Analysis
-
max time kernel
135s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
06-06-2024 01:32
Behavioral task
behavioral1
Sample
7e7801365a688a24dfec930bdb3c7582bc2cc11dfa1b7b9f3f58b20067bc1b0b.exe
Resource
win7-20240419-en
General
-
Target
7e7801365a688a24dfec930bdb3c7582bc2cc11dfa1b7b9f3f58b20067bc1b0b.exe
-
Size
1.5MB
-
MD5
66a838326e4f15181fa7198a8fefc188
-
SHA1
ea6def4cb2dbab66d9ccc517cd0334624b819f31
-
SHA256
7e7801365a688a24dfec930bdb3c7582bc2cc11dfa1b7b9f3f58b20067bc1b0b
-
SHA512
7345c23bd91643ee0c3eb3af9b7ecc3a940af2236f2d3d1429122c5b7e86000f37132bcf793a6fe3c86ef1b5e32451e5e6fba54345dbd7eb0433fdcdb6447d4e
-
SSDEEP
24576:zQ5aILMCfmAUjzX677WOMcT/X2dI7T2FAoUcUOp6doF5ES/okoU4:E5aIwC+Agr6tdlmU1/eohZ
Malware Config
Signatures
-
KPOT Core Executable 1 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Roaming\WinSocket\8e8901376a799a24dfec930bdb3c8692bc2cc11dfa1b8b9f3f69b20078bc1b0b.exe family_kpot -
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
Processes:
resource yara_rule behavioral1/memory/3020-15-0x00000000003B0000-0x00000000003D9000-memory.dmp trickbot_loader32 -
Executes dropped EXE 3 IoCs
Processes:
8e8901376a799a24dfec930bdb3c8692bc2cc11dfa1b8b9f3f69b20078bc1b0b.exe8e8901376a799a24dfec930bdb3c8692bc2cc11dfa1b8b9f3f69b20078bc1b0b.exe8e8901376a799a24dfec930bdb3c8692bc2cc11dfa1b8b9f3f69b20078bc1b0b.exepid process 2604 8e8901376a799a24dfec930bdb3c8692bc2cc11dfa1b8b9f3f69b20078bc1b0b.exe 2788 8e8901376a799a24dfec930bdb3c8692bc2cc11dfa1b8b9f3f69b20078bc1b0b.exe 444 8e8901376a799a24dfec930bdb3c8692bc2cc11dfa1b8b9f3f69b20078bc1b0b.exe -
Loads dropped DLL 2 IoCs
Processes:
7e7801365a688a24dfec930bdb3c7582bc2cc11dfa1b7b9f3f58b20067bc1b0b.exepid process 3020 7e7801365a688a24dfec930bdb3c7582bc2cc11dfa1b7b9f3f58b20067bc1b0b.exe 3020 7e7801365a688a24dfec930bdb3c7582bc2cc11dfa1b7b9f3f58b20067bc1b0b.exe -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exepid process 2976 sc.exe 2596 sc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
7e7801365a688a24dfec930bdb3c7582bc2cc11dfa1b7b9f3f58b20067bc1b0b.exepowershell.exepid process 3020 7e7801365a688a24dfec930bdb3c7582bc2cc11dfa1b7b9f3f58b20067bc1b0b.exe 3020 7e7801365a688a24dfec930bdb3c7582bc2cc11dfa1b7b9f3f58b20067bc1b0b.exe 3020 7e7801365a688a24dfec930bdb3c7582bc2cc11dfa1b7b9f3f58b20067bc1b0b.exe 2460 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exe8e8901376a799a24dfec930bdb3c8692bc2cc11dfa1b8b9f3f69b20078bc1b0b.exe8e8901376a799a24dfec930bdb3c8692bc2cc11dfa1b8b9f3f69b20078bc1b0b.exedescription pid process Token: SeDebugPrivilege 2460 powershell.exe Token: SeTcbPrivilege 2788 8e8901376a799a24dfec930bdb3c8692bc2cc11dfa1b8b9f3f69b20078bc1b0b.exe Token: SeTcbPrivilege 444 8e8901376a799a24dfec930bdb3c8692bc2cc11dfa1b8b9f3f69b20078bc1b0b.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
