Analysis
-
max time kernel
136s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
05-08-2024 02:14
Behavioral task
behavioral1
Sample
b9799a017783fc33d4c9fbb8061fc4d6c8cd6e51886affd5ed1300f92ce1653d.exe
Resource
win7-20240704-en
General
-
Target
b9799a017783fc33d4c9fbb8061fc4d6c8cd6e51886affd5ed1300f92ce1653d.exe
-
Size
883KB
-
MD5
8c37e9affbd2dac1c8d7090d84e0e09c
-
SHA1
5c9f98ec499cc82385c8ba87f7cb7b4f30c0f43f
-
SHA256
b9799a017783fc33d4c9fbb8061fc4d6c8cd6e51886affd5ed1300f92ce1653d
-
SHA512
07140e95922f2c31ecec85a31a023ecc8d102d0f7aae4a015d147094e836c6c6a2a68b7d9b12b53efc7da8b7aaf4f5457cc45bb25b2a3219dfcc7241b00dfe37
-
SSDEEP
24576:zQ5aILMCfmAUjzX6xQGCZLFdGm13JH8aD7:E5aIwC+Agr6S/FpJHt7
Malware Config
Signatures
-
KPOT Core Executable 1 IoCs
resource yara_rule behavioral1/files/0x0007000000018f84-26.dat family_kpot -
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
resource yara_rule behavioral1/memory/2276-15-0x0000000000560000-0x0000000000589000-memory.dmp trickbot_loader32 -
Executes dropped EXE 3 IoCs
pid Process 2744 b9899a018893fc33d4c9fbb9071fc4d7c9cd7e61997affd6ed1300f92ce1763d.exe 2148 b9899a018893fc33d4c9fbb9071fc4d7c9cd7e61997affd6ed1300f92ce1763d.exe 2820 b9899a018893fc33d4c9fbb9071fc4d7c9cd7e61997affd6ed1300f92ce1763d.exe -
Loads dropped DLL 2 IoCs
pid Process 2276 b9799a017783fc33d4c9fbb8061fc4d6c8cd6e51886affd5ed1300f92ce1653d.exe 2276 b9799a017783fc33d4c9fbb8061fc4d6c8cd6e51886affd5ed1300f92ce1653d.exe -
pid Process 2516 powershell.exe 2644 powershell.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2172 sc.exe 976 sc.exe 2700 sc.exe 2776 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 16 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b9899a018893fc33d4c9fbb9071fc4d7c9cd7e61997affd6ed1300f92ce1763d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b9899a018893fc33d4c9fbb9071fc4d7c9cd7e61997affd6ed1300f92ce1763d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b9799a017783fc33d4c9fbb8061fc4d6c8cd6e51886affd5ed1300f92ce1653d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b9899a018893fc33d4c9fbb9071fc4d7c9cd7e61997affd6ed1300f92ce1763d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2276 b9799a017783fc33d4c9fbb8061fc4d6c8cd6e51886affd5ed1300f92ce1653d.exe 2276 b9799a017783fc33d4c9fbb8061fc4d6c8cd6e51886affd5ed1300f92ce1653d.exe 2276 b9799a017783fc33d4c9fbb8061fc4d6c8cd6e51886affd5ed1300f92ce1653d.exe 2744 b9899a018893fc33d4c9fbb9071fc4d7c9cd7e61997affd6ed1300f92ce1763d.exe 2744 b9899a018893fc33d4c9fbb9071fc4d7c9cd7e61997affd6ed1300f92ce1763d.exe 2744 b9899a018893fc33d4c9fbb9071fc4d7c9cd7e61997affd6ed1300f92ce1763d.exe 2644 powershell.exe 2516 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2516 powershell.exe Token: SeDebugPrivilege 2644 powershell.exe Token: SeTcbPrivilege 2148 b9899a018893fc33d4c9fbb9071fc4d7c9cd7e61997affd6ed1300f92ce1763d.exe Token: SeTcbPrivilege 2820 b9899a018893fc33d4c9fbb9071fc4d7c9cd7e61997affd6ed1300f92ce1763d.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2276 b9799a017783fc33d4c9fbb8061fc4d6c8cd6e51886affd5ed1300f92ce1653d.exe 2744 b9899a018893fc33d4c9fbb9071fc4d7c9cd7e61997affd6ed1300f92ce1763d.exe 2148 b9899a018893fc33d4c9fbb9071fc4d7c9cd7e61997affd6ed1300f92ce1763d.exe 2820 b9899a018893fc33d4c9fbb9071fc4d7c9cd7e61997affd6ed1300f92ce1763d.