Analysis
-
max time kernel
135s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
20-05-2024 04:03
Behavioral task
behavioral1
Sample
e7407eebb60b679ec47f7cf86c8d072575f0921383b7e8fed2756e392f8f9646.exe
Resource
win7-20240508-en
General
-
Target
e7407eebb60b679ec47f7cf86c8d072575f0921383b7e8fed2756e392f8f9646.exe
-
Size
1.0MB
-
MD5
d3601a6db7d9e3af2b5531d0ca496a02
-
SHA1
be0862858aa3783fde3daeb8fd4c03161cfc08a3
-
SHA256
e7407eebb60b679ec47f7cf86c8d072575f0921383b7e8fed2756e392f8f9646
-
SHA512
dd2567bc229fb3753f7aefb72bae49630226423a7d212adca594a548c30feb167f1dc41b2242eafe9758e960fbb26f68d2ecf9f344f37bb0fb8633d53a14ca49
-
SSDEEP
12288:zJB0lh5aILwtFPCfmAUtFC6NXbv+GEs1HzCHT4TlM9YmJ2Q97v54yKkvrarn1kyq:zQ5aILMCfmAUjzX6T0TlOnvPlOO1fVf
Malware Config
Signatures
-
KPOT Core Executable 1 IoCs
resource yara_rule behavioral1/files/0x0008000000016d33-26.dat family_kpot -
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
resource yara_rule behavioral1/memory/1712-16-0x00000000006F0000-0x0000000000719000-memory.dmp trickbot_loader32 -
Executes dropped EXE 3 IoCs
pid Process 2756 e8408eebb70b789ec48f8cf97c9d082686f0921393b8e9fed2867e392f9f9747.exe 2236 e8408eebb70b789ec48f8cf97c9d082686f0921393b8e9fed2867e392f9f9747.exe 600 e8408eebb70b789ec48f8cf97c9d082686f0921393b8e9fed2867e392f9f9747.exe -
Loads dropped DLL 2 IoCs
pid Process 1712 e7407eebb60b679ec47f7cf86c8d072575f0921383b7e8fed2756e392f8f9646.exe 1712 e7407eebb60b679ec47f7cf86c8d072575f0921383b7e8fed2756e392f8f9646.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2460 sc.exe 2656 sc.exe 2696 sc.exe 2700 sc.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1712 e7407eebb60b679ec47f7cf86c8d072575f0921383b7e8fed2756e392f8f9646.exe 1712 e7407eebb60b679ec47f7cf86c8d072575f0921383b7e8fed2756e392f8f9646.exe 1712 e7407eebb60b679ec47f7cf86c8d072575f0921383b7e8fed2756e392f8f9646.exe 2756 e8408eebb70b789ec48f8cf97c9d082686f0921393b8e9fed2867e392f9f9747.exe 2756 e8408eebb70b789ec48f8cf97c9d082686f0921393b8e9fed2867e392f9f9747.exe 2756 e8408eebb70b789ec48f8cf97c9d082686f0921393b8e9fed2867e392f9f9747.exe 1020 powershell.exe 2536 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1020 powershell.exe Token: SeDebugPrivilege 2536 powershell.exe Token: SeTcbPrivilege 2236 e8408eebb70b789ec48f8cf97c9d082686f0921393b8e9fed2867e392f9f9747.exe Token: SeTcbPrivilege 600 e8408eebb70b789ec48f8cf97c9d082686f0921393b8e9fed2867e392f9f9747.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1712 e7407eebb60b679ec47f7cf86c8d072575f0921383b7e8fed2756e392f8f9646.exe 2756 e8408eebb70b789ec48f8cf97c9d082686f0921393b8e9fed2867e392f9f9747.exe 2236 e8408eebb70b789ec48f8cf97c9d082686f0921393b8e9fed2867e392f9f9747.exe 600 e8408eebb70b789ec48f8cf97c9d082686f0921393b8e9fed2867e392f9f9747.