Analysis
-
max time kernel
135s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
11-06-2024 00:39
Behavioral task
behavioral1
Sample
9151782d9b667be2d3d4afda678ac9210be4c401fa773401c1bdb0dc3d430945.exe
Resource
win7-20231129-en
General
-
Target
9151782d9b667be2d3d4afda678ac9210be4c401fa773401c1bdb0dc3d430945.exe
-
Size
1.1MB
-
MD5
6fd02b87db7a138b10b1bc030f4c042a
-
SHA1
2f7816b9af24c0280f30987e904327933371ee8c
-
SHA256
9151782d9b667be2d3d4afda678ac9210be4c401fa773401c1bdb0dc3d430945
-
SHA512
f4bc9cbbdbc4d1cc2111995c9a4e2f15e60de5f7a8bb60a7f83a836b91d757018a71af8a7c435c812446397a143964b2073d714164e9be4054c255a66876961f
-
SSDEEP
24576:zQ5aILMCfmAUjzX6xQ0+wCIygDsAUSTsU9+PzVh:E5aIwC+Agr6SNasrP
Malware Config
Signatures
-
KPOT Core Executable 1 IoCs
resource yara_rule behavioral1/files/0x0008000000015605-20.dat family_kpot -
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
resource yara_rule behavioral1/memory/824-15-0x00000000003A0000-0x00000000003C9000-memory.dmp trickbot_loader32 -
Executes dropped EXE 3 IoCs
pid Process 2596 9161892d9b778be2d3d4afda789ac9210be4c401fa883401c1bdb0dc3d430946.exe 1136 9161892d9b778be2d3d4afda789ac9210be4c401fa883401c1bdb0dc3d430946.exe 1080 9161892d9b778be2d3d4afda789ac9210be4c401fa883401c1bdb0dc3d430946.exe -
Loads dropped DLL 2 IoCs
pid Process 824 9151782d9b667be2d3d4afda678ac9210be4c401fa773401c1bdb0dc3d430945.exe 824 9151782d9b667be2d3d4afda678ac9210be4c401fa773401c1bdb0dc3d430945.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2712 sc.exe 2660 sc.exe 2604 sc.exe 2468 sc.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 824 9151782d9b667be2d3d4afda678ac9210be4c401fa773401c1bdb0dc3d430945.exe 824 9151782d9b667be2d3d4afda678ac9210be4c401fa773401c1bdb0dc3d430945.exe 824 9151782d9b667be2d3d4afda678ac9210be4c401fa773401c1bdb0dc3d430945.exe 2596 9161892d9b778be2d3d4afda789ac9210be4c401fa883401c1bdb0dc3d430946.exe 2596 9161892d9b778be2d3d4afda789ac9210be4c401fa883401c1bdb0dc3d430946.exe 2596 9161892d9b778be2d3d4afda789ac9210be4c401fa883401c1bdb0dc3d430946.exe 2668 powershell.exe 2060 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2668 powershell.exe Token: SeDebugPrivilege 2060 powershell.exe Token: SeTcbPrivilege 1136 9161892d9b778be2d3d4afda789ac9210be4c401fa883401c1bdb0dc3d430946.exe Token: SeTcbPrivilege 1080 9161892d9b778be2d3d4afda789ac9210be4c401fa883401c1bdb0dc3d430946.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 824 9151782d9b667be2d3d4afda678ac9210be4c401fa773401c1bdb0dc3d430945.exe 2596 9161892d9b778be2d3d4afda789ac9210be4c401fa883401c1bdb0dc3d430946.exe 1136 9161892d9b778be2d3d4afda789ac9210be4c401fa883401c1bdb0dc3d430946.exe 1080 9161892d9b778be2d3d4afda789ac9210be4c401fa883401c1bdb0dc3d430946.