Analysis
-
max time kernel
135s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
11-06-2024 00:07
Behavioral task
behavioral1
Sample
8407d6c3b5c0ad59524df95af725931a9ed3ab17ff0ab27430ed5989e99de074.exe
Resource
win7-20240220-en
General
-
Target
8407d6c3b5c0ad59524df95af725931a9ed3ab17ff0ab27430ed5989e99de074.exe
-
Size
1.1MB
-
MD5
10c935f46a0b2b8ee98be35214e6bcf5
-
SHA1
1ba7928b10c88f6e93e7e5e08dde16a4ef90a5ea
-
SHA256
8407d6c3b5c0ad59524df95af725931a9ed3ab17ff0ab27430ed5989e99de074
-
SHA512
ff3677fbc6deb505b9cea80128bb1881c32ee07f69eeba763d57e8e0432452c9afed4421e8fddaa13b831d72263b071242e679c5e687507d5f9b8f6c6f4fe870
-
SSDEEP
24576:zQ5aILMCfmAUjzX6xQ0+wCIygDsAUSTsU9+yS:E5aIwC+Agr6SNasrt
Malware Config
Signatures
-
KPOT Core Executable 1 IoCs
resource yara_rule behavioral1/files/0x0007000000015662-20.dat family_kpot -
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
resource yara_rule behavioral1/memory/2372-15-0x0000000000560000-0x0000000000589000-memory.dmp trickbot_loader32 -
Executes dropped EXE 3 IoCs
pid Process 2636 9408d7c3b6c0ad69624df96af826931a9ed3ab18ff0ab28430ed6999e99de084.exe 1400 9408d7c3b6c0ad69624df96af826931a9ed3ab18ff0ab28430ed6999e99de084.exe 340 9408d7c3b6c0ad69624df96af826931a9ed3ab18ff0ab28430ed6999e99de084.exe -
Loads dropped DLL 2 IoCs
pid Process 2372 8407d6c3b5c0ad59524df95af725931a9ed3ab17ff0ab27430ed5989e99de074.exe 2372 8407d6c3b5c0ad59524df95af725931a9ed3ab17ff0ab27430ed5989e99de074.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2724 sc.exe 2728 sc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2372 8407d6c3b5c0ad59524df95af725931a9ed3ab17ff0ab27430ed5989e99de074.exe 2372 8407d6c3b5c0ad59524df95af725931a9ed3ab17ff0ab27430ed5989e99de074.exe 2372 8407d6c3b5c0ad59524df95af725931a9ed3ab17ff0ab27430ed5989e99de074.exe 2460 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2460 powershell.exe Token: SeTcbPrivilege 1400 9408d7c3b6c0ad69624df96af826931a9ed3ab18ff0ab28430ed6999e99de084.exe Token: SeTcbPrivilege 340 9408d7c3b6c0ad69624df96af826931a9ed3ab18ff0ab28430ed6999e99de084.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2372 8407d6c3b5c0ad59524df95af725931a9ed3ab17ff0ab27430ed5989e99de074.exe 2636 9408d7c3b6c0ad69624df96af826931a9ed3ab18ff0ab28430ed6999e99de084.exe 1400 9408d7c3b6c0ad69624df96af826931a9ed3ab18ff0ab28430ed6999e99de084.exe 340 9408d7c3b6c0ad69624df96af826931a9ed3ab18ff0ab28430ed6999e99de084.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2372 wrote to memory of 2756 2372 8407d6c3b5c0ad59524df95af725931a9ed3ab17ff0ab27430ed5989e99de074.exe 28 PID 2372 wrote to memory of 2756 2372 8407d6c3b5c0ad59524df95af725931a9ed3ab17ff0ab27430ed5989e99de074.exe 28 PID 2372 wrote to memory of 2756 2372 8407d6c3b5c0ad59524df95af725931a9ed3ab17ff0ab27430ed5989e99de074.exe 28 PID 2372 wrote to memory of 2756 2372 8407d6c3b5c0ad59524df95af725931a9ed3ab17ff0ab27430ed5989e99de074.exe 28 PID 2372 wrote to memory of 2920 2372 8407d6c3b5c0ad59524df95af725931a9ed3ab17ff0ab27430ed5989e99de074.exe 29 PID 2372 wrote to memory of 2920 2372 8407d6c3b5c0ad59524df95af725931a9ed3ab17ff0ab27430ed5989e99de074.exe 29 PID 2372 wrote to memory of 2920 2372 8407d6c3b5c0ad59524df95af725931a9ed3ab17ff0ab27430ed5989e99de074.exe 29 PID 2372 wrote to memory of 2920 2372 8407d6c3b5c0ad59524df95af725931a9ed3ab17ff0ab27430ed5989e99de074.exe 29 PID 2372 wrote to memory of 3052 2372 8407d6c3b5c0ad59524df95af725931a9ed3ab17ff0ab27430ed5989e99de074.exe 31 PID 2372 wrote to memory of 3052 2372 