Analysis
-
max time kernel
135s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
04-07-2024 18:37
Behavioral task
behavioral1
Sample
0a6b954bf91717329aa4261557b1d2410885b460b00e3d061022f8dc6ea11be0.exe
Resource
win7-20240221-en
General
-
Target
0a6b954bf91717329aa4261557b1d2410885b460b00e3d061022f8dc6ea11be0.exe
-
Size
1.3MB
-
MD5
b23b247cc92fb50f0049734949f4178e
-
SHA1
5716cb7d75f36614e6f7d9d8610b90c09dc3ce53
-
SHA256
0a6b954bf91717329aa4261557b1d2410885b460b00e3d061022f8dc6ea11be0
-
SHA512
e3761afd2770b120d453a584f4a92ce5471bae520ee83534e182b441ff03a6b9adebb3100c3027eef0da15c7a1b37b1aae227cf25b35857b2eb37bd85159ee0d
-
SSDEEP
24576:zQ5aILMCfmAUjzX6xQtjmssdqex1hl+dZNNvZ:E5aIwC+Agr6StYCN7
Malware Config
Signatures
-
KPOT Core Executable 1 IoCs
resource yara_rule behavioral1/files/0x0008000000014185-20.dat family_kpot -
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
resource yara_rule behavioral1/memory/2176-15-0x0000000000330000-0x0000000000359000-memory.dmp trickbot_loader32 -
Executes dropped EXE 3 IoCs
pid Process 2312 0a7b964bf91818329aa4271668b1d2410996b470b00e3d071022f9dc7ea11be0.exe 1280 0a7b964bf91818329aa4271668b1d2410996b470b00e3d071022f9dc7ea11be0.exe 888 0a7b964bf91818329aa4271668b1d2410996b470b00e3d071022f9dc7ea11be0.exe -
Loads dropped DLL 2 IoCs
pid Process 2176 0a6b954bf91717329aa4261557b1d2410885b460b00e3d061022f8dc6ea11be0.exe 2176 0a6b954bf91717329aa4261557b1d2410885b460b00e3d061022f8dc6ea11be0.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2492 sc.exe 1572 sc.exe 2476 sc.exe 2652 sc.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2176 0a6b954bf91717329aa4261557b1d2410885b460b00e3d061022f8dc6ea11be0.exe 2176 0a6b954bf91717329aa4261557b1d2410885b460b00e3d061022f8dc6ea11be0.exe 2176 0a6b954bf91717329aa4261557b1d2410885b460b00e3d061022f8dc6ea11be0.exe 2312 0a7b964bf91818329aa4271668b1d2410996b470b00e3d071022f9dc7ea11be0.exe 2312 0a7b964bf91818329aa4271668b1d2410996b470b00e3d071022f9dc7ea11be0.exe 2312 0a7b964bf91818329aa4271668b1d2410996b470b00e3d071022f9dc7ea11be0.exe 2364 powershell.exe 2640 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2364 powershell.exe Token: SeDebugPrivilege 2640 powershell.exe Token: SeTcbPrivilege 1280 0a7b964bf91818329aa4271668b1d2410996b470b00e3d071022f9dc7ea11be0.exe Token: SeTcbPrivilege 888 0a7b964bf91818329aa4271668b1d2410996b470b00e3d071022f9dc7ea11be0.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2176 0a6b954bf91717329aa4261557b1d2410885b460b00e3d061022f8dc6ea11be0.exe 2312 0a7b964bf91818329aa4271668b1d2410996b470b00e3d071022f9dc7ea11be0.exe 1280 0a7b964bf91818329aa4271668b1d2410996b470b00e3d071022f9dc7ea11be0.exe 888 0a7b964bf91818329aa4271668b1d2410996b470b00e3d071022f9dc7ea11be0.