c59.exe 2508 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2508 powershell.exe Token: SeTcbPrivilege 2044 aea04197ebf66c8796d70b74e9f024c83699be9998e3b0893c040002376b1c69.exe Token: SeTcbPrivilege 3032 aea04197ebf66c8796d70b74e9f024c83699be9998e3b0893c040002376b1c69.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2768 aea04196ebf55c7685d60b64e9f024c73598be9897e3b0793c040002365b1c59.exe 2636 aea04197ebf66c8796d70b74e9f024c83699be9998e3b0893c040002376b1c69.exe 2044 aea04197ebf66c8796d70b74e9f024c83699be9998e3b0893c040002376b1c69.exe 3032 aea04197ebf66c8796d70b74e9f024c83699be9998e3b0893c040002376b1c69.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2768 wrote to memory of 3000 2768 aea04196ebf55c7685d60b64e9f024c73598be9897e3b0793c040002365b1c59.exe 28 PID 2768 wrote to memory of 3000 2768 aea04196ebf55c7685d60b64e9f024c73598be9897e3b0793c040002365b1c59.exe 28 PID 2768 wrote to memory of 3000 2768 aea04196ebf55c7685d60b64e9f024c73598be9897e3b0793c040002365b1c59.exe 28 PID 2768 wrote to memory of 3000 2768 aea04196ebf55c7685d60b64e9f024c73598be9897e3b0793c040002365b1c59.exe 28 PID 2768 wrote to memory of 2960 2768 aea04196ebf55c7685d60b64e9f024c73598be9897e3b0793c040002365b1c59.exe 29 PID 2768 wrote to memory of 2960 2768 aea04196ebf55c7685d60b64e9f024c73598be9897e3b0793c040002365b1c59.exe 29 PID 2768 wrote to memory of 2960 2768 aea04196ebf55c7685d60b64e9f024c73598be9897e3b0793c040002365b1c59.exe 29 PID 2768 wrote to memory of 2960 2768 aea04196ebf55c7685d60b64e9f024c73598be9897e3b0793c040002365b1c59.exe 29 PID 2768 wrote to memory of 2536 2768 aea04196ebf55c7685d60b64e9f024c73598be9897e3b0793c040002365b1c59.exe 31 PID 2768 wrote to memory of 2536 2768 aea04196ebf55c7685d60b64e9f024c73598be9897e3b0793c040002365b1c59.exe 31 PID 2768 wrote to memory of 2536 2768 aea04196ebf55c7685d60b64e9f024c73598be9897e3b0793c040002365b1c59.exe 31 PID 2768 wrote to memory of 2536 2768 aea04196ebf55c7685d60b64e9f024c73598be9897e3b0793c040002365b1c59.exe 31 PID 2768 wrote to memory of 2636 2768 aea04196ebf55c7685d60b64e9f024c73598be9897e3b0793c040002365b1c59.exe 34 PID 2768 wrote to memory of 2636 2768 aea04196ebf55c7685d60b64e9f024c73598be9897e3b0793c040002365b1c59.exe 34 PID 2768 wrote to memory of 2636 2768 aea04196ebf55c7685d60b64e9f024c73598be9897e3b0793c040002365b1c59.exe 34 PID 2768 wrote to memory of 2636 2768 aea04196ebf55c7685d60b64e9f024c73598be9897e3b0793c040002365b1c59.exe 34 PID 2960 wrote to memory of 2968 2960 cmd.exe 35 PID 2960 wrote to memory of 2968 2960 cmd.exe 35 PID 2960 wrote to memory of 2968 2960 cmd.exe 35 PID 2960 wrote to memory of 2968 2960 cmd.exe 35 PID 2536 wrote to memory of 2508 2536 cmd.exe 36 PID 2536 wrote to memory of 2508 2536 cmd.exe 36 PID 2536 wrote to memory of 2508 2536 cmd.exe 36 PID 2536 wrote to memory of 2508 2536 cmd.exe 36 PID 3000 wrote to memory of 344 3000 cmd.exe 37 PID 3000 wrote