Analysis
-
max time kernel
134s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
10-07-2024 01:36
Behavioral task
behavioral1
Sample
9070f2b29809b9e8e9c8c18852470b2340e4b6a5f20420dd5d1d0079927d2d6e.exe
Resource
win7-20240705-en
General
-
Target
9070f2b29809b9e8e9c8c18852470b2340e4b6a5f20420dd5d1d0079927d2d6e.exe
-
Size
1.2MB
-
MD5
f33db5b227581a52c1d2486a708b1f13
-
SHA1
51baec939766f672246c1e17d7b246275753210d
-
SHA256
9070f2b29809b9e8e9c8c18852470b2340e4b6a5f20420dd5d1d0079927d2d6e
-
SHA512
826c14248e7a547cb82ce501921178d155f88ab4bb5f2faac459a28ac05f2bc0a5bae30bd3ced11ff4a0f0fdc838c6ea9e26f034d0aed33619c9e93806ec128d
-
SSDEEP
24576:zQ5aILMCfmAUjzX6xQt+4En+bcMAOVMId03vDM5CZe0PZ7:E5aIwC+Agr6StVEnmcK9dFCfl
Malware Config
Signatures
-
KPOT Core Executable 1 IoCs
resource yara_rule behavioral1/files/0x00080000000162d8-20.dat family_kpot -
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
resource yara_rule behavioral1/memory/1368-15-0x0000000000490000-0x00000000004B9000-memory.dmp trickbot_loader32 -
Executes dropped EXE 3 IoCs
pid Process 2328 9080f2b29909b9e9e9c9c19962480b2340e4b7a6f20420dd6d1d0089928d2d7e.exe 1976 9080f2b29909b9e9e9c9c19962480b2340e4b7a6f20420dd6d1d0089928d2d7e.exe 2368 9080f2b29909b9e9e9c9c19962480b2340e4b7a6f20420dd6d1d0089928d2d7e.exe -
Loads dropped DLL 2 IoCs
pid Process 1368 9070f2b29809b9e8e9c8c18852470b2340e4b6a5f20420dd5d1d0079927d2d6e.exe 1368 9070f2b29809b9e8e9c8c18852470b2340e4b6a5f20420dd5d1d0079927d2d6e.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2344 sc.exe 2780 sc.exe 2908 sc.exe 1980 sc.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1368 9070f2b29809b9e8e9c8c18852470b2340e4b6a5f20420dd5d1d0079927d2d6e.exe 1368 9070f2b29809b9e8e9c8c18852470b2340e4b6a5f20420dd5d1d0079927d2d6e.exe 1368 9070f2b29809b9e8e9c8c18852470b2340e4b6a5f20420dd5d1d0079927d2d6e.exe 2328 9080f2b29909b9e9e9c9c19962480b2340e4b7a6f20420dd6d1d0089928d2d7e.exe 2328 9080f2b29909b9e9e9c9c19962480b2340e4b7a6f20420dd6d1d0089928d2d7e.exe 2328 9080f2b29909b9e9e9c9c19962480b2340e4b7a6f20420dd6d1d0089928d2d7e.exe 2180 powershell.exe 2652 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2180 powershell.exe Token: SeDebugPrivilege 2652 powershell.exe Token: SeTcbPrivilege 1976 9080f2b29909b9e9e9c9c19962480b2340e4b7a6f20420dd6d1d0089928d2d7e.exe Token: SeTcbPrivilege 2368 9080f2b29909b9e9e9c9c19962480b2340e4b7a6f20420dd6d1d0089928d2d7e.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1368 9070f2b29809b9e8e9c8c18852470b2340e4b6a5f20420dd5d1d0079927d2d6e.exe 2328 9080f2b29909b9e9e9c9c19962480b2340e4b7a6f20420dd6d1d0089928d2d7e.exe 1976 9080f2b29909b9e9e9c9c19962480b2340e4b7a6f20420dd6d1d0089928d2d7e.exe 2368 9080f2b29909b9e9e9c9c19962480b2340e4b7a6f20420dd6d1d0089928d2d7e.