7e7801365a688a24dfec930bdb3c7582bc2cc11dfa1b7b9f3f58b20067bc1b0b.exe8e8901376a799a24dfec930bdb3c8692bc2cc11dfa1b8b9f3f69b20078bc1b0b.exe8e8901376a799a24dfec930bdb3c8692bc2cc11dfa1b8b9f3f69b20078bc1b0b.exe8e8901376a799a24dfec930bdb3c8692bc2cc11dfa1b8b9f3f69b20078bc1b0b.exepid process 3020 7e7801365a688a24dfec930bdb3c7582bc2cc11dfa1b7b9f3f58b20067bc1b0b.exe 2604 8e8901376a799a24dfec930bdb3c8692bc2cc11dfa1b8b9f3f69b20078bc1b0b.exe 2788 8e8901376a799a24dfec930bdb3c8692bc2cc11dfa1b8b9f3f69b20078bc1b0b.exe 444 8e8901376a799a24dfec930bdb3c8692bc2cc11dfa1b8b9f3f69b20078bc1b0b.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
7e7801365a688a24dfec930bdb3c7582bc2cc11dfa1b7b9f3f58b20067bc1b0b.execmd.execmd.execmd.exe8e8901376a799a24dfec930bdb3c8692bc2cc11dfa1b8b9f3f69b20078bc1b0b.exetaskeng.exe8e8901376a799a24dfec930bdb3c8692bc2cc11dfa1b8b9f3f69b20078bc1b0b.exedescription pid process target process PID 3020 wrote to memory of 2336 3020 7e7801365a688a24dfec930bdb3c7582bc2cc11dfa1b7b9f3f58b20067bc1b0b.exe cmd.exe PID 3020 wrote to memory of 2336 3020 7e7801365a688a24dfec930bdb3c7582bc2cc11dfa1b7b9f3f58b20067bc1b0b.exe cmd.exe PID 3020 wrote to memory of 2336 3020 7e7801365a688a24dfec930bdb3c7582bc2cc11dfa1b7b9f3f58b20067bc1b0b.exe cmd.exe PID 3020 wrote to memory of 2336 3020 7e7801365a688a24dfec930bdb3c7582bc2cc11dfa1b7b9f3f58b20067bc1b0b.exe cmd.exe PID 3020 wrote to memory of 2592 3020 7e7801365a688a24dfec930bdb3c7582bc2cc11dfa1b7b9f3f58b20067bc1b0b.exe cmd.exe PID 3020 wrote to memory of 2592 3020 7e7801365a688a24dfec930bdb3c7582bc2cc11dfa1b7b9f3f58b20067bc1b0b.exe cmd.exe PID 3020 wrote to memory of 2592 3020 7e7801365a688a24dfec930bdb3c7582bc2cc11dfa1b7b9f3f58b20067bc1b0b.exe cmd.exe PID 3020 wrote to memory of 2592 3020 7e7801365a688a24dfec930bdb3c7582bc2cc11dfa1b7b9f3f58b20067bc1b0b.exe cmd.exe PID 3020 wrote to memory of 2656 3020 7e7801365a688a24dfec930bdb3c7582bc2cc11dfa1b7b9f3f58b20067bc1b0b.exe cmd.exe PID 3020 wrote to memory of 2656 3020 7e7801365a688a24dfec930bdb3c7582bc2cc11dfa1b7b9f3f58b20067bc1b0b.exe cmd.exe PID 3020 wrote to memory of 2656 3020 7e7801365a688a24dfec930bdb3c7582bc2cc11dfa1b7b9f3f58b20067bc1b0b.exe cmd.exe PID 3020 wrote to memory of 2656 3020 