Analysis
-
max time kernel
135s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
02-07-2024 00:49
Behavioral task
behavioral1
Sample
95b265db8e7638da7cd2059caf7bd6ea939c44b36fdc9831f3b3c015ca3508bb.exe
Resource
win7-20240508-en
General
-
Target
95b265db8e7638da7cd2059caf7bd6ea939c44b36fdc9831f3b3c015ca3508bb.exe
-
Size
1.3MB
-
MD5
5d81ee195a334c903eba273c2cc77f65
-
SHA1
139bd5905ac393dbf27b997e6a74ac34125b20e3
-
SHA256
95b265db8e7638da7cd2059caf7bd6ea939c44b36fdc9831f3b3c015ca3508bb
-
SHA512
f068ad36a61757909f1aee007a0aad469d88b3dc279beb2340553d207ebc2ac5e8b3393b64fd835a4ed6292a4bd8c582345946f462d7c959acff207f8d9096c7
-
SSDEEP
24576:zQ5aILMCfmAUjzX6xQtjmssdqex1hl+dZNNzRS:E5aIwC+Agr6StYCNK
Malware Config
Signatures
-
KPOT Core Executable 1 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Roaming\WinSocket\96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exe family_kpot -
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
Processes:
resource yara_rule behavioral1/memory/2428-15-0x0000000000300000-0x0000000000329000-memory.dmp trickbot_loader32 -
Executes dropped EXE 3 IoCs
Processes:
96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exe96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exe96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exepid process 2100 96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exe 2400 96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exe 3056 96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exe -
Loads dropped DLL 2 IoCs
Processes:
95b265db8e7638da7cd2059caf7bd6ea939c44b36fdc9831f3b3c015ca3508bb.exepid process 2428 95b265db8e7638da7cd2059caf7bd6ea939c44b36fdc9831f3b3c015ca3508bb.exe 2428 95b265db8e7638da7cd2059caf7bd6ea939c44b36fdc9831f3b3c015ca3508bb.exe -
Drops file in System32 directory 2 IoCs
Processes:
powershell.exepowershell.exedescription ioc process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exepid process 2776 sc.exe 2572 sc.exe 2688 sc.exe 2852 sc.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
95b265db8e7638da7cd2059caf7bd6ea939c44b36fdc9831f3b3c015ca3508bb.exe96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exepowershell.exepowershell.exepid process 2428 95b265db8e7638da7cd2059caf7bd6ea939c44b36fdc9831f3b3c015ca3508bb.exe 2428 95b265db8e7638da7cd2059caf7bd6ea939c44b36fdc9831f3b3c015ca3508bb.exe 2428 95b265db8e7638da7cd2059caf7bd6ea939c44b36fdc9831f3b3c015ca3508bb.exe 2100 96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exe 2100 96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exe 2100 96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exe 2516 powershell.exe 2548 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
powershell.exepowershell.exe96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exe96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exedescription pid process Token: SeDebugPrivilege 2516 powershell.exe Token: SeDebugPrivilege 2548 powershell.exe Token: SeTcbPrivilege 2400 96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exe Token: SeTcbPrivilege 3056 96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
95b265db8e7638da7cd2059caf7bd6ea939c44b36fdc9831f3b3c015ca3508bb.exe96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exe96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exe96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exepid process 2428 95b265db8e7638da7cd2059caf7bd6ea939c44b36fdc9831f3b3c015ca3508bb.exe 2100 96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exe 2400 96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exe 3056 96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
95b265db8e7638da7cd2059caf7bd6ea939c44b36fdc9831f3b3c015ca3508bb.exe96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.execmd.execmd.exedescription pid process target process PID 2428 wrote to memory of 2216 2428 95b265db8e7638da7cd2059caf7bd6ea939c44b36fdc9831f3b3c015ca3508bb.exe cmd.exe PID 2428 wrote to memory of 2216 2428 95b265db8e7638da7cd2059caf7bd6ea939c44b36fdc9831f3b3c015ca3508bb.exe cmd.exe PID 2428 wrote to memory of 2216 2428 95b265db8e7638da7cd2059caf7bd6ea939c44b36fdc9831f3b3c015ca3508bb.exe cmd.exe PID 2428 wrote to memory of 2216 2428 95b265db8e7638da7cd2059caf7bd6ea939c44b36fdc9831f3b3c015ca3508bb.exe cmd.exe PID 2428 wrote to memory of 1088 2428 95b265db8e7638da7cd2059caf7bd6ea939c44b36fdc9831f3b3c015ca3508bb.exe