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1368 wrote to memory of 2136 1368 9070f2b29809b9e8e9c8c18852470b2340e4b6a5f20420dd5d1d0079927d2d6e.exe 30 PID 1368 wrote to memory of 2136 1368 9070f2b29809b9e8e9c8c18852470b2340e4b6a5f20420dd5d1d0079927d2d6e.exe 30 PID 1368 wrote to memory of 2136 1368 9070f2b29809b9e8e9c8c18852470b2340e4b6a5f20420dd5d1d0079927d2d6e.exe 30 PID 1368 wrote to memory of 2136 1368 9070f2b29809b9e8e9c8c18852470b2340e4b6a5f20420dd5d1d0079927d2d6e.exe 30 PID 1368 wrote to memory of 2448 1368 9070f2b29809b9e8e9c8c18852470b2340e4b6a5f20420dd5d1d0079927d2d6e.exe 31 PID 1368 wrote to memory of 2448 1368 9070f2b29809b9e8e9c8c18852470b2340e4b6a5f20420dd5d1d0079927d2d6e.exe 31 PID 1368 wrote to memory of 2448 1368 9070f2b29809b9e8e9c8c18852470b2340e4b6a5f20420dd5d1d0079927d2d6e.exe 31 PID 1368 wrote to memory of 2448 1368 9070f2b29809b9e8e9c8c18852470b2340e4b6a5f20420dd5d1d0079927d2d6e.exe 31 PID 1368 wrote to memory of 1364 1368 9070f2b29809b9e8e9c8c18852470b2340e4b6a5f20420dd5d1d0079927d2d6e.exe 32 PID 1368 wrote to memory of 1364 1368 9070f2b29809b9e8e9c8c18852470b2340e4b6a5f20420dd5d1d0079927d2d6e.exe 32 PID 1368 wrote to memory of 1364 1368 9070f2b29809b9e8e9c8c18852470b2340e4b6a5f20420dd5d1d0079927d2d6e.exe 32 PID 1368 wrote to memory of 1364 1368 9070f2b29809b9e8e9c8c18852470b2340e4b6a5f20420dd5d1d0079927d2d6e.exe 32 PID 1368 wrote to memory of 2328 1368 9070f2b29809b9e8e9c8c18852470b2340e4b6a5f20420dd5d1d0079927d2d6e.exe 36 PID 1368 wrote to memory of 2328 1368 9070f2b29809b9e8e9c8c18852470b2340e4b6a5f20420dd5d1d0079927d2d6e.exe 36 PID 1368 wrote to memory of 2328 1368 9070f2b29809b9e8e9c8c18852470b2340e4b6a5f20420dd5d1d0079927d2d6e.exe 36 PID 1368 wrote to memory of 2328 1368 9070f2b29809b9e8e9c8c18852470b2340e4b6a5f20420dd5d1d0079927d2d6e.exe 36 PID 2328 wrote to memory of 2736 2328 9080f2b29909b9e9e9c9c19962480b2340e4b7a6f20420dd6d1d0089928d2d7e.exe 38 PID 2328 wrote to memory of 2736 2328 9080f2b29909b9e9e9c9c19962480b2340e4b7a6f20420dd6d1d0089928d2d7e.exe 38 PID 2328 wrote to memory of 2736 2328 9080f2b29909b9e9e9c9c19962480b2340e4b7a6f20420dd6d1d0089928d2d7e.exe 38 PID 2328 wrote to memory of 2736 2328 9080f2b29909b9e9e9c9c19962480b2340e4b7a6f20420dd6d1d0089928d2d7e.exe 38 PID 2136 wrote to memory of 2908 2136 cmd.exe 37 PID 2136 wrote to memory of 2908 2136 cmd.exe 37 PID 2136 wrote to memory of 2908 2136 cmd.exe 37 PID 2136 wrote to memory of 2908 2136 cmd.exe 37 PID 1364 wrote to memory of 2652 1364 cmd.exe 40 PID 1364 wrote to memory of 2652 1364 cmd.exe 40 PID 1364 wrote to memory of 2652 1364 cmd.exe 40 PID 1364 wrote to memory of 2652 1364 cmd.exe 40 PID 2448 wrote to memory of 2780 2448 cmd.exe 39 PID 2448 wrote to memory of 2780 2448 cmd.exe 39 PID 2448 wrote to memory of 2780 2448 cmd.exe 39 PID 2448 wrote to memory of 2780 2448 cmd.exe 39 PID 2328 wrote to memory of 2720 2328 9080f2b29909b9e9e9c9c19962480b2340e4b7a6f20420dd6d1d0089928d2d7e.exe 41 PID 2328 wrote to memory of 2720 2328 9080f2b29909b9e9e9c9c19962480b2340e4b7a6f20420dd6d1d0089928d2d7e.exe 41 PID 2328 wrote to memory of 2720 2328 