7e7801365a688a24dfec930bdb3c7582bc2cc11dfa1b7b9f3f58b20067bc1b0b.exe cmd.exe PID 3020 wrote to memory of 2604 3020 7e7801365a688a24dfec930bdb3c7582bc2cc11dfa1b7b9f3f58b20067bc1b0b.exe 8e8901376a799a24dfec930bdb3c8692bc2cc11dfa1b8b9f3f69b20078bc1b0b.exe PID 3020 wrote to memory of 2604 3020 7e7801365a688a24dfec930bdb3c7582bc2cc11dfa1b7b9f3f58b20067bc1b0b.exe 8e8901376a799a24dfec930bdb3c8692bc2cc11dfa1b8b9f3f69b20078bc1b0b.exe PID 3020 wrote to memory of 2604 3020 7e7801365a688a24dfec930bdb3c7582bc2cc11dfa1b7b9f3f58b20067bc1b0b.exe 8e8901376a799a24dfec930bdb3c8692bc2cc11dfa1b8b9f3f69b20078bc1b0b.exe PID 3020 wrote to memory of 2604 3020 7e7801365a688a24dfec930bdb3c7582bc2cc11dfa1b7b9f3f58b20067bc1b0b.exe 8e8901376a799a24dfec930bdb3c8692bc2cc11dfa1b8b9f3f69b20078bc1b0b.exe PID 2336 wrote to memory of 2976 2336 cmd.exe sc.exe PID 2336 wrote to memory of 2976 2336 cmd.exe sc.exe PID 2336 wrote to memory of 2976 2336 cmd.exe sc.exe PID 2336 wrote to memory of 2976 2336 cmd.exe sc.exe PID 2592 wrote to memory of 2596 2592 cmd.exe sc.exe PID 2592 wrote to memory of 2596 2592 cmd.exe sc.exe PID 2592 wrote to memory of 2596 2592 cmd.exe sc.exe PID 2592 wrote to memory of 2596 2592 cmd.exe sc.exe PID 2656 wrote to memory of 2460 2656 cmd.exe powershell.exe PID 2656 wrote to memory of 2460 2656 cmd.exe powershell.exe PID 2656 wrote to memory of 2460 2656 cmd.exe powershell.exe PID 2656 wrote to memory of 2460 2656 cmd.exe powershell.exe PID 2604 wrote to memory of 2512 2604 8e8901376a799a24dfec930bdb3c8692bc2cc11dfa1b8b9f3f69b20078bc1b0b.exe svchost.exe PID 2604 wrote to memory of 2512 2604 8e8901376a799a24dfec930bdb3c8692bc2cc11dfa1b8b9f3f69b20078bc1b0b.exe svchost.exe PID 2604 wrote to memory of 2512 2604 8e8901376a799a24dfec930bdb3c8692bc2cc11dfa1b8b9f3f69b20078bc1b0b.exe svchost.exe PID 2604 wrote to memory of 2512 2604 8e8901376a799a24dfec930bdb3c8692bc2cc11dfa1b8b9f3f69b20078bc1b0b.exe svchost.exe PID 2604 wrote to memory of 2512 2604 8e8901376a799a24dfec930bdb3c8692bc2cc11dfa1b8b9f3f69b20078bc1b0b.exe svchost.exe PID 2604 wrote to memory of 2512 2604 8e8901376a799a24dfec930bdb3c8692bc2cc11dfa1b8b9f3f69b20078bc1b0b.exe svchost.exe PID 2604 wrote to memory of 2512 2604 8e8901376a799a24dfec930bdb3c8692bc2cc11dfa1b8b9f3f69b20078bc1b0b.exe svchost.exe PID 2604 wrote to memory of 2512 2604 8e8901376a799a24dfec930bdb3c8692bc2cc11dfa1b8b9f3f69b20078bc1b0b.exe svchost.exe PID 2604 wrote to memory of 2512 2604 8e8901376a799a24dfec930bdb3c8692bc2cc11dfa1b8b9f3f69b20078bc1b0b.exe svchost.exe PID 2604 wrote to memory of 2512 2604 