to memory of 344 3000 cmd.exe 37 PID 3000 wrote to memory of 344 3000 cmd.exe 37 PID 3000 wrote to memory of 344 3000 cmd.exe 37 PID 2636 wrote to memory of 2404 2636 aea04197ebf66c8796d70b74e9f024c83699be9998e3b0893c040002376b1c69.exe 38 PID 2636 wrote to memory of 2404 2636 aea04197ebf66c8796d70b74e9f024c83699be9998e3b0893c040002376b1c69.exe 38 PID 2636 wrote to memory of 2404 2636 aea04197ebf66c8796d70b74e9f024c83699be9998e3b0893c040002376b1c69.exe 38 PID 2636 wrote to memory of 2404 2636 aea04197ebf66c8796d70b74e9f024c83699be9998e3b0893c040002376b1c69.exe 38 PID 2636 wrote to memory of 2404 2636 aea04197ebf66c8796d70b74e9f024c83699be9998e3b0893c040002376b1c69.exe 38 PID 2636 wrote to memory of 2404 2636 aea04197ebf66c8796d70b74e9f024c83699be9998e3b0893c040002376b1c69.exe 38 PID 2636 wrote to memory of 2404 2636 aea04197ebf66c8796d70b74e9f024c83699be9998e3b0893c040002376b1c69.exe 38 PID 2636 wrote to memory of 2404 2636 aea04197ebf66c8796d70b74e9f024c83699be9998e3b0893c040002376b1c69.exe 38 PID 2636 wrote to memory of 2404 2636 aea04197ebf66c8796d70b74e9f024c83699be9998e3b0893c040002376b1c69.exe 38 PID 2636 wrote to memory of 2404 2636 aea04197ebf66c8796d70b74e9f024c83699be9998e3b0893c040002376b1c69.exe 38 PID 2636 wrote to memory of 2404 2636 aea04197ebf66c8796d70b74e9f024c83699be9998e3b0893c040002376b1c69.exe 38 PID 2636 wrote to memory of 2404 2636 aea04197ebf66c8796d70b74e9f024c83699be9998e3b0893c040002376b1c69.exe 38 PID 2636 wrote to memory of 2404 2636 aea04197ebf66c8796d70b74e9f024c83699be9998e3b0893c040002376b1c69.exe 38 PID 2636 wrote to memory of 2404 2636 aea04197ebf66c8796d70b74e9f024c83699be9998e3b0893c040002376b1c69.exe 38 PID 2636 wrote to memory of 2404 2636 aea04197ebf66c8796d70b74e9f024c83699be9998e3b0893c040002376b1c69.exe 38 PID 2636 wrote to memory of 2404 2636 aea04197ebf66c8796d70b74e9f024c83699be9998e3b0893c040002376b1c69.exe 38 PID 2636 wrote to memory of 2404 2636 aea04197ebf66c8796d70b74e9f024c83699be9998e3b0893c040002376b1c69.exe 38 PID 2636 wrote to memory of 2404 2636 aea04197ebf66c8796d70b74e9f024c83699be9998e3b0893c040002376b1c69.exe 38 PID 2636 wrote to memory of 2404 2636 aea04197ebf66c8796d70b74e9f024c83699be9998e3b0893c040002376b1c69.exe 38 PID 2636 wrote to memory of 2404 2636 aea04197ebf66c8796d70b74e9f024c83699be9998e3b0893c040002376b1c69.exe 38 PID 2636 wrote to memory of 2404 2636 aea04197ebf66c8796d70b74e9f024c83699be9998e3b0893c040002376b1c69.exe 38 PID 2636 wrote to memory of 2404 2636 aea04197ebf66c8796d70b74e9f024c83699be9998e3b0893c040002376b1c69.exe 38 PID 2636 wrote to memory of 2404 2636 aea04197ebf66c8796d70b74e9f024c83699be9998e3b0893c040002376b1c69.exe 38 PID 2636 wrote to memory of 2404 2636 aea04197ebf66c8796d70b74e9f024c83699be9998e3b0893c040002376b1c69.exe 38 PID 2636 wrote to memory of 2404 2636 aea04197ebf66c8796d70b74e9f024c83699be9998e3b0893c040002376b1c69.exe 38 PID 