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2276 wrote to memory of 2780 2276 b9799a017783fc33d4c9fbb8061fc4d6c8cd6e51886affd5ed1300f92ce1653d.exe 30 PID 2276 wrote to memory of 2780 2276 b9799a017783fc33d4c9fbb8061fc4d6c8cd6e51886affd5ed1300f92ce1653d.exe 30 PID 2276 wrote to memory of 2780 2276 b9799a017783fc33d4c9fbb8061fc4d6c8cd6e51886affd5ed1300f92ce1653d.exe 30 PID 2276 wrote to memory of 2780 2276 b9799a017783fc33d4c9fbb8061fc4d6c8cd6e51886affd5ed1300f92ce1653d.exe 30 PID 2276 wrote to memory of 2788 2276 b9799a017783fc33d4c9fbb8061fc4d6c8cd6e51886affd5ed1300f92ce1653d.exe 31 PID 2276 wrote to memory of 2788 2276 b9799a017783fc33d4c9fbb8061fc4d6c8cd6e51886affd5ed1300f92ce1653d.exe 31 PID 2276 wrote to memory of 2788 2276 b9799a017783fc33d4c9fbb8061fc4d6c8cd6e51886affd5ed1300f92ce1653d.exe 31 PID 2276 wrote to memory of 2788 2276 b9799a017783fc33d4c9fbb8061fc4d6c8cd6e51886affd5ed1300f92ce1653d.exe 31 PID 2276 wrote to memory of 2888 2276 b9799a017783fc33d4c9fbb8061fc4d6c8cd6e51886affd5ed1300f92ce1653d.exe 33 PID 2276 wrote to memory of 2888 2276 b9799a017783fc33d4c9fbb8061fc4d6c8cd6e51886affd5ed1300f92ce1653d.exe 33 PID 2276 wrote to memory of 2888 2276 b9799a017783fc33d4c9fbb8061fc4d6c8cd6e51886affd5ed1300f92ce1653d.exe 33 PID 2276 wrote to memory of 2888 2276 b9799a017783fc33d4c9fbb8061fc4d6c8cd6e51886affd5ed1300f92ce1653d.exe 33 PID 2276 wrote to memory of 2744 2276 b9799a017783fc33d4c9fbb8061fc4d6c8cd6e51886affd5ed1300f92ce1653d.exe 36 PID 2276 wrote to memory of 2744 2276 b9799a017783fc33d4c9fbb8061fc4d6c8cd6e51886affd5ed1300f92ce1653d.exe 36 PID 2276 wrote to memory of 2744 2276 b9799a017783fc33d4c9fbb8061fc4d6c8cd6e51886affd5ed1300f92ce1653d.exe 36 PID 2276 wrote to memory of 2744 2276 b9799a017783fc33d4c9fbb8061fc4d6c8cd6e51886affd5ed1300f92ce1653d.exe 36 PID 2788 wrote to memory of 2776 2788 cmd.exe 37 PID 2788 wrote to memory of 2776 2788 cmd.exe 37 PID 2788 wrote to memory of 2776 2788 cmd.exe 37 PID 2788 wrote to memory of 2776 2788 cmd.exe 37 PID 2744 wrote to memory of 2900 2744 b9899a018893fc33d4c9fbb9071fc4d7c9cd7e61997affd6ed1300f92ce1763d.exe 38 PID 2744 wrote to memory of 2900 2744 b9899a018893fc33d4c9fbb9071fc4d7c9cd7e61997affd6ed1300f92ce1763d.exe 38 PID 2744 wrote to memory of 2900 2744 b9899a018893fc33d4c9fbb9071fc4d7c9cd7e61997affd6ed1300f92ce1763d.exe 38 PID 2744 wrote to memory of 2900 2744 b9899a018893fc33d4c9fbb9071fc4d7c9cd7e61997affd6ed1300f92ce1763d.exe 38 PID 2744 wrote to memory of 2808 2744 b9899a018893fc33d4c9fbb9071fc4d7c9cd7e61997affd6ed1300f92ce1763d.exe 39 PID 2744 wrote to memory of 2808 2744 b9899a018893fc33d4c9fbb9071fc4d7c9cd7e61997affd6ed1300f92ce1763d.exe 39 PID 2744 wrote to memory of 2808 2744 b9899a018893fc33d4c9fbb9071fc4d7c9cd7e61997affd6ed1300f92ce1763d.exe 39 PID 2744 wrote to memory of 2808 2744 b9899a018893fc33d4c9fbb9071fc4d7c9cd7e61997affd6ed1300f92ce1763d.exe 39 PID 2780 wrote to memory of 2700 2780 cmd.exe 40 PID 2780 wrote to