8e8901376a799a24dfec930bdb3c8692bc2cc11dfa1b8b9f3f69b20078bc1b0b.exe svchost.exe PID 2604 wrote to memory of 2512 2604 8e8901376a799a24dfec930bdb3c8692bc2cc11dfa1b8b9f3f69b20078bc1b0b.exe svchost.exe PID 2604 wrote to memory of 2512 2604 8e8901376a799a24dfec930bdb3c8692bc2cc11dfa1b8b9f3f69b20078bc1b0b.exe svchost.exe PID 2604 wrote to memory of 2512 2604 8e8901376a799a24dfec930bdb3c8692bc2cc11dfa1b8b9f3f69b20078bc1b0b.exe svchost.exe PID 2604 wrote to memory of 2512 2604 8e8901376a799a24dfec930bdb3c8692bc2cc11dfa1b8b9f3f69b20078bc1b0b.exe svchost.exe PID 2604 wrote to memory of 2512 2604 8e8901376a799a24dfec930bdb3c8692bc2cc11dfa1b8b9f3f69b20078bc1b0b.exe svchost.exe PID 2604 wrote to memory of 2512 2604 8e8901376a799a24dfec930bdb3c8692bc2cc11dfa1b8b9f3f69b20078bc1b0b.exe svchost.exe PID 2604 wrote to memory of 2512 2604 8e8901376a799a24dfec930bdb3c8692bc2cc11dfa1b8b9f3f69b20078bc1b0b.exe svchost.exe PID 2604 wrote to memory of 2512 2604 8e8901376a799a24dfec930bdb3c8692bc2cc11dfa1b8b9f3f69b20078bc1b0b.exe svchost.exe PID 2604 wrote to memory of 2512 2604 8e8901376a799a24dfec930bdb3c8692bc2cc11dfa1b8b9f3f69b20078bc1b0b.exe svchost.exe PID 2604 wrote to memory of 2512 2604 8e8901376a799a24dfec930bdb3c8692bc2cc11dfa1b8b9f3f69b20078bc1b0b.exe svchost.exe PID 2604 wrote to memory of 2512 2604 8e8901376a799a24dfec930bdb3c8692bc2cc11dfa1b8b9f3f69b20078bc1b0b.exe svchost.exe PID 2604 wrote to memory of 2512 2604 8e8901376a799a24dfec930bdb3c8692bc2cc11dfa1b8b9f3f69b20078bc1b0b.exe svchost.exe PID 2604 wrote to memory of 2512 2604 8e8901376a799a24dfec930bdb3c8692bc2cc11dfa1b8b9f3f69b20078bc1b0b.exe svchost.exe PID 2604 wrote to memory of 2512 2604 8e8901376a799a24dfec930bdb3c8692bc2cc11dfa1b8b9f3f69b20078bc1b0b.exe svchost.exe PID 2604 wrote to memory of 2512 2604 8e8901376a799a24dfec930bdb3c8692bc2cc11dfa1b8b9f3f69b20078bc1b0b.exe svchost.exe PID 2604 wrote to memory of 2512 2604 8e8901376a799a24dfec930bdb3c8692bc2cc11dfa1b8b9f3f69b20078bc1b0b.exe svchost.exe PID 2604 wrote to memory of 2512 2604 8e8901376a799a24dfec930bdb3c8692bc2cc11dfa1b8b9f3f69b20078bc1b0b.exe svchost.exe PID 2604 wrote to memory of 2512 2604 8e8901376a799a24dfec930bdb3c8692bc2cc11dfa1b8b9f3f69b20078bc1b0b.exe svchost.exe PID 2684 wrote to memory of 2788 2684 taskeng.exe 8e8901376a799a24dfec930bdb3c8692bc2cc11dfa1b8b9f3f69b20078bc1b0b.exe PID 2684 wrote to memory of 2788 2684 taskeng.exe 8e8901376a799a24dfec930bdb3c8692bc2cc11dfa1b8b9f3f69b20078bc1b0b.exe PID 2684 wrote to memory of 2788 2684 taskeng.exe 