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2176 wrote to memory of 2280 2176 0a6b954bf91717329aa4261557b1d2410885b460b00e3d061022f8dc6ea11be0.exe 28 PID 2176 wrote to memory of 2280 2176 0a6b954bf91717329aa4261557b1d2410885b460b00e3d061022f8dc6ea11be0.exe 28 PID 2176 wrote to memory of 2280 2176 0a6b954bf91717329aa4261557b1d2410885b460b00e3d061022f8dc6ea11be0.exe 28 PID 2176 wrote to memory of 2280 2176 0a6b954bf91717329aa4261557b1d2410885b460b00e3d061022f8dc6ea11be0.exe 28 PID 2176 wrote to memory of 1884 2176 0a6b954bf91717329aa4261557b1d2410885b460b00e3d061022f8dc6ea11be0.exe 29 PID 2176 wrote to memory of 1884 2176 0a6b954bf91717329aa4261557b1d2410885b460b00e3d061022f8dc6ea11be0.exe 29 PID 2176 wrote to memory of 1884 2176 0a6b954bf91717329aa4261557b1d2410885b460b00e3d061022f8dc6ea11be0.exe 29 PID 2176 wrote to memory of 1884 2176 0a6b954bf91717329aa4261557b1d2410885b460b00e3d061022f8dc6ea11be0.exe 29 PID 2176 wrote to memory of 1856 2176 0a6b954bf91717329aa4261557b1d2410885b460b00e3d061022f8dc6ea11be0.exe 32 PID 2176 wrote to memory of 1856 2176 0a6b954bf91717329aa4261557b1d2410885b460b00e3d061022f8dc6ea11be0.exe 32 PID 2176 wrote to memory of 1856 2176 0a6b954bf91717329aa4261557b1d2410885b460b00e3d061022f8dc6ea11be0.exe 32 PID 2176 wrote to memory of 1856 2176 0a6b954bf91717329aa4261557b1d2410885b460b00e3d061022f8dc6ea11be0.exe 32 PID 2176 wrote to memory of 2312 2176 0a6b954bf91717329aa4261557b1d2410885b460b00e3d061022f8dc6ea11be0.exe 34 PID 2176 wrote to memory of 2312 2176 0a6b954bf91717329aa4261557b1d2410885b460b00e3d061022f8dc6ea11be0.exe 34 PID 2176 wrote to memory of 2312 2176 0a6b954bf91717329aa4261557b1d2410885b460b00e3d061022f8dc6ea11be0.exe 34 PID 2176 wrote to memory of 2312 2176 0a6b954bf91717329aa4261557b1d2410885b460b00e3d061022f8dc6ea11be0.exe 34 PID 2280 wrote to memory of 1572 2280 cmd.exe 35 PID 2280 wrote to memory of 1572 2280 cmd.exe 35 PID 2280 wrote to memory of 1572 2280 cmd.exe 35 PID 2280 wrote to memory of 1572 2280 cmd.exe 35 PID 1884 wrote to memory of 2492 1884 cmd.exe 36 PID 1884 wrote to memory of 2492 1884 cmd.exe 36 PID 1884 wrote to memory of 2492 1884 cmd.exe 36 PID 1884 wrote to memory of 2492 1884 cmd.exe 36 PID 1856 wrote to memory of 2640 1856 cmd.exe 37 PID 1856 wrote to memory of 2640 1856 cmd.exe 37 PID 1856 wrote to memory of 2640 1856 cmd.exe 37 PID 1856 wrote to memory of 2640 1856 cmd.exe 37 PID 2312 wrote to memory of 2804 2312 0a7b964bf91818329aa4271668b1d2410996b470b00e3d071022f9dc7ea11be0.exe 38 PID 2312 wrote to memory of 2804 2312 0a7b964bf91818329aa4271668b1d2410996b470b00e3d071022f9dc7ea11be0.exe 38 PID 2312 wrote to memory of 2804 2312 0a7b964bf91818329aa4271668b1d2410996b470b00e3d071022f9dc7ea11be0.exe 38 PID 2312 wrote to memory of 2804 2312 0a7b964bf91818329aa4271668b1d2410996b470b00e3d071022f9dc7ea11be0.exe 38 PID 2312 wrote to memory of 2632 2312 0a7b964bf91818329aa4271668b1d2410996b470b00e3d071022f9dc7ea11be0.exe 39 PID 2312 wrote to memory of 2632 2312 0a7b964bf91818329aa4271668b1d2410996b470b00e3d071022f9dc7ea11be0.exe 39 PID 2312 wrote to memory of 2632 2312 0a7b964bf91818329aa4271668b1d2410996b470b00e3d071022f9dc7ea11be0.exe 