9080f2b29909b9e9e9c9c19962480b2340e4b7a6f20420dd6d1d0089928d2d7e.exe 41 PID 2328 wrote to memory of 2720 2328 9080f2b29909b9e9e9c9c19962480b2340e4b7a6f20420dd6d1d0089928d2d7e.exe 41 PID 2328 wrote to memory of 2644 2328 9080f2b29909b9e9e9c9c19962480b2340e4b7a6f20420dd6d1d0089928d2d7e.exe 43 PID 2328 wrote to memory of 2644 2328 9080f2b29909b9e9e9c9c19962480b2340e4b7a6f20420dd6d1d0089928d2d7e.exe 43 PID 2328 wrote to memory of 2644 2328 9080f2b29909b9e9e9c9c19962480b2340e4b7a6f20420dd6d1d0089928d2d7e.exe 43 PID 2328 wrote to memory of 2644 2328 9080f2b29909b9e9e9c9c19962480b2340e4b7a6f20420dd6d1d0089928d2d7e.exe 43 PID 2328 wrote to memory of 2360 2328 9080f2b29909b9e9e9c9c19962480b2340e4b7a6f20420dd6d1d0089928d2d7e.exe 45 PID 2328 wrote to memory of 2360 2328 9080f2b29909b9e9e9c9c19962480b2340e4b7a6f20420dd6d1d0089928d2d7e.exe 45 PID 2328 wrote to memory of 2360 2328 9080f2b29909b9e9e9c9c19962480b2340e4b7a6f20420dd6d1d0089928d2d7e.exe 45 PID 2328 wrote to memory of 2360 2328 9080f2b29909b9e9e9c9c19962480b2340e4b7a6f20420dd6d1d0089928d2d7e.exe 45 PID 2328 wrote to memory of 2360 2328 9080f2b29909b9e9e9c9c19962480b2340e4b7a6f20420dd6d1d0089928d2d7e.exe 45 PID 2328 wrote to memory of 2360 2328 9080f2b29909b9e9e9c9c19962480b2340e4b7a6f20420dd6d1d0089928d2d7e.exe 45 PID 2328 wrote to memory of 2360 2328 9080f2b29909b9e9e9c9c19962480b2340e4b7a6f20420dd6d1d0089928d2d7e.exe 45 PID 2328 wrote to memory of 2360 2328 9080f2b29909b9e9e9c9c19962480b2340e4b7a6f20420dd6d1d0089928d2d7e.exe 45 PID 2328 wrote to memory of 2360 2328 9080f2b29909b9e9e9c9c19962480b2340e4b7a6f20420dd6d1d0089928d2d7e.exe 45 PID 2328 wrote to memory of 2360 2328 9080f2b29909b9e9e9c9c19962480b2340e4b7a6f20420dd6d1d0089928d2d7e.exe 45 PID 2328 wrote to memory of 2360 2328 9080f2b29909b9e9e9c9c19962480b2340e4b7a6f20420dd6d1d0089928d2d7e.exe 45 PID 2328 wrote to memory of 2360 2328 9080f2b29909b9e9e9c9c19962480b2340e4b7a6f20420dd6d1d0089928d2d7e.exe 45 PID 2328 wrote to memory of 2360 2328 9080f2b29909b9e9e9c9c19962480b2340e4b7a6f20420dd6d1d0089928d2d7e.exe 45 PID 2328 wrote to memory of 2360 2328 9080f2b29909b9e9e9c9c19962480b2340e4b7a6f20420dd6d1d0089928d2d7e.exe 45 PID 2328 wrote to memory of 2360 2328 9080f2b29909b9e9e9c9c19962480b2340e4b7a6f20420dd6d1d0089928d2d7e.exe 45 PID 2328 wrote to memory of 2360 2328 9080f2b29909b9e9e9c9c19962480b2340e4b7a6f20420dd6d1d0089928d2d7e.exe 45 PID 2328 wrote to memory of 2360 2328 9080f2b29909b9e9e9c9c19962480b2340e4b7a6f20420dd6d1d0089928d2d7e.exe 45 PID 2328 wrote to memory of 2360 2328 9080f2b29909b9e9e9c9c19962480b2340e4b7a6f20420dd6d1d0089928d2d7e.exe 45 PID 2328 wrote to memory of 2360 2328 9080f2b29909b9e9e9c9c19962480b2340e4b7a6f20420dd6d1d0089928d2d7e.exe 45 PID 2328 wrote to memory of 2360 2328 9080f2b29909b9e9e9c9c19962480b2340e4b7a6f20420dd6d1d0089928d2d7e.exe 45 PID 2328 wrote to memory of 2360 2328 9080f2b29909b9e9e9c9c19962480b2340e4b7a6f20420dd6d1d0089928d2d7e.exe 45 PID 2328 wrote