memory of 2700 2780 cmd.exe 40 PID 2780 wrote to memory of 2700 2780 cmd.exe 40 PID 2780 wrote to memory of 2700 2780 cmd.exe 40 PID 2744 wrote to memory of 2920 2744 b9899a018893fc33d4c9fbb9071fc4d7c9cd7e61997affd6ed1300f92ce1763d.exe 41 PID 2744 wrote to memory of 2920 2744 b9899a018893fc33d4c9fbb9071fc4d7c9cd7e61997affd6ed1300f92ce1763d.exe 41 PID 2744 wrote to memory of 2920 2744 b9899a018893fc33d4c9fbb9071fc4d7c9cd7e61997affd6ed1300f92ce1763d.exe 41 PID 2744 wrote to memory of 2920 2744 b9899a018893fc33d4c9fbb9071fc4d7c9cd7e61997affd6ed1300f92ce1763d.exe 41 PID 2888 wrote to memory of 2644 2888 cmd.exe 42 PID 2888 wrote to memory of 2644 2888 cmd.exe 42 PID 2888 wrote to memory of 2644 2888 cmd.exe 42 PID 2888 wrote to memory of 2644 2888 cmd.exe 42 PID 2744 wrote to memory of 2716 2744 b9899a018893fc33d4c9fbb9071fc4d7c9cd7e61997affd6ed1300f92ce1763d.exe 44 PID 2744 wrote to memory of 2716 2744 b9899a018893fc33d4c9fbb9071fc4d7c9cd7e61997affd6ed1300f92ce1763d.exe 44 PID 2744 wrote to memory of 2716 2744 b9899a018893fc33d4c9fbb9071fc4d7c9cd7e61997affd6ed1300f92ce1763d.exe 44 PID 2744 wrote to memory of 2716 2744 b9899a018893fc33d4c9fbb9071fc4d7c9cd7e61997affd6ed1300f92ce1763d.exe 44 PID 2744 wrote to memory of 2716 2744 b9899a018893fc33d4c9fbb9071fc4d7c9cd7e61997affd6ed1300f92ce1763d.exe 44 PID 2744 wrote to memory of 2716 2744 b9899a018893fc33d4c9fbb9071fc4d7c9cd7e61997affd6ed1300f92ce1763d.exe 44 PID 2744 wrote to memory of 2716 2744 b9899a018893fc33d4c9fbb9071fc4d7c9cd7e61997affd6ed1300f92ce1763d.exe 44 PID 2744 wrote to memory of 2716 2744 b9899a018893fc33d4c9fbb9071fc4d7c9cd7e61997affd6ed1300f92ce1763d.exe 44 PID 2744 wrote to memory of 2716 2744 b9899a018893fc33d4c9fbb9071fc4d7c9cd7e61997affd6ed1300f92ce1763d.exe 44 PID 2744 wrote to memory of 2716 2744 b9899a018893fc33d4c9fbb9071fc4d7c9cd7e61997affd6ed1300f92ce1763d.exe 44 PID 2744 wrote to memory of 2716 2744 b9899a018893fc33d4c9fbb9071fc4d7c9cd7e61997affd6ed1300f92ce1763d.exe 44 PID 2744 wrote to memory of 2716 2744 b9899a018893fc33d4c9fbb9071fc4d7c9cd7e61997affd6ed1300f92ce1763d.exe 44 PID 2744 wrote to memory of 2716 2744 b9899a018893fc33d4c9fbb9071fc4d7c9cd7e61997affd6ed1300f92ce1763d.exe 44 PID 2744 wrote to memory of 2716 2744 b9899a018893fc33d4c9fbb9071fc4d7c9cd7e61997affd6ed1300f92ce1763d.exe 44 PID 2744 wrote to memory of 2716 2744 b9899a018893fc33d4c9fbb9071fc4d7c9cd7e61997affd6ed1300f92ce1763d.exe 44 PID 2744 wrote to memory of 2716 2744 b9899a018893fc33d4c9fbb9071fc4d7c9cd7e61997affd6ed1300f92ce1763d.exe 44 PID 2744 wrote to memory of 2716 2744 b9899a018893fc33d4c9fbb9071fc4d7c9cd7e61997affd6ed1300f92ce1763d.exe 44 PID 2744 wrote to memory of 2716 2744 b9899a018893fc33d4c9fbb9071fc4d7c9cd7e61997affd6ed1300f92ce1763d.exe 44 PID 2744 wrote to memory of 2716 2744 b9899a018893fc33d4c9fbb9071fc4d7c9cd7e61997affd6ed1300f92ce1763d.exe 44 PID 2744 wrote to memory of 2716 2744 b9899a018893fc33d4c9fbb9071fc4d7c9cd7e61997affd6ed1300f92ce1763d.exe 44 PID 2744 wrote to memory of 2716 2744 b9899a018893fc33d4c9fbb9071fc4d7c9cd7e61997affd6ed1300f92ce1763d.exe 44 PID 2744 wrote to memory of 2716 2744 