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1712 wrote to memory of 2664 1712 e7407eebb60b679ec47f7cf86c8d072575f0921383b7e8fed2756e392f8f9646.exe 28 PID 1712 wrote to memory of 2664 1712 e7407eebb60b679ec47f7cf86c8d072575f0921383b7e8fed2756e392f8f9646.exe 28 PID 1712 wrote to memory of 2664 1712 e7407eebb60b679ec47f7cf86c8d072575f0921383b7e8fed2756e392f8f9646.exe 28 PID 1712 wrote to memory of 2664 1712 e7407eebb60b679ec47f7cf86c8d072575f0921383b7e8fed2756e392f8f9646.exe 28 PID 1712 wrote to memory of 2680 1712 e7407eebb60b679ec47f7cf86c8d072575f0921383b7e8fed2756e392f8f9646.exe 29 PID 1712 wrote to memory of 2680 1712 e7407eebb60b679ec47f7cf86c8d072575f0921383b7e8fed2756e392f8f9646.exe 29 PID 1712 wrote to memory of 2680 1712 e7407eebb60b679ec47f7cf86c8d072575f0921383b7e8fed2756e392f8f9646.exe 29 PID 1712 wrote to memory of 2680 1712 e7407eebb60b679ec47f7cf86c8d072575f0921383b7e8fed2756e392f8f9646.exe 29 PID 1712 wrote to memory of 2876 1712 e7407eebb60b679ec47f7cf86c8d072575f0921383b7e8fed2756e392f8f9646.exe 32 PID 1712 wrote to memory of 2876 1712 e7407eebb60b679ec47f7cf86c8d072575f0921383b7e8fed2756e392f8f9646.exe 32 PID 1712 wrote to memory of 2876 1712 e7407eebb60b679ec47f7cf86c8d072575f0921383b7e8fed2756e392f8f9646.exe 32 PID 1712 wrote to memory of 2876 1712 e7407eebb60b679ec47f7cf86c8d072575f0921383b7e8fed2756e392f8f9646.exe 32 PID 1712 wrote to memory of 2756 1712 e7407eebb60b679ec47f7cf86c8d072575f0921383b7e8fed2756e392f8f9646.exe 34 PID 1712 wrote to memory of 2756 1712 e7407eebb60b679ec47f7cf86c8d072575f0921383b7e8fed2756e392f8f9646.exe 34 PID 1712 wrote to memory of 2756 1712 e7407eebb60b679ec47f7cf86c8d072575f0921383b7e8fed2756e392f8f9646.exe 34 PID 1712 wrote to memory of 2756 1712 e7407eebb60b679ec47f7cf86c8d072575f0921383b7e8fed2756e392f8f9646.exe 34 PID 2680 wrote to memory of 2656 2680 cmd.exe 35 PID 2680 wrote to memory of 2656 2680 cmd.exe 35 PID 2680 wrote to memory of 2656 2680 cmd.exe 35 PID 2680 wrote to memory of 2656 2680 cmd.exe 35 PID 2664 wrote to memory of 2460 2664 cmd.exe 36 PID 2664 wrote to memory of 2460 2664 cmd.exe 36 PID 2664 wrote to memory of 2460 2664 cmd.exe 36 PID 2664 wrote to memory of 2460 2664 cmd.exe 36 PID 2756 wrote to memory of 2476 2756 e8408eebb70b789ec48f8cf97c9d082686f0921393b8e9fed2867e392f9f9747.exe 37 PID 2756 wrote to memory of 2476 2756 e8408eebb70b789ec48f8cf97c9d082686f0921393b8e9fed2867e392f9f9747.exe 37 PID 2756 wrote to memory of 2476 2756 e8408eebb70b789ec48f8cf97c9d082686f0921393b8e9fed2867e392f9f9747.exe 37 PID 2756 wrote to memory of 2476 2756 e8408eebb70b789ec48f8cf97c9d082686f0921393b8e9fed2867e392f9f9747.exe 37 PID 2756 wrote to memory of 1636 2756 e8408eebb70b789ec48f8cf97c9d082686f0921393b8e9fed2867e392f9f9747.exe 38 PID 2756 wrote to memory of 1636 2756 e8408eebb70b789ec48f8cf97c9d082686f0921393b8e9fed2867e392f9f9747.exe 38 PID 2756 wrote to memory of 1636 2756 e8408eebb70b789ec48f8cf97c9d082686f0921393b8e9fed2867e392f9f9747.exe 38 PID 2756 wrote to memory of 1636 2756 e8408eebb70b789ec48f8cf97c9d082686f0921393b8e9fed2867e392f9f9747.exe 38 PID 2756 wrote to memory