to memory of 2360 2328 9080f2b29909b9e9e9c9c19962480b2340e4b7a6f20420dd6d1d0089928d2d7e.exe 45 PID 2328 wrote to memory of 2360 2328 9080f2b29909b9e9e9c9c19962480b2340e4b7a6f20420dd6d1d0089928d2d7e.exe 45 PID 2328 wrote to memory of 2360 2328 9080f2b29909b9e9e9c9c19962480b2340e4b7a6f20420dd6d1d0089928d2d7e.exe 45 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\9070f2b29809b9e8e9c8c18852470b2340e4b6a5f20420dd5d1d0079927d2d6e.exe"C:\Users\Admin\AppData\Local\Temp\9070f2b29809b9e8e9c8c18852470b2340e4b6a5f20420dd5d1d0079927d2d6e.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:2908
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:2780
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\9080f2b29909b9e9e9c9c19962480b2340e4b7a6f20420dd6d1d0089928d2d7e.exeC:\Users\Admin\AppData\Roaming\WinSocket\9080f2b29909b9e9e9c9c19962480b2340e4b7a6f20420dd6d1d0089928d2d7e.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend3⤵PID:2736
-
C:\Windows\SysWOW64\sc.exesc stop WinDefend4⤵
- Launches sc.exe
PID:1980
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend3⤵PID:2720
-
C:\Windows\SysWOW64\sc.exesc delete WinDefend4⤵
- Launches sc.exe
PID:2344
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵PID:2644
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2180
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2360
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {FAD9428A-F605-4ED2-A1E2-22F35DEDCF72} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:2140
-
C:\Users\Admin\AppData\Roaming\WinSocket\9080f2b29909b9e9e9c9c19962480b2340e4b7a6f20420dd6d1d0089928d2d7e.exeC:\Users\Admin\AppData\Roaming\WinSocket\9080f2b29909b9e9e9c9c19962480b2340e4b7a6f20420dd6d1d0089928d2d7e.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1976 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2172
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\9080f2b29909b9e9e9c9c19962480b2340e4b7a6f20420dd6d1d0089928d2d7e.exeC:\Users\Admin\AppData\Roaming\WinSocket\9080f2b29909b9e9e9c9c19962480b2340e4b7a6f20420dd6d1d0089928d2d7e.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2368 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1820
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5bb07717d37907f4a3fc474f83b5388ed
SHA111744777cae1ccffb7778962c045f2123ee6500a
SHA256b6dd5288f9daf432250e379cc062eb141e8ed05f65fd37f665cf8cf25e26b380
SHA512709ce688424abc043032dfc19e93a8c288646dc174169caff37d93551c05fc0fbeb70d00533215934f56b6ef8106f998743a77370ff21c035ea3e695adafa4d6
-
\Users\Admin\AppData\Roaming\WinSocket\9080f2b29909b9e9e9c9c19962480b2340e4b7a6f20420dd6d1d0089928d2d7e.exe
Filesize1.2MB
MD5f33db5b227581a52c1d2486a708b1f13
SHA151baec939766f672246c1e17d7b246275753210d
SHA2569070f2b29809b9e8e9c8c18852470b2340e4b6a5f20420dd5d1d0079927d2d6e
SHA512826c14248e7a547cb82ce501921178d155f88ab4bb5f2faac459a28ac05f2bc0a5bae30bd3ced11ff4a0f0fdc838c6ea9e26f034d0aed33619c9e93806ec128d