8407d6c3b5c0ad59524df95af725931a9ed3ab17ff0ab27430ed5989e99de074.exe 31 PID 2372 wrote to memory of 3052 2372 8407d6c3b5c0ad59524df95af725931a9ed3ab17ff0ab27430ed5989e99de074.exe 31 PID 2372 wrote to memory of 3052 2372 8407d6c3b5c0ad59524df95af725931a9ed3ab17ff0ab27430ed5989e99de074.exe 31 PID 2756 wrote to memory of 2724 2756 cmd.exe 35 PID 2756 wrote to memory of 2724 2756 cmd.exe 35 PID 2756 wrote to memory of 2724 2756 cmd.exe 35 PID 2756 wrote to memory of 2724 2756 cmd.exe 35 PID 2920 wrote to memory of 2728 2920 cmd.exe 36 PID 2920 wrote to memory of 2728 2920 cmd.exe 36 PID 2920 wrote to memory of 2728 2920 cmd.exe 36 PID 2920 wrote to memory of 2728 2920 cmd.exe 36 PID 2372 wrote to memory of 2636 2372 8407d6c3b5c0ad59524df95af725931a9ed3ab17ff0ab27430ed5989e99de074.exe 34 PID 2372 wrote to memory of 2636 2372 8407d6c3b5c0ad59524df95af725931a9ed3ab17ff0ab27430ed5989e99de074.exe 34 PID 2372 wrote to memory of 2636 2372 8407d6c3b5c0ad59524df95af725931a9ed3ab17ff0ab27430ed5989e99de074.exe 34 PID 2372 wrote to memory of 2636 2372 8407d6c3b5c0ad59524df95af725931a9ed3ab17ff0ab27430ed5989e99de074.exe 34 PID 3052 wrote to memory of 2460 3052 cmd.exe 37 PID 3052 wrote to memory of 2460 3052 cmd.exe 37 PID 3052 wrote to memory of 2460 3052 cmd.exe 37 PID 3052 wrote to memory of 2460 3052 cmd.exe 37 PID 2636 wrote to memory of 2544 2636 9408d7c3b6c0ad69624df96af826931a9ed3ab18ff0ab28430ed6999e99de084.exe 38 PID 2636 wrote to memory of 2544 2636 9408d7c3b6c0ad69624df96af826931a9ed3ab18ff0ab28430ed6999e99de084.exe 38 PID 2636 wrote to memory of 2544 2636 9408d7c3b6c0ad69624df96af826931a9ed3ab18ff0ab28430ed6999e99de084.exe 38 PID 2636 wrote to memory of 2544 2636 9408d7c3b6c0ad69624df96af826931a9ed3ab18ff0ab28430ed6999e99de084.exe 38 PID 2636 wrote to memory of 2544 2636 9408d7c3b6c0ad69624df96af826931a9ed3ab18ff0ab28430ed6999e99de084.exe 38 PID 2636 wrote to memory of 2544 2636 9408d7c3b6c0ad69624df96af826931a9ed3ab18ff0ab28430ed6999e99de084.exe 38 PID 2636 wrote to memory of 2544 2636 9408d7c3b6c0ad69624df96af826931a9ed3ab18ff0ab28430ed6999e99de084.exe 38 PID 2636 wrote to memory of 2544 2636 9408d7c3b6c0ad69624df96af826931a9ed3ab18ff0ab28430ed6999e99de084.exe 38 PID 2636 wrote to memory of 2544 2636 9408d7c3b6c0ad69624df96af826931a9ed3ab18ff0ab28430ed6999e99de084.exe 38 PID 2636 wrote to memory of 2544 2636 9408d7c3b6c0ad69624df96af826931a9ed3ab18ff0ab28430ed6999e99de084.exe 38 PID 2636 wrote to memory of 2544 2636 9408d7c3b6c0ad69624df96af826931a9ed3ab18ff0ab28430ed6999e99de084.exe 38 PID 2636 wrote to memory of 2544 2636 9408d7c3b6c0ad69624df96af826931a9ed3ab18ff0ab28430ed6999e99de084.exe 38 PID 2636 wrote to memory of 2544 2636 9408d7c3b6c0ad69624df96af826931a9ed3ab18ff0ab28430ed6999e99de084.exe 38 PID 2636 wrote to memory of 2544 2636 9408d7c3b6c0ad69624df96af826931a9ed3ab18ff0ab28430ed6999e99de084.exe 38 PID 2636 wrote to memory of 2544 2636 9408d7c3b6c0ad69624df96af826931a9ed3ab18ff0ab28430ed6999e99de084.exe 38 PID 2636 wrote to memory of 2544 2636 9408d7c3b6c0ad69624df96af826931a9ed3ab18ff0ab28430ed6999e99de084.exe 38 PID 2636 wrote to memory of 2544 2636 9408d7c3b6c0ad69624df96af826931a9ed3ab18ff0ab28430ed6999e99de084.exe 38 PID 2636 wrote to memory of 2544 2636 9408d7c3b6c0ad69624df96af826931a9ed3ab18ff0ab28430ed6999e99de084.exe 38 PID 2636 wrote to memory of 2544 2636 9408d7c3b6c0ad69624df96af826931a9ed3ab18ff0ab28430ed6999e99de084.exe 38 PID 2636 wrote to memory of 2544 2636 