39 PID 2312 wrote to memory of 2632 2312 0a7b964bf91818329aa4271668b1d2410996b470b00e3d071022f9dc7ea11be0.exe 39 PID 2312 wrote to memory of 2368 2312 0a7b964bf91818329aa4271668b1d2410996b470b00e3d071022f9dc7ea11be0.exe 40 PID 2312 wrote to memory of 2368 2312 0a7b964bf91818329aa4271668b1d2410996b470b00e3d071022f9dc7ea11be0.exe 40 PID 2312 wrote to memory of 2368 2312 0a7b964bf91818329aa4271668b1d2410996b470b00e3d071022f9dc7ea11be0.exe 40 PID 2312 wrote to memory of 2368 2312 0a7b964bf91818329aa4271668b1d2410996b470b00e3d071022f9dc7ea11be0.exe 40 PID 2312 wrote to memory of 2764 2312 0a7b964bf91818329aa4271668b1d2410996b470b00e3d071022f9dc7ea11be0.exe 43 PID 2312 wrote to memory of 2764 2312 0a7b964bf91818329aa4271668b1d2410996b470b00e3d071022f9dc7ea11be0.exe 43 PID 2312 wrote to memory of 2764 2312 0a7b964bf91818329aa4271668b1d2410996b470b00e3d071022f9dc7ea11be0.exe 43 PID 2312 wrote to memory of 2764 2312 0a7b964bf91818329aa4271668b1d2410996b470b00e3d071022f9dc7ea11be0.exe 43 PID 2312 wrote to memory of 2764 2312 0a7b964bf91818329aa4271668b1d2410996b470b00e3d071022f9dc7ea11be0.exe 43 PID 2312 wrote to memory of 2764 2312 0a7b964bf91818329aa4271668b1d2410996b470b00e3d071022f9dc7ea11be0.exe 43 PID 2312 wrote to memory of 2764 2312 0a7b964bf91818329aa4271668b1d2410996b470b00e3d071022f9dc7ea11be0.exe 43 PID 2312 wrote to memory of 2764 2312 0a7b964bf91818329aa4271668b1d2410996b470b00e3d071022f9dc7ea11be0.exe 43 PID 2312 wrote to memory of 2764 2312 0a7b964bf91818329aa4271668b1d2410996b470b00e3d071022f9dc7ea11be0.exe 43 PID 2312 wrote to memory of 2764 2312 0a7b964bf91818329aa4271668b1d2410996b470b00e3d071022f9dc7ea11be0.exe 43 PID 2312 wrote to memory of 2764 2312 0a7b964bf91818329aa4271668b1d2410996b470b00e3d071022f9dc7ea11be0.exe 43 PID 2312 wrote to memory of 2764 2312 0a7b964bf91818329aa4271668b1d2410996b470b00e3d071022f9dc7ea11be0.exe 43 PID 2312 wrote to memory of 2764 2312 0a7b964bf91818329aa4271668b1d2410996b470b00e3d071022f9dc7ea11be0.exe 43 PID 2312 wrote to memory of 2764 2312 0a7b964bf91818329aa4271668b1d2410996b470b00e3d071022f9dc7ea11be0.exe 43 PID 2312 wrote to memory of 2764 2312 0a7b964bf91818329aa4271668b1d2410996b470b00e3d071022f9dc7ea11be0.exe 43 PID 2312 wrote to memory of 2764 2312 0a7b964bf91818329aa4271668b1d2410996b470b00e3d071022f9dc7ea11be0.exe 43 PID 2312 wrote to memory of 2764 2312 0a7b964bf91818329aa4271668b1d2410996b470b00e3d071022f9dc7ea11be0.exe 43 PID 2312 wrote to memory of 2764 2312 0a7b964bf91818329aa4271668b1d2410996b470b00e3d071022f9dc7ea11be0.exe 43 PID 2312 wrote to memory of 2764 2312 0a7b964bf91818329aa4271668b1d2410996b470b00e3d071022f9dc7ea11be0.exe 43 PID 2312 wrote to memory of 2764 2312 0a7b964bf91818329aa4271668b1d2410996b470b00e3d071022f9dc7ea11be0.exe 43 PID 2312 wrote to memory of 2764 2312 0a7b964bf91818329aa4271668b1d2410996b470b00e3d071022f9dc7ea11be0.exe 43 PID 2312 wrote to memory of 2764 2312 