b9899a018893fc33d4c9fbb9071fc4d7c9cd7e61997affd6ed1300f92ce1763d.exe 44 PID 2744 wrote to memory of 2716 2744 b9899a018893fc33d4c9fbb9071fc4d7c9cd7e61997affd6ed1300f92ce1763d.exe 44 PID 2744 wrote to memory of 2716 2744 b9899a018893fc33d4c9fbb9071fc4d7c9cd7e61997affd6ed1300f92ce1763d.exe 44 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b9799a017783fc33d4c9fbb8061fc4d6c8cd6e51886affd5ed1300f92ce1653d.exe"C:\Users\Admin\AppData\Local\Temp\b9799a017783fc33d4c9fbb8061fc4d6c8cd6e51886affd5ed1300f92ce1653d.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2700
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2776
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2644
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\b9899a018893fc33d4c9fbb9071fc4d7c9cd7e61997affd6ed1300f92ce1763d.exeC:\Users\Admin\AppData\Roaming\WinSocket\b9899a018893fc33d4c9fbb9071fc4d7c9cd7e61997affd6ed1300f92ce1763d.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend3⤵
- System Location Discovery: System Language Discovery
PID:2900 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2172
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend3⤵
- System Location Discovery: System Language Discovery
PID:2808 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:976
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- System Location Discovery: System Language Discovery
PID:2920 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2516
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2716
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {8B81A049-91A3-4F6B-86D5-1E61042EA5E7} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:2524
-
C:\Users\Admin\AppData\Roaming\WinSocket\b9899a018893fc33d4c9fbb9071fc4d7c9cd7e61997affd6ed1300f92ce1763d.exeC:\Users\Admin\AppData\Roaming\WinSocket\b9899a018893fc33d4c9fbb9071fc4d7c9cd7e61997affd6ed1300f92ce1763d.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2148 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:592
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\b9899a018893fc33d4c9fbb9071fc4d7c9cd7e61997affd6ed1300f92ce1763d.exeC:\Users\Admin\AppData\Roaming\WinSocket\b9899a018893fc33d4c9fbb9071fc4d7c9cd7e61997affd6ed1300f92ce1763d.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2820 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1304
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\HH4ATIYDSBK0I9IBIG4C.temp
Filesize7KB
MD5ad7c055d662ab7ac97b6fa35cc25f181
SHA1f4d305aec4175c01358c2a8d27989cae58f28491
SHA256b1b54ae6baafec0c249efe2e48216369b3c13a530b0810a951d7a37b328acadd
SHA5129eac26d979098a75f1892fd3d287ab083b2c8d4de31dee5b5e5804bfadaf9b2bceb4cef6ff8fbc95809161dc160dd619ffc29ee1d3dc35714ff6d31ff5f28f9d
-
C:\Users\Admin\AppData\Roaming\WinSocket\b9899a018893fc33d4c9fbb9071fc4d7c9cd7e61997affd6ed1300f92ce1763d.exe
Filesize883KB
MD58c37e9affbd2dac1c8d7090d84e0e09c
SHA15c9f98ec499cc82385c8ba87f7cb7b4f30c0f43f
SHA256b9799a017783fc33d4c9fbb8061fc4d6c8cd6e51886affd5ed1300f92ce1653d
SHA51207140e95922f2c31ecec85a31a023ecc8d102d0f7aae4a015d147094e836c6c6a2a68b7d9b12b53efc7da8b7aaf4f5457cc45bb25b2a3219dfcc7241b00dfe37