9408d7c3b6c0ad69624df96af826931a9ed3ab18ff0ab28430ed6999e99de084.exe 38 PID 2636 wrote to memory of 2544 2636 9408d7c3b6c0ad69624df96af826931a9ed3ab18ff0ab28430ed6999e99de084.exe 38 PID 2636 wrote to memory of 2544 2636 9408d7c3b6c0ad69624df96af826931a9ed3ab18ff0ab28430ed6999e99de084.exe 38 PID 2636 wrote to memory of 2544 2636 9408d7c3b6c0ad69624df96af826931a9ed3ab18ff0ab28430ed6999e99de084.exe 38 PID 2636 wrote to memory of 2544 2636 9408d7c3b6c0ad69624df96af826931a9ed3ab18ff0ab28430ed6999e99de084.exe 38 PID 2636 wrote to memory of 2544 2636 9408d7c3b6c0ad69624df96af826931a9ed3ab18ff0ab28430ed6999e99de084.exe 38 PID 2636 wrote to memory of 2544 2636 9408d7c3b6c0ad69624df96af826931a9ed3ab18ff0ab28430ed6999e99de084.exe 38 PID 2636 wrote to memory of 2544 2636 9408d7c3b6c0ad69624df96af826931a9ed3ab18ff0ab28430ed6999e99de084.exe 38 PID 2636 wrote to memory of 2544 2636 9408d7c3b6c0ad69624df96af826931a9ed3ab18ff0ab28430ed6999e99de084.exe 38 PID 1632 wrote to memory of 1400 1632 taskeng.exe 42 PID 1632 wrote to memory of 1400 1632 taskeng.exe 42 PID 1632 wrote to memory of 1400 1632 taskeng.exe 42 PID 1632 wrote to memory of 1400 1632 taskeng.exe 42 PID 1400 wrote to memory of 1232 1400 9408d7c3b6c0ad69624df96af826931a9ed3ab18ff0ab28430ed6999e99de084.exe 43 PID 1400 wrote to memory of 1232 1400 9408d7c3b6c0ad69624df96af826931a9ed3ab18ff0ab28430ed6999e99de084.exe 43 PID 1400 wrote to memory of 1232 1400 9408d7c3b6c0ad69624df96af826931a9ed3ab18ff0ab28430ed6999e99de084.exe 43 PID 1400 wrote to memory of 1232 1400 9408d7c3b6c0ad69624df96af826931a9ed3ab18ff0ab28430ed6999e99de084.exe 43 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\8407d6c3b5c0ad59524df95af725931a9ed3ab17ff0ab27430ed5989e99de074.exe"C:\Users\Admin\AppData\Local\Temp\8407d6c3b5c0ad59524df95af725931a9ed3ab17ff0ab27430ed5989e99de074.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:2724
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:2728
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2460
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\9408d7c3b6c0ad69624df96af826931a9ed3ab18ff0ab28430ed6999e99de084.exeC:\Users\Admin\AppData\Roaming\WinSocket\9408d7c3b6c0ad69624df96af826931a9ed3ab18ff0ab28430ed6999e99de084.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2544
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {7BD54870-1CA9-4483-BE0B-A9097C783A9D} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Users\Admin\AppData\Roaming\WinSocket\9408d7c3b6c0ad69624df96af826931a9ed3ab18ff0ab28430ed6999e99de084.exeC:\Users\Admin\AppData\Roaming\WinSocket\9408d7c3b6c0ad69624df96af826931a9ed3ab18ff0ab28430ed6999e99de084.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1232
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\9408d7c3b6c0ad69624df96af826931a9ed3ab18ff0ab28430ed6999e99de084.exeC:\Users\Admin\AppData\Roaming\WinSocket\9408d7c3b6c0ad69624df96af826931a9ed3ab18ff0ab28430ed6999e99de084.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:340 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2396
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
\Users\Admin\AppData\Roaming\WinSocket\9408d7c3b6c0ad69624df96af826931a9ed3ab18ff0ab28430ed6999e99de084.exe
Filesize1.1MB
MD510c935f46a0b2b8ee98be35214e6bcf5
SHA11ba7928b10c88f6e93e7e5e08dde16a4ef90a5ea
SHA2568407d6c3b5c0ad59524df95af725931a9ed3ab17ff0ab27430ed5989e99de074
SHA512ff3677fbc6deb505b9cea80128bb1881c32ee07f69eeba763d57e8e0432452c9afed4421e8fddaa13b831d72263b071242e679c5e687507d5f9b8f6c6f4fe870