Analysis
-
max time kernel
134s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11-09-2024 22:48
Behavioral task
behavioral1
Sample
75853f9059727aaedf181bf8a2e6a12812082689eba66726665991cdad90c056.exe
Resource
win7-20240903-en
General
-
Target
75853f9059727aaedf181bf8a2e6a12812082689eba66726665991cdad90c056.exe
-
Size
991KB
-
MD5
46c6fcd29dd1a1561bea9e8e5598f6d5
-
SHA1
33ff7809d4d3bca6ff4d795720397c29a79ae4de
-
SHA256
75853f9059727aaedf181bf8a2e6a12812082689eba66726665991cdad90c056
-
SHA512
215cd0c10ad2e7131c893fe7c1c81a6a22ba6ca0c54d4fb3502cbf95c05e8113b74c634c7efd6deb44382c1a1a93df7c48c110f9dbdc00ba0c8861fe0ce12b67
-
SSDEEP
24576:zQ5aILMCfmAUjzX6xQGCZLFdGm13J/NuV5:E5aIwC+Agr6S/FpJo5
Malware Config
Signatures
-
KPOT Core Executable 1 IoCs
resource yara_rule behavioral1/files/0x0008000000016db5-22.dat family_kpot -
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
resource yara_rule behavioral1/memory/2384-15-0x00000000003A0000-0x00000000003C9000-memory.dmp trickbot_loader32 -
Executes dropped EXE 3 IoCs
pid Process 2464 86963f9069828aaedf191bf9a2e7a12912092799eba77827776991cdad90c067.exe 2064 86963f9069828aaedf191bf9a2e7a12912092799eba77827776991cdad90c067.exe 684 86963f9069828aaedf191bf9a2e7a12912092799eba77827776991cdad90c067.exe -
Loads dropped DLL 2 IoCs
pid Process 2384 75853f9059727aaedf181bf8a2e6a12812082689eba66726665991cdad90c056.exe 2384 75853f9059727aaedf181bf8a2e6a12812082689eba66726665991cdad90c056.exe -
pid Process 2332 powershell.exe 2716 powershell.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2660 sc.exe 3044 sc.exe 524 sc.exe 2672 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 16 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 86963f9069828aaedf191bf9a2e7a12912092799eba77827776991cdad90c067.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 75853f9059727aaedf181bf8a2e6a12812082689eba66726665991cdad90c056.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 86963f9069828aaedf191bf9a2e7a12912092799eba77827776991cdad90c067.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 86963f9069828aaedf191bf9a2e7a12912092799eba77827776991cdad90c067.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2384 75853f9059727aaedf181bf8a2e6a12812082689eba66726665991cdad90c056.exe 2384 75853f9059727aaedf181bf8a2e6a12812082689eba66726665991cdad90c056.exe 2384 75853f9059727aaedf181bf8a2e6a12812082689eba66726665991cdad90c056.exe 2464 86963f9069828aaedf191bf9a2e7a12912092799eba77827776991cdad90c067.exe 2464 86963f9069828aaedf191bf9a2e7a12912092799eba77827776991cdad90c067.exe 2464 86963f9069828aaedf191bf9a2e7a12912092799eba77827776991cdad90c067.exe 2332 powershell.exe 2716 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2332 powershell.exe Token: SeDebugPrivilege 2716 powershell.exe Token: SeTcbPrivilege 2064 86963f9069828aaedf191bf9a2e7a12912092799eba77827776991cdad90c067.exe Token: SeTcbPrivilege 684 86963f9069828aaedf191bf9a2e7a12912092799eba77827776991cdad90c067.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2384 75853f9059727aaedf181bf8a2e6a12812082689eba66726665991cdad90c056.exe 2464 86963f9069828aaedf191bf9a2e7a12912092799eba77827776991cdad90c067.exe 2064 86963f9069828aaedf191bf9a2e7a12912092799eba77827776991cdad90c067.exe 684 86963f9069828aaedf191bf9a2e7a12912092799eba77827776991cdad90c067.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2384 wrote to memory of 264 2384 75853f9059727aaedf181bf8a2e6a12812082689eba66726665991cdad90c056.exe 30 PID 2384 wrote to memory of 264 2384 75853f9059727aaedf181bf8a2e6a12812082689eba66726665991cdad90c056.exe 30 PID 2384 wrote to memory of 264 2384 75853f9059727aaedf181bf8a2e6a12812082689eba66726665991cdad90c056.exe 30 PID 2384 wrote to memory of 264 2384 75853f9059727aaedf181bf8a2e6a12812082689eba66726665991cdad90c056.exe 30 PID 2384 wrote to memory of 440 2384 75853f9059727aaedf181bf8a2e6a12812082689eba66726665991cdad90c056.exe 31 PID 2384 wrote to memory of 440 2384 75853f9059727aaedf181bf8a2e6a12812082689eba66726665991cdad90c056.exe 31 PID 2384 wrote to memory of 440 2384 75853f9059727aaedf181bf8a2e6a12812082689eba66726665991cdad90c056.exe 31 PID 2384 wrote to memory of 440 2384 