2636 wrote to memory of 2404 2636 aea04197ebf66c8796d70b74e9f024c83699be9998e3b0893c040002376b1c69.exe 38 PID 2636 wrote to memory of 2404 2636 aea04197ebf66c8796d70b74e9f024c83699be9998e3b0893c040002376b1c69.exe 38 PID 2636 wrote to memory of 2404 2636 aea04197ebf66c8796d70b74e9f024c83699be9998e3b0893c040002376b1c69.exe 38 PID 2300 wrote to memory of 2044 2300 taskeng.exe 42 PID 2300 wrote to memory of 2044 2300 taskeng.exe 42 PID 2300 wrote to memory of 2044 2300 taskeng.exe 42 PID 2300 wrote to memory of 2044 2300 taskeng.exe 42 PID 2044 wrote to memory of 1896 2044 aea04197ebf66c8796d70b74e9f024c83699be9998e3b0893c040002376b1c69.exe 43 PID 2044 wrote to memory of 1896 2044 aea04197ebf66c8796d70b74e9f024c83699be9998e3b0893c040002376b1c69.exe 43 PID 2044 wrote to memory of 1896 2044 aea04197ebf66c8796d70b74e9f024c83699be9998e3b0893c040002376b1c69.exe 43 PID 2044 wrote to memory of 1896 2044 aea04197ebf66c8796d70b74e9f024c83699be9998e3b0893c040002376b1c69.exe 43 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\aea04196ebf55c7685d60b64e9f024c73598be9897e3b0793c040002365b1c59.exe"C:\Users\Admin\AppData\Local\Temp\aea04196ebf55c7685d60b64e9f024c73598be9897e3b0793c040002365b1c59.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:344
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:2968
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2508
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\aea04197ebf66c8796d70b74e9f024c83699be9998e3b0893c040002376b1c69.exeC:\Users\Admin\AppData\Roaming\WinSocket\aea04197ebf66c8796d70b74e9f024c83699be9998e3b0893c040002376b1c69.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2404
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {8DD21412-47A7-45B3-98FC-9EBFFC7D4EEB} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Users\Admin\AppData\Roaming\WinSocket\aea04197ebf66c8796d70b74e9f024c83699be9998e3b0893c040002376b1c69.exeC:\Users\Admin\AppData\Roaming\WinSocket\aea04197ebf66c8796d70b74e9f024c83699be9998e3b0893c040002376b1c69.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1896
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\aea04197ebf66c8796d70b74e9f024c83699be9998e3b0893c040002376b1c69.exeC:\Users\Admin\AppData\Roaming\WinSocket\aea04197ebf66c8796d70b74e9f024c83699be9998e3b0893c040002376b1c69.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3032 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2632
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
\Users\Admin\AppData\Roaming\WinSocket\aea04197ebf66c8796d70b74e9f024c83699be9998e3b0893c040002376b1c69.exe
Filesize1.2MB
MD514eed91bc3ae3923ae14c22bd7dc5440
SHA194515ef571e8053903c9b0921e5fefe6e56ad6f6
SHA256aea04196ebf55c7685d60b64e9f024c73598be9897e3b0793c040002365b1c59
SHA51290317ab88d238bad3c1706cf3412074b4a7d2433a869b2d43de6288306bca0e093036a3f2764efa02088212584ebe9c24b877db3607fcd33ebe747736186de56