0a7b964bf91818329aa4271668b1d2410996b470b00e3d071022f9dc7ea11be0.exe 43 PID 2312 wrote to memory of 2764 2312 0a7b964bf91818329aa4271668b1d2410996b470b00e3d071022f9dc7ea11be0.exe 43 PID 2312 wrote to memory of 2764 2312 0a7b964bf91818329aa4271668b1d2410996b470b00e3d071022f9dc7ea11be0.exe 43 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\0a6b954bf91717329aa4261557b1d2410885b460b00e3d061022f8dc6ea11be0.exe"C:\Users\Admin\AppData\Local\Temp\0a6b954bf91717329aa4261557b1d2410885b460b00e3d061022f8dc6ea11be0.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:1572
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:2492
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2640
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\0a7b964bf91818329aa4271668b1d2410996b470b00e3d071022f9dc7ea11be0.exeC:\Users\Admin\AppData\Roaming\WinSocket\0a7b964bf91818329aa4271668b1d2410996b470b00e3d071022f9dc7ea11be0.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend3⤵PID:2804
-
C:\Windows\SysWOW64\sc.exesc stop WinDefend4⤵
- Launches sc.exe
PID:2652
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend3⤵PID:2632
-
C:\Windows\SysWOW64\sc.exesc delete WinDefend4⤵
- Launches sc.exe
PID:2476
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵PID:2368
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2364
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2764
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {38DFCB90-539C-49D7-8912-CA91413C06F0} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:2240
-
C:\Users\Admin\AppData\Roaming\WinSocket\0a7b964bf91818329aa4271668b1d2410996b470b00e3d071022f9dc7ea11be0.exeC:\Users\Admin\AppData\Roaming\WinSocket\0a7b964bf91818329aa4271668b1d2410996b470b00e3d071022f9dc7ea11be0.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1280 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:532
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\0a7b964bf91818329aa4271668b1d2410996b470b00e3d071022f9dc7ea11be0.exeC:\Users\Admin\AppData\Roaming\WinSocket\0a7b964bf91818329aa4271668b1d2410996b470b00e3d071022f9dc7ea11be0.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:888 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:564
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5ac48f7e9bffa81ce6a9ac5303ff024ce
SHA10eafe7ace03cd81d26cba3e5b8cb5a74fe7d0875
SHA25658101bb13c6a8c72877b779bed81e8a2f740fa5916c99c582043f67f63a6d884
SHA512ba959e368b79699bb8c4f0fcf3d6fbd122c4fa6dc9a0334103d985e6899b3c86ebea8d82f0ee0c2169d2277439412555b614e2d79d8a4bd002b53600d898220a
-
\Users\Admin\AppData\Roaming\WinSocket\0a7b964bf91818329aa4271668b1d2410996b470b00e3d071022f9dc7ea11be0.exe
Filesize1.3MB
MD5b23b247cc92fb50f0049734949f4178e
SHA15716cb7d75f36614e6f7d9d8610b90c09dc3ce53
SHA2560a6b954bf91717329aa4261557b1d2410885b460b00e3d061022f8dc6ea11be0
SHA512e3761afd2770b120d453a584f4a92ce5471bae520ee83534e182b441ff03a6b9adebb3100c3027eef0da15c7a1b37b1aae227cf25b35857b2eb37bd85159ee0d