cmd.exe PID 2428 wrote to memory of 1088 2428 95b265db8e7638da7cd2059caf7bd6ea939c44b36fdc9831f3b3c015ca3508bb.exe cmd.exe PID 2428 wrote to memory of 1088 2428 95b265db8e7638da7cd2059caf7bd6ea939c44b36fdc9831f3b3c015ca3508bb.exe cmd.exe PID 2428 wrote to memory of 1088 2428 95b265db8e7638da7cd2059caf7bd6ea939c44b36fdc9831f3b3c015ca3508bb.exe cmd.exe PID 2428 wrote to memory of 2412 2428 95b265db8e7638da7cd2059caf7bd6ea939c44b36fdc9831f3b3c015ca3508bb.exe cmd.exe PID 2428 wrote to memory of 2412 2428 95b265db8e7638da7cd2059caf7bd6ea939c44b36fdc9831f3b3c015ca3508bb.exe cmd.exe PID 2428 wrote to memory of 2412 2428 95b265db8e7638da7cd2059caf7bd6ea939c44b36fdc9831f3b3c015ca3508bb.exe cmd.exe PID 2428 wrote to memory of 2412 2428 95b265db8e7638da7cd2059caf7bd6ea939c44b36fdc9831f3b3c015ca3508bb.exe cmd.exe PID 2428 wrote to memory of 2100 2428 95b265db8e7638da7cd2059caf7bd6ea939c44b36fdc9831f3b3c015ca3508bb.exe 96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exe PID 2428 wrote to memory of 2100 2428 95b265db8e7638da7cd2059caf7bd6ea939c44b36fdc9831f3b3c015ca3508bb.exe 96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exe PID 2428 wrote to memory of 2100 2428 95b265db8e7638da7cd2059caf7bd6ea939c44b36fdc9831f3b3c015ca3508bb.exe 96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exe PID 2428 wrote to memory of 2100 2428 95b265db8e7638da7cd2059caf7bd6ea939c44b36fdc9831f3b3c015ca3508bb.exe 96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exe PID 2100 wrote to memory of 2668 2100 96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exe cmd.exe PID 2100 wrote to memory of 2668 2100 96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exe cmd.exe PID 2100 wrote to memory of 2668 2100 96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exe cmd.exe PID 2100 wrote to memory of 2668 2100 96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exe cmd.exe PID 2100 wrote to memory of 2644 2100 96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exe cmd.exe PID 2100 wrote to memory of 2644 2100 96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exe cmd.exe PID 2100 wrote to memory of 2644 2100 96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exe cmd.exe PID 2100 wrote to memory of 2644 2100 96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exe cmd.exe PID 2100 wrote to memory of 2872 2100 96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exe cmd.exe PID 2100 wrote to memory of 2872 2100 96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exe cmd.exe PID 2100 wrote to memory of 2872 2100 96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exe cmd.exe PID 2100 wrote to memory of 2872 2100 96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exe cmd.exe PID 2100 wrote to memory of 2676 2100 96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exe svchost.exe PID 2100 wrote to memory of 2676 2100 96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exe svchost.exe PID 2100 wrote to memory of 2676 2100 96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exe svchost.exe PID 2100 wrote to memory of 2676 2100 96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exe svchost.exe PID 2100 wrote to memory of 2676 2100 96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exe svchost.exe PID 2100 wrote to memory of 2676 2100 96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exe svchost.exe PID 2100 wrote to memory of 2676 2100 96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exe svchost.exe PID 2100 wrote to memory of 2676 2100 96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exe svchost.exe PID 2100 wrote to memory of 2676 2100 96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exe svchost.exe PID 2100 wrote to memory of 2676 2100 96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exe svchost.exe PID 2100 wrote to memory of 2676 2100 96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exe svchost.exe PID 2100 wrote to memory of 2676 2100 96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exe svchost.exe PID 2100 wrote to memory of 2676 2100 96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exe svchost.exe PID 2100 wrote to memory of 2676 2100 96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exe svchost.exe PID 2100 wrote to memory of 2676 2100 96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exe