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 824 wrote to memory of 2532 824 9151782d9b667be2d3d4afda678ac9210be4c401fa773401c1bdb0dc3d430945.exe 28 PID 824 wrote to memory of 2532 824 9151782d9b667be2d3d4afda678ac9210be4c401fa773401c1bdb0dc3d430945.exe 28 PID 824 wrote to memory of 2532 824 9151782d9b667be2d3d4afda678ac9210be4c401fa773401c1bdb0dc3d430945.exe 28 PID 824 wrote to memory of 2532 824 9151782d9b667be2d3d4afda678ac9210be4c401fa773401c1bdb0dc3d430945.exe 28 PID 824 wrote to memory of 2008 824 9151782d9b667be2d3d4afda678ac9210be4c401fa773401c1bdb0dc3d430945.exe 29 PID 824 wrote to memory of 2008 824 9151782d9b667be2d3d4afda678ac9210be4c401fa773401c1bdb0dc3d430945.exe 29 PID 824 wrote to memory of 2008 824 9151782d9b667be2d3d4afda678ac9210be4c401fa773401c1bdb0dc3d430945.exe 29 PID 824 wrote to memory of 2008 824 9151782d9b667be2d3d4afda678ac9210be4c401fa773401c1bdb0dc3d430945.exe 29 PID 824 wrote to memory of 2128 824 9151782d9b667be2d3d4afda678ac9210be4c401fa773401c1bdb0dc3d430945.exe 31 PID 824 wrote to memory of 2128 824 9151782d9b667be2d3d4afda678ac9210be4c401fa773401c1bdb0dc3d430945.exe 31 PID 824 wrote to memory of 2128 824 9151782d9b667be2d3d4afda678ac9210be4c401fa773401c1bdb0dc3d430945.exe 31 PID 824 wrote to memory of 2128 824 9151782d9b667be2d3d4afda678ac9210be4c401fa773401c1bdb0dc3d430945.exe 31 PID 824 wrote to memory of 2596 824 9151782d9b667be2d3d4afda678ac9210be4c401fa773401c1bdb0dc3d430945.exe 34 PID 824 wrote to memory of 2596 824 9151782d9b667be2d3d4afda678ac9210be4c401fa773401c1bdb0dc3d430945.exe 34 PID 824 wrote to memory of 2596 824 9151782d9b667be2d3d4afda678ac9210be4c401fa773401c1bdb0dc3d430945.exe 34 PID 824 wrote to memory of 2596 824 9151782d9b667be2d3d4afda678ac9210be4c401fa773401c1bdb0dc3d430945.exe 34 PID 2532 wrote to memory of 2660 2532 cmd.exe 35 PID 2532 wrote to memory of 2660 2532 cmd.exe 35 PID 2532 wrote to memory of 2660 2532 cmd.exe 35 PID 2532 wrote to memory of 2660 2532 cmd.exe 35 PID 2008 wrote to memory of 2604 2008 cmd.exe 36 PID 2008 wrote to memory of 2604 2008 cmd.exe 36 PID 2008 wrote to memory of 2604 2008 cmd.exe 36 PID 2008 wrote to memory of 2604 2008 cmd.exe 36 PID 2128 wrote to memory of 2668 2128 cmd.exe 37 PID 2128 wrote to memory of 2668 2128 cmd.exe 37 PID 2128 wrote to memory of 2668 2128 cmd.exe 37 PID 2128 wrote to memory of 2668 2128 cmd.exe 37 PID 2596 wrote to memory of 2044 2596 9161892d9b778be2d3d4afda789ac9210be4c401fa883401c1bdb0dc3d430946.exe 38 PID 2596 wrote to memory of 2044 2596 9161892d9b778be2d3d4afda789ac9210be4c401fa883401c1bdb0dc3d430946.exe 38 PID 2596 wrote to memory of 2044 2596 9161892d9b778be2d3d4afda789ac9210be4c401fa883401c1bdb0dc3d430946.exe 38 PID 2596 wrote to memory of 2044 2596 9161892d9b778be2d3d4afda789ac9210be4c401fa883401c1bdb0dc3d430946.exe 38 PID 2596 wrote to memory of 2860 2596 9161892d9b778be2d3d4afda789ac9210be4c401fa883401c1bdb0dc3d430946.exe 39 PID 2596 wrote to memory of 2860 2596 9161892d9b778be2d3d4afda789ac9210be4c401fa883401c1bdb0dc3d430946.exe 39 PID 2596 wrote to memory of 2860 2596 9161892d9b778be2d3d4afda789ac9210be4c401fa883401c1bdb0dc3d430946.exe 39 PID 2596 wrote to memory of 2860 