8e8901376a799a24dfec930bdb3c8692bc2cc11dfa1b8b9f3f69b20078bc1b0b.exe PID 2684 wrote to memory of 2788 2684 taskeng.exe 8e8901376a799a24dfec930bdb3c8692bc2cc11dfa1b8b9f3f69b20078bc1b0b.exe PID 2788 wrote to memory of 1200 2788 8e8901376a799a24dfec930bdb3c8692bc2cc11dfa1b8b9f3f69b20078bc1b0b.exe svchost.exe PID 2788 wrote to memory of 1200 2788 8e8901376a799a24dfec930bdb3c8692bc2cc11dfa1b8b9f3f69b20078bc1b0b.exe svchost.exe PID 2788 wrote to memory of 1200 2788 8e8901376a799a24dfec930bdb3c8692bc2cc11dfa1b8b9f3f69b20078bc1b0b.exe svchost.exe PID 2788 wrote to memory of 1200 2788 8e8901376a799a24dfec930bdb3c8692bc2cc11dfa1b8b9f3f69b20078bc1b0b.exe svchost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\7e7801365a688a24dfec930bdb3c7582bc2cc11dfa1b7b9f3f58b20067bc1b0b.exe"C:\Users\Admin\AppData\Local\Temp\7e7801365a688a24dfec930bdb3c7582bc2cc11dfa1b7b9f3f58b20067bc1b0b.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:2976 -
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:2596 -
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2460 -
C:\Users\Admin\AppData\Roaming\WinSocket\8e8901376a799a24dfec930bdb3c8692bc2cc11dfa1b8b9f3f69b20078bc1b0b.exeC:\Users\Admin\AppData\Roaming\WinSocket\8e8901376a799a24dfec930bdb3c8692bc2cc11dfa1b8b9f3f69b20078bc1b0b.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2512
-
C:\Windows\system32\taskeng.exetaskeng.exe {9622DDBB-130D-4EC1-B530-F97777E1975B} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Users\Admin\AppData\Roaming\WinSocket\8e8901376a799a24dfec930bdb3c8692bc2cc11dfa1b8b9f3f69b20078bc1b0b.exeC:\Users\Admin\AppData\Roaming\WinSocket\8e8901376a799a24dfec930bdb3c8692bc2cc11dfa1b8b9f3f69b20078bc1b0b.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1200
-
C:\Users\Admin\AppData\Roaming\WinSocket\8e8901376a799a24dfec930bdb3c8692bc2cc11dfa1b8b9f3f69b20078bc1b0b.exeC:\Users\Admin\AppData\Roaming\WinSocket\8e8901376a799a24dfec930bdb3c8692bc2cc11dfa1b8b9f3f69b20078bc1b0b.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:444 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:944
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
\Users\Admin\AppData\Roaming\WinSocket\8e8901376a799a24dfec930bdb3c8692bc2cc11dfa1b8b9f3f69b20078bc1b0b.exe
Filesize1.5MB
MD566a838326e4f15181fa7198a8fefc188
SHA1ea6def4cb2dbab66d9ccc517cd0334624b819f31
SHA2567e7801365a688a24dfec930bdb3c7582bc2cc11dfa1b7b9f3f58b20067bc1b0b
SHA5127345c23bd91643ee0c3eb3af9b7ecc3a940af2236f2d3d1429122c5b7e86000f37132bcf793a6fe3c86ef1b5e32451e5e6fba54345dbd7eb0433fdcdb6447d4e