75853f9059727aaedf181bf8a2e6a12812082689eba66726665991cdad90c056.exe 31 PID 2384 wrote to memory of 1356 2384 75853f9059727aaedf181bf8a2e6a12812082689eba66726665991cdad90c056.exe 33 PID 2384 wrote to memory of 1356 2384 75853f9059727aaedf181bf8a2e6a12812082689eba66726665991cdad90c056.exe 33 PID 2384 wrote to memory of 1356 2384 75853f9059727aaedf181bf8a2e6a12812082689eba66726665991cdad90c056.exe 33 PID 2384 wrote to memory of 1356 2384 75853f9059727aaedf181bf8a2e6a12812082689eba66726665991cdad90c056.exe 33 PID 2384 wrote to memory of 2464 2384 75853f9059727aaedf181bf8a2e6a12812082689eba66726665991cdad90c056.exe 36 PID 2384 wrote to memory of 2464 2384 75853f9059727aaedf181bf8a2e6a12812082689eba66726665991cdad90c056.exe 36 PID 2384 wrote to memory of 2464 2384 75853f9059727aaedf181bf8a2e6a12812082689eba66726665991cdad90c056.exe 36 PID 2384 wrote to memory of 2464 2384 75853f9059727aaedf181bf8a2e6a12812082689eba66726665991cdad90c056.exe 36 PID 264 wrote to memory of 3044 264 cmd.exe 38 PID 264 wrote to memory of 3044 264 cmd.exe 38 PID 264 wrote to memory of 3044 264 cmd.exe 38 PID 264 wrote to memory of 3044 264 cmd.exe 38 PID 440 wrote to memory of 524 440 cmd.exe 39 PID 440 wrote to memory of 524 440 cmd.exe 39 PID 440 wrote to memory of 524 440 cmd.exe 39 PID 440 wrote to memory of 524 440 cmd.exe 39 PID 2464 wrote to memory of 2268 2464 86963f9069828aaedf191bf9a2e7a12912092799eba77827776991cdad90c067.exe 37 PID 2464 wrote to memory of 2268 2464 86963f9069828aaedf191bf9a2e7a12912092799eba77827776991cdad90c067.exe 37 PID 2464 wrote to memory of 2268 2464 86963f9069828aaedf191bf9a2e7a12912092799eba77827776991cdad90c067.exe 37 PID 2464 wrote to memory of 2268 2464 86963f9069828aaedf191bf9a2e7a12912092799eba77827776991cdad90c067.exe 37 PID 1356 wrote to memory of 2716 1356 cmd.exe 40 PID 1356 wrote to memory of 2716 1356 cmd.exe 40 PID 1356 wrote to memory of 2716 1356 cmd.exe 40 PID 1356 wrote to memory of 2716 1356 cmd.exe 40 PID 2464 wrote to memory of 2892 2464 86963f9069828aaedf191bf9a2e7a12912092799eba77827776991cdad90c067.exe 41 PID 2464 wrote to memory of 2892 2464 86963f9069828aaedf191bf9a2e7a12912092799eba77827776991cdad90c067.exe 41 PID 2464 wrote to memory of 2892 2464 86963f9069828aaedf191bf9a2e7a12912092799eba77827776991cdad90c067.exe 41 PID 2464 wrote to memory of 2892 2464 86963f9069828aaedf191bf9a2e7a12912092799eba77827776991cdad90c067.exe 41 PID 2464 wrote to memory of 2840 2464 86963f9069828aaedf191bf9a2e7a12912092799eba77827776991cdad90c067.exe 42 PID 2464 wrote to memory of 2840 2464 86963f9069828aaedf191bf9a2e7a12912092799eba77827776991cdad90c067.exe 42 PID 2464 wrote to memory of 2840 2464 86963f9069828aaedf191bf9a2e7a12912092799eba77827776991cdad90c067.exe 42 PID 2464 wrote to memory of 2840 2464 86963f9069828aaedf191bf9a2e7a12912092799eba77827776991cdad90c067.exe 42 PID 2464 wrote to memory of 2736 2464 86963f9069828aaedf191bf9a2e7a12912092799eba77827776991cdad90c067.exe 45 PID 2464 wrote to memory of 2736 2464 86963f9069828aaedf191bf9a2e7a12912092799eba77827776991cdad90c067.exe 45 PID 2464 wrote to memory of 2736 2464 86963f9069828aaedf191bf9a2e7a12912092799eba77827776991cdad90c067.exe 45 PID 2464 wrote to memory of 2736 2464 86963f9069828aaedf191bf9a2e7a12912092799eba77827776991cdad90c067.exe 45 PID 2464 wrote to memory of 2736 2464 86963f9069828aaedf191bf9a2e7a12912092799eba77827776991cdad90c067.exe 45 PID 2464 wrote to memory of 2736 2464 86963f9069828aaedf191bf9a2e7a12912092799eba77827776991cdad90c067.exe 45 PID 2464 wrote to memory of 2736 2464 86963f9069828aaedf191bf9a2e7a12912092799eba77827776991cdad90c067.exe 45 PID 2464 wrote to memory of 2736 2464 86963f9069828aaedf191bf9a2e7a12912092799eba77827776991cdad90c067.exe 45 PID 2464 wrote to memory of 2736 2464 86963f9069828aaedf191bf9a2e7a12912092799eba77827776991cdad90c067.exe 45 PID 2464 wrote to memory of 2736 2464 86963f9069828aaedf191bf9a2e7a12912092799eba77827776991cdad90c067.exe 45 PID 2464 wrote to memory of 2736 2464 86963f9069828aaedf191bf9a2e7a12912092799eba77827776991cdad90c067.exe 45 PID 2464 wrote to memory of 2736 2464 86963f9069828aaedf191bf9a2e7a12912092799eba77827776991cdad90c067.exe 45 PID 2464 wrote