2596 9161892d9b778be2d3d4afda789ac9210be4c401fa883401c1bdb0dc3d430946.exe 39 PID 2596 wrote to memory of 2624 2596 9161892d9b778be2d3d4afda789ac9210be4c401fa883401c1bdb0dc3d430946.exe 41 PID 2596 wrote to memory of 2624 2596 9161892d9b778be2d3d4afda789ac9210be4c401fa883401c1bdb0dc3d430946.exe 41 PID 2596 wrote to memory of 2624 2596 9161892d9b778be2d3d4afda789ac9210be4c401fa883401c1bdb0dc3d430946.exe 41 PID 2596 wrote to memory of 2624 2596 9161892d9b778be2d3d4afda789ac9210be4c401fa883401c1bdb0dc3d430946.exe 41 PID 2596 wrote to memory of 2496 2596 9161892d9b778be2d3d4afda789ac9210be4c401fa883401c1bdb0dc3d430946.exe 42 PID 2596 wrote to memory of 2496 2596 9161892d9b778be2d3d4afda789ac9210be4c401fa883401c1bdb0dc3d430946.exe 42 PID 2596 wrote to memory of 2496 2596 9161892d9b778be2d3d4afda789ac9210be4c401fa883401c1bdb0dc3d430946.exe 42 PID 2596 wrote to memory of 2496 2596 9161892d9b778be2d3d4afda789ac9210be4c401fa883401c1bdb0dc3d430946.exe 42 PID 2596 wrote to memory of 2496 2596 9161892d9b778be2d3d4afda789ac9210be4c401fa883401c1bdb0dc3d430946.exe 42 PID 2596 wrote to memory of 2496 2596 9161892d9b778be2d3d4afda789ac9210be4c401fa883401c1bdb0dc3d430946.exe 42 PID 2596 wrote to memory of 2496 2596 9161892d9b778be2d3d4afda789ac9210be4c401fa883401c1bdb0dc3d430946.exe 42 PID 2596 wrote to memory of 2496 2596 9161892d9b778be2d3d4afda789ac9210be4c401fa883401c1bdb0dc3d430946.exe 42 PID 2596 wrote to memory of 2496 2596 9161892d9b778be2d3d4afda789ac9210be4c401fa883401c1bdb0dc3d430946.exe 42 PID 2596 wrote to memory of 2496 2596 9161892d9b778be2d3d4afda789ac9210be4c401fa883401c1bdb0dc3d430946.exe 42 PID 2596 wrote to memory of 2496 2596 9161892d9b778be2d3d4afda789ac9210be4c401fa883401c1bdb0dc3d430946.exe 42 PID 2596 wrote to memory of 2496 2596 9161892d9b778be2d3d4afda789ac9210be4c401fa883401c1bdb0dc3d430946.exe 42 PID 2596 wrote to memory of 2496 2596 9161892d9b778be2d3d4afda789ac9210be4c401fa883401c1bdb0dc3d430946.exe 42 PID 2596 wrote to memory of 2496 2596 9161892d9b778be2d3d4afda789ac9210be4c401fa883401c1bdb0dc3d430946.exe 42 PID 2596 wrote to memory of 2496 2596 9161892d9b778be2d3d4afda789ac9210be4c401fa883401c1bdb0dc3d430946.exe 42 PID 2596 wrote to memory of 2496 2596 9161892d9b778be2d3d4afda789ac9210be4c401fa883401c1bdb0dc3d430946.exe 42 PID 2596 wrote to memory of 2496 2596 9161892d9b778be2d3d4afda789ac9210be4c401fa883401c1bdb0dc3d430946.exe 42 PID 2596 wrote to memory of 2496 2596 9161892d9b778be2d3d4afda789ac9210be4c401fa883401c1bdb0dc3d430946.exe 42 PID 2596 wrote to memory of 2496 2596 9161892d9b778be2d3d4afda789ac9210be4c401fa883401c1bdb0dc3d430946.exe 42 PID 2596 wrote to memory of 2496 2596 9161892d9b778be2d3d4afda789ac9210be4c401fa883401c1bdb0dc3d430946.exe 42 PID 2596 wrote to memory of 2496 2596 9161892d9b778be2d3d4afda789ac9210be4c401fa883401c1bdb0dc3d430946.exe 42 PID 2596 wrote to memory of 2496 2596 9161892d9b778be2d3d4afda789ac9210be4c401fa883401c1bdb0dc3d430946.exe 42 PID 2596 wrote to memory of 2496 2596 9161892d9b778be2d3d4afda789ac9210be4c401fa883401c1bdb0dc3d430946.exe 42 PID 2596 wrote to memory of 2496 2596 9161892d9b778be2d3d4afda789ac9210be4c401fa883401c1bdb0dc3d430946.exe 42 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\9151782d9b667be2d3d4afda678ac9210be4c401fa773401c1bdb0dc3d430945.exe"C:\Users\Admin\AppData\Local\Temp\9151782d9b667be2d3d4afda678ac9210be4c401fa773401c1bdb0dc3d430945.