Analysis
-
max time kernel
135s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
18-05-2024 19:54
Behavioral task
behavioral1
Sample
2bb401cee1ec6d0116726a2619ac41656181909a0f371b32d43d97384060a910.exe
Resource
win7-20231129-en
General
-
Target
2bb401cee1ec6d0116726a2619ac41656181909a0f371b32d43d97384060a910.exe
-
Size
1.1MB
-
MD5
db592fee9bc175ddca18794767dc2308
-
SHA1
e1d5e807c179498ac66b73753686b14b2f58b339
-
SHA256
2bb401cee1ec6d0116726a2619ac41656181909a0f371b32d43d97384060a910
-
SHA512
7be35bf7f4214bbee51ce6c7bf76a4bfb6037deecb4d4f468a2c7e22384d51974aeedcc07c3be0a9b13314e866c6e0379f2b651e5268a9068a04ac45ec6e4170
-
SSDEEP
24576:zQ5aILMCfmAUjzX6xQ0+wCIygDsAUSM63:E5aIwC+Agr6SN6
Malware Config
Signatures
-
KPOT Core Executable 1 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Roaming\WinSocket\2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exe family_kpot -
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
Processes:
resource yara_rule behavioral1/memory/2868-15-0x00000000002F0000-0x0000000000319000-memory.dmp trickbot_loader32 -
Executes dropped EXE 3 IoCs
Processes:
2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exe2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exe2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exepid process 3064 2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exe 1448 2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exe 1088 2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exe -
Loads dropped DLL 2 IoCs
Processes:
2bb401cee1ec6d0116726a2619ac41656181909a0f371b32d43d97384060a910.exepid process 2868 2bb401cee1ec6d0116726a2619ac41656181909a0f371b32d43d97384060a910.exe 2868 2bb401cee1ec6d0116726a2619ac41656181909a0f371b32d43d97384060a910.exe -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exepid process 2616 sc.exe 2644 sc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
2bb401cee1ec6d0116726a2619ac41656181909a0f371b32d43d97384060a910.exepowershell.exepid process 2868 2bb401cee1ec6d0116726a2619ac41656181909a0f371b32d43d97384060a910.exe 2868 2bb401cee1ec6d0116726a2619ac41656181909a0f371b32d43d97384060a910.exe 2868 2bb401cee1ec6d0116726a2619ac41656181909a0f371b32d43d97384060a910.exe 2668 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exe2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exe2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exedescription pid process Token: SeDebugPrivilege 2668 powershell.exe Token: SeTcbPrivilege 1448 2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exe Token: SeTcbPrivilege 1088 2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
2bb401cee1ec6d0116726a2619ac41656181909a0f371b32d43d97384060a910.exe2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exe2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exe2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exepid process 2868 2bb401cee1ec6d0116726a2619ac41656181909a0f371b32d43d97384060a910.exe 3064 2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exe 1448 2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exe 1088 2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
2bb401cee1ec6d0116726a2619ac41656181909a0f371b32d43d97384060a910.execmd.execmd.execmd.exe2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exetaskeng.exe2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exedescription pid process target process PID 2868 wrote to memory of 2148 2868 2bb401cee1ec6d0116726a2619ac41656181909a0f371b32d43d97384060a910.exe cmd.exe PID 2868 wrote to memory of 2148 2868 2bb401cee1ec6d0116726a2619ac41656181909a0f371b32d43d97384060a910.exe cmd.exe PID 2868 wrote to memory of 2148 2868 2bb401cee1ec6d0116726a2619ac41656181909a0f371b32d43d97384060a910.exe cmd.exe PID 2868 wrote to memory of 2148 2868 2bb401cee1ec6d0116726a2619ac41656181909a0f371b32d43d97384060a910.exe cmd.exe PID 2868 wrote to memory of 2176 2868 2bb401cee1ec6d0116726a2619ac41656181909a0f371b32d43d97384060a910.exe cmd.exe PID 2868 wrote to memory of 2176 2868 2bb401cee1ec6d0116726a2619ac41656181909a0f371b32d43d97384060a910.exe cmd.exe PID 2868 wrote to memory of 2176 2868 2bb401cee1ec6d0116726a2619ac41656181909a0f371b32d43d97384060a910.exe cmd.exe PID 2868 wrote to memory of 2176 2868 2bb401cee1ec6d0116726a2619ac41656181909a0f371b32d43d97384060a910.exe cmd.exe PID 2868 wrote to memory of 2484 2868 2bb401cee1ec6d0116726a2619ac41656181909a0f371b32d43d97384060a910.exe cmd.exe PID 2868 wrote to memory of 2484 2868 2bb401cee1ec6d0116726a2619ac41656181909a0f371b32d43d97384060a910.exe cmd.exe PID 2868 wrote to memory of 2484 2868 2bb401cee1ec6d0116726a2619ac41656181909a0f371b32d43d97384060a910.exe cmd.exe PID 2868 wrote to memory of 2484 2868 2bb401cee1ec6d0116726a2619ac41656181909a0f371b32d43d97384060a910.exe cmd.exe PID 2868 wrote to memory of 3064 2868 2bb401cee1ec6d0116726a2619ac41656181909a0f371b32d43d97384060a910.exe 2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exe PID 2868 wrote to memory of 3064 2868 2bb401cee1ec6d0116726a2619ac41656181909a0f371b32d43d97384060a910.exe 2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exe PID 2868 wrote to memory of 3064 2868 2bb401cee1ec6d0116726a2619ac41656181909a0f371b32d43d97384060a910.exe 2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exe PID 2868 wrote to memory of 3064 2868 2bb401cee1ec6d0116726a2619ac41656181909a0f371b32d43d97384060a910.exe 2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exe PID 2148 wrote to memory of 2616 2148 cmd.exe sc.exe PID 2148 wrote to memory of 2616 2148 cmd.exe sc.exe PID 2148 wrote to memory of 2616 2148 cmd.exe sc.exe PID 2148 wrote to memory of 2616 2148 cmd.exe sc.exe PID 2484 wrote to memory of 2668 2484 cmd.exe powershell.exe PID 2484 wrote to memory of 2668 2484 cmd.exe powershell.exe PID 2484 wrote to memory of 2668 2484 cmd.exe