to memory of 2736 2464 86963f9069828aaedf191bf9a2e7a12912092799eba77827776991cdad90c067.exe 45 PID 2464 wrote to memory of 2736 2464 86963f9069828aaedf191bf9a2e7a12912092799eba77827776991cdad90c067.exe 45 PID 2464 wrote to memory of 2736 2464 86963f9069828aaedf191bf9a2e7a12912092799eba77827776991cdad90c067.exe 45 PID 2464 wrote to memory of 2736 2464 86963f9069828aaedf191bf9a2e7a12912092799eba77827776991cdad90c067.exe 45 PID 2464 wrote to memory of 2736 2464 86963f9069828aaedf191bf9a2e7a12912092799eba77827776991cdad90c067.exe 45 PID 2464 wrote to memory of 2736 2464 86963f9069828aaedf191bf9a2e7a12912092799eba77827776991cdad90c067.exe 45 PID 2464 wrote to memory of 2736 2464 86963f9069828aaedf191bf9a2e7a12912092799eba77827776991cdad90c067.exe 45 PID 2464 wrote to memory of 2736 2464 86963f9069828aaedf191bf9a2e7a12912092799eba77827776991cdad90c067.exe 45 PID 2464 wrote to memory of 2736 2464 86963f9069828aaedf191bf9a2e7a12912092799eba77827776991cdad90c067.exe 45 PID 2464 wrote to memory of 2736 2464 86963f9069828aaedf191bf9a2e7a12912092799eba77827776991cdad90c067.exe 45 PID 2464 wrote to memory of 2736 2464 86963f9069828aaedf191bf9a2e7a12912092799eba77827776991cdad90c067.exe 45 PID 2464 wrote to memory of 2736 2464 86963f9069828aaedf191bf9a2e7a12912092799eba77827776991cdad90c067.exe 45 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\75853f9059727aaedf181bf8a2e6a12812082689eba66726665991cdad90c056.exe"C:\Users\Admin\AppData\Local\Temp\75853f9059727aaedf181bf8a2e6a12812082689eba66726665991cdad90c056.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:264 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3044
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:440 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:524
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\86963f9069828aaedf191bf9a2e7a12912092799eba77827776991cdad90c067.exeC:\Users\Admin\AppData\Roaming\WinSocket\86963f9069828aaedf191bf9a2e7a12912092799eba77827776991cdad90c067.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend3⤵
- System Location Discovery: System Language Discovery
PID:2268 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2660
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend3⤵
- System Location Discovery: System Language Discovery
PID:2892 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2672
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- System Location Discovery: System Language Discovery
PID:2840 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2332
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2736
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {DC45322A-9969-4921-B15B-0527BC7B021E} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:2304
-
C:\Users\Admin\AppData\Roaming\WinSocket\86963f9069828aaedf191bf9a2e7a12912092799eba77827776991cdad90c067.exeC:\Users\Admin\AppData\Roaming\WinSocket\86963f9069828aaedf191bf9a2e7a12912092799eba77827776991cdad90c067.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2064 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1088
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\86963f9069828aaedf191bf9a2e7a12912092799eba77827776991cdad90c067.exeC:\Users\Admin\AppData\Roaming\WinSocket\86963f9069828aaedf191bf9a2e7a12912092799eba77827776991cdad90c067.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:684 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1748
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD57b6bb2c246e32a04af2b3b11a10b66c3
SHA1acde977d8e622891248de5b6deee948c76333132
SHA256aab59b0d8ba5bfbeb81f8cc1d02f0de71eea7ed965fbbe3f3414cf4797c1a245
SHA512ab167a91d6f79fd3921fd586a5a24872c090e4ead520065e0d52951d9a4e0628ed6d3f6512b5158fb1a09baac33b751d79ec55daadb9bb2ed9eaf23e32066063
-
\Users\Admin\AppData\Roaming\WinSocket\86963f9069828aaedf191bf9a2e7a12912092799eba77827776991cdad90c067.exe
Filesize991KB
MD546c6fcd29dd1a1561bea9e8e5598f6d5
SHA133ff7809d4d3bca6ff4d795720397c29a79ae4de
SHA25675853f9059727aaedf181bf8a2e6a12812082689eba66726665991cdad90c056
SHA512215cd0c10ad2e7131c893fe7c1c81a6a22ba6ca0c54d4fb3502cbf95c05e8113b74c634c7efd6deb44382c1a1a93df7c48c110f9dbdc00ba0c8861fe0ce12b67