svchost.exe PID 2100 wrote to memory of 2676 2100 96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exe svchost.exe PID 2100 wrote to memory of 2676 2100 96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exe svchost.exe PID 2100 wrote to memory of 2676 2100 96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exe svchost.exe PID 2100 wrote to memory of 2676 2100 96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exe svchost.exe PID 2100 wrote to memory of 2676 2100 96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exe svchost.exe PID 2100 wrote to memory of 2676 2100 96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exe svchost.exe PID 2100 wrote to memory of 2676 2100 96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exe svchost.exe PID 2100 wrote to memory of 2676 2100 96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exe svchost.exe PID 2100 wrote to memory of 2676 2100 96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exe svchost.exe PID 2100 wrote to memory of 2676 2100 96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exe svchost.exe PID 2100 wrote to memory of 2676 2100 96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exe svchost.exe PID 2100 wrote to memory of 2676 2100 96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exe svchost.exe PID 2100 wrote to memory of 2676 2100 96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exe svchost.exe PID 2216 wrote to memory of 2776 2216 cmd.exe sc.exe PID 2216 wrote to memory of 2776 2216 cmd.exe sc.exe PID 2216 wrote to memory of 2776 2216 cmd.exe sc.exe PID 2216 wrote to memory of 2776 2216 cmd.exe sc.exe PID 1088 wrote to memory of 2852 1088 cmd.exe sc.exe PID 1088 wrote to memory of 2852 1088 cmd.exe sc.exe PID 1088 wrote to memory of 2852 1088 cmd.exe sc.exe PID 1088 wrote to memory of 2852 1088 cmd.exe sc.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\95b265db8e7638da7cd2059caf7bd6ea939c44b36fdc9831f3b3c015ca3508bb.exe"C:\Users\Admin\AppData\Local\Temp\95b265db8e7638da7cd2059caf7bd6ea939c44b36fdc9831f3b3c015ca3508bb.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:2776 -
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:2852 -
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵PID:2412
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2516 -
C:\Users\Admin\AppData\Roaming\WinSocket\96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exeC:\Users\Admin\AppData\Roaming\WinSocket\96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend3⤵PID:2668
-
C:\Windows\SysWOW64\sc.exesc stop WinDefend4⤵
- Launches sc.exe
PID:2572 -
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend3⤵PID:2644
-
C:\Windows\SysWOW64\sc.exesc delete WinDefend4⤵
- Launches sc.exe
PID:2688 -
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵PID:2872
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2548 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2676
-
C:\Windows\system32\taskeng.exetaskeng.exe {C05A9FA0-E112-4FAB-9A1A-DD50F661C4D1} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:2300
-
C:\Users\Admin\AppData\Roaming\WinSocket\96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exeC:\Users\Admin\AppData\Roaming\WinSocket\96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2400 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1484
-
C:\Users\Admin\AppData\Roaming\WinSocket\96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exeC:\Users\Admin\AppData\Roaming\WinSocket\96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3056 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1124
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD586fe075eb8fd058eae32f30f5109238a
SHA1d713316073013996221c5211812c1700b4907d31
SHA25617d7f29cfaebc6389c20153a38abbbb6424fd6ce0e079ff952a2a30268373c49
SHA512f0558dac8a07cbc099e13c21614cf4c9072ffd3a445317931ee35cd94d9f0b5612375de09973ccd9594ec296d86dfa527b049c68d01fb1076b59dd00a046b6cc
-
\Users\Admin\AppData\Roaming\WinSocket\96b276db9e8739da8cd2069caf8bd7ea939c44b37fdc9931f3b3c016ca3609bb.exe
Filesize1.3MB
MD55d81ee195a334c903eba273c2cc77f65
SHA1139bd5905ac393dbf27b997e6a74ac34125b20e3
SHA25695b265db8e7638da7cd2059caf7bd6ea939c44b36fdc9831f3b3c015ca3508bb
SHA512f068ad36a61757909f1aee007a0aad469d88b3dc279beb2340553d207ebc2ac5e8b3393b64fd835a4ed6292a4bd8c582345946f462d7c959acff207f8d9096c7