powershell.exe PID 2484 wrote to memory of 2668 2484 cmd.exe powershell.exe PID 2176 wrote to memory of 2644 2176 cmd.exe sc.exe PID 2176 wrote to memory of 2644 2176 cmd.exe sc.exe PID 2176 wrote to memory of 2644 2176 cmd.exe sc.exe PID 2176 wrote to memory of 2644 2176 cmd.exe sc.exe PID 3064 wrote to memory of 2580 3064 2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exe svchost.exe PID 3064 wrote to memory of 2580 3064 2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exe svchost.exe PID 3064 wrote to memory of 2580 3064 2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exe svchost.exe PID 3064 wrote to memory of 2580 3064 2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exe svchost.exe PID 3064 wrote to memory of 2580 3064 2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exe svchost.exe PID 3064 wrote to memory of 2580 3064 2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exe svchost.exe PID 3064 wrote to memory of 2580 3064 2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exe svchost.exe PID 3064 wrote to memory of 2580 3064 2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exe svchost.exe PID 3064 wrote to memory of 2580 3064 2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exe svchost.exe PID 3064 wrote to memory of 2580 3064 2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exe svchost.exe PID 3064 wrote to memory of 2580 3064 2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exe svchost.exe PID 3064 wrote to memory of 2580 3064 2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exe svchost.exe PID 3064 wrote to memory of 2580 3064 2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exe svchost.exe PID 3064 wrote to memory of 2580 3064 2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exe svchost.exe PID 3064 wrote to memory of 2580 3064 2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exe svchost.exe PID 3064 wrote to memory of 2580 3064 2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exe svchost.exe PID 3064 wrote to memory of 2580 3064 2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exe svchost.exe PID 3064 wrote to memory of 2580 3064 2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exe svchost.exe PID 3064 wrote to memory of 2580 3064 2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exe svchost.exe PID 3064 wrote to memory of 2580 3064 2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exe svchost.exe PID 3064 wrote to memory of 2580 3064 2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exe svchost.exe PID 3064 wrote to memory of 2580 3064 2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exe svchost.exe PID 3064 wrote to memory of 2580 3064 2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exe svchost.exe PID 3064 wrote to memory of 2580 3064 2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exe svchost.exe PID 3064 wrote to memory of 2580 3064 2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exe svchost.exe PID 3064 wrote to memory of 2580 3064 2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exe svchost.exe PID 3064 wrote to memory of 2580 3064 2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exe svchost.exe PID 3064 wrote to memory of 2580 3064 2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exe svchost.exe PID 1628 wrote to memory of 1448 1628 taskeng.exe 2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exe PID 1628 wrote to memory of 1448 1628 taskeng.exe 2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exe PID 1628 wrote to memory of 1448 1628 taskeng.exe 2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exe PID 1628 wrote to memory of 1448 1628 taskeng.exe 2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exe PID 1448 wrote to memory of 2000 1448 2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exe svchost.exe PID 1448 wrote to memory of 2000 1448 2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exe svchost.exe PID 1448 wrote to memory of 2000 1448 2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exe svchost.exe PID 1448 wrote to memory of 2000 1448 2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exe svchost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2bb401cee1ec6d0116726a2619ac41656181909a0f371b32d43d97384060a910.exe"C:\Users\Admin\AppData\Local\Temp\2bb401cee1ec6d0116726a2619ac41656181909a0f371b32d43d97384060a910.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:2616 -
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:2644 -
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2668 -
C:\Users\Admin\AppData\Roaming\WinSocket\2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exeC:\Users\Admin\AppData\Roaming\WinSocket\2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2580
-
C:\Windows\system32\taskeng.exetaskeng.exe {9524FA05-0B34-40ED-A0BE-F7863FE06A9D} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Users\Admin\AppData\Roaming\WinSocket\2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exeC:\Users\Admin\AppData\Roaming\WinSocket\2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2000
-
C:\Users\Admin\AppData\Roaming\WinSocket\2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exeC:\Users\Admin\AppData\Roaming\WinSocket\2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1088 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1824
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
\Users\Admin\AppData\Roaming\WinSocket\2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exe
Filesize1.1MB
MD5db592fee9bc175ddca18794767dc2308
SHA1e1d5e807c179498ac66b73753686b14b2f58b339
SHA2562bb401cee1ec6d0116726a2619ac41656181909a0f371b32d43d97384060a910
SHA5127be35bf7f4214bbee51ce6c7bf76a4bfb6037deecb4d4f468a2c7e22384d51974aeedcc07c3be0a9b13314e866c6e0379f2b651e5268a9068a04ac45ec6e4170