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:824 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:2660
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:2604
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2668
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\9161892d9b778be2d3d4afda789ac9210be4c401fa883401c1bdb0dc3d430946.exeC:\Users\Admin\AppData\Roaming\WinSocket\9161892d9b778be2d3d4afda789ac9210be4c401fa883401c1bdb0dc3d430946.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend3⤵PID:2044
-
C:\Windows\SysWOW64\sc.exesc stop WinDefend4⤵
- Launches sc.exe
PID:2468
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend3⤵PID:2860
-
C:\Windows\SysWOW64\sc.exesc delete WinDefend4⤵
- Launches sc.exe
PID:2712
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵PID:2624
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2060
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2496
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {E626C147-6C38-4847-A98B-DF90D85C4C83} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:1868
-
C:\Users\Admin\AppData\Roaming\WinSocket\9161892d9b778be2d3d4afda789ac9210be4c401fa883401c1bdb0dc3d430946.exeC:\Users\Admin\AppData\Roaming\WinSocket\9161892d9b778be2d3d4afda789ac9210be4c401fa883401c1bdb0dc3d430946.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1136 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2548
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\9161892d9b778be2d3d4afda789ac9210be4c401fa883401c1bdb0dc3d430946.exeC:\Users\Admin\AppData\Roaming\WinSocket\9161892d9b778be2d3d4afda789ac9210be4c401fa883401c1bdb0dc3d430946.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1080 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:616
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD59fd021cce020c13b8f738d56ff02a466
SHA1ae15cb4caf58e695b34285c147fad2b01568459f
SHA25672b3d88c9687e8891c754f3abc56139f808ad48a384542c5213151100e05fd9b
SHA512eb8b0a31265f23307aa1ab6a8b1e60b87cea370ce1754ec2dcb4615a88b307c93565707e7c815c749410bbb31ccde5e5d49dbf54108d7b5aea1007837d816d20
-
\Users\Admin\AppData\Roaming\WinSocket\9161892d9b778be2d3d4afda789ac9210be4c401fa883401c1bdb0dc3d430946.exe
Filesize1.1MB
MD56fd02b87db7a138b10b1bc030f4c042a
SHA12f7816b9af24c0280f30987e904327933371ee8c
SHA2569151782d9b667be2d3d4afda678ac9210be4c401fa773401c1bdb0dc3d430945
SHA512f4bc9cbbdbc4d1cc2111995c9a4e2f15e60de5f7a8bb60a7f83a836b91d757018a71af8a7c435c812446397a143964b2073d714164e9be4054c255a66876961f