of 2524 2756 e8408eebb70b789ec48f8cf97c9d082686f0921393b8e9fed2867e392f9f9747.exe 40 PID 2756 wrote to memory of 2524 2756 e8408eebb70b789ec48f8cf97c9d082686f0921393b8e9fed2867e392f9f9747.exe 40 PID 2756 wrote to memory of 2524 2756 e8408eebb70b789ec48f8cf97c9d082686f0921393b8e9fed2867e392f9f9747.exe 40 PID 2756 wrote to memory of 2524 2756 e8408eebb70b789ec48f8cf97c9d082686f0921393b8e9fed2867e392f9f9747.exe 40 PID 2756 wrote to memory of 2348 2756 e8408eebb70b789ec48f8cf97c9d082686f0921393b8e9fed2867e392f9f9747.exe 43 PID 2756 wrote to memory of 2348 2756 e8408eebb70b789ec48f8cf97c9d082686f0921393b8e9fed2867e392f9f9747.exe 43 PID 2756 wrote to memory of 2348 2756 e8408eebb70b789ec48f8cf97c9d082686f0921393b8e9fed2867e392f9f9747.exe 43 PID 2756 wrote to memory of 2348 2756 e8408eebb70b789ec48f8cf97c9d082686f0921393b8e9fed2867e392f9f9747.exe 43 PID 2756 wrote to memory of 2348 2756 e8408eebb70b789ec48f8cf97c9d082686f0921393b8e9fed2867e392f9f9747.exe 43 PID 2756 wrote to memory of 2348 2756 e8408eebb70b789ec48f8cf97c9d082686f0921393b8e9fed2867e392f9f9747.exe 43 PID 2876 wrote to memory of 2536 2876 cmd.exe 41 PID 2876 wrote to memory of 2536 2876 cmd.exe 41 PID 2876 wrote to memory of 2536 2876 cmd.exe 41 PID 2876 wrote to memory of 2536 2876 cmd.exe 41 PID 2524 wrote to memory of 1020 2524 cmd.exe 45 PID 2524 wrote to memory of 1020 2524 cmd.exe 45 PID 2524 wrote to memory of 1020 2524 cmd.exe 45 PID 2524 wrote to memory of 1020 2524 cmd.exe 45 PID 2756 wrote to memory of 2348 2756 e8408eebb70b789ec48f8cf97c9d082686f0921393b8e9fed2867e392f9f9747.exe 43 PID 2756 wrote to memory of 2348 2756 e8408eebb70b789ec48f8cf97c9d082686f0921393b8e9fed2867e392f9f9747.exe 43 PID 2756 wrote to memory of 2348 2756 e8408eebb70b789ec48f8cf97c9d082686f0921393b8e9fed2867e392f9f9747.exe 43 PID 2756 wrote to memory of 2348 2756 e8408eebb70b789ec48f8cf97c9d082686f0921393b8e9fed2867e392f9f9747.exe 43 PID 2756 wrote to memory of 2348 2756 e8408eebb70b789ec48f8cf97c9d082686f0921393b8e9fed2867e392f9f9747.exe 43 PID 2756 wrote to memory of 2348 2756 e8408eebb70b789ec48f8cf97c9d082686f0921393b8e9fed2867e392f9f9747.exe 43 PID 2756 wrote to memory of 2348 2756 e8408eebb70b789ec48f8cf97c9d082686f0921393b8e9fed2867e392f9f9747.exe 43 PID 2756 wrote to memory of 2348 2756 e8408eebb70b789ec48f8cf97c9d082686f0921393b8e9fed2867e392f9f9747.exe 43 PID 2756 wrote to memory of 2348 2756 e8408eebb70b789ec48f8cf97c9d082686f0921393b8e9fed2867e392f9f9747.exe 43 PID 2756 wrote to memory of 2348 2756 e8408eebb70b789ec48f8cf97c9d082686f0921393b8e9fed2867e392f9f9747.exe 43 PID 2756 wrote to memory of 2348 2756 e8408eebb70b789ec48f8cf97c9d082686f0921393b8e9fed2867e392f9f9747.exe 43 PID 2756 wrote to memory of 2348 2756 e8408eebb70b789ec48f8cf97c9d082686f0921393b8e9fed2867e392f9f9747.exe 43 PID 2756 wrote to memory of 2348 2756 e8408eebb70b789ec48f8cf97c9d082686f0921393b8e9fed2867e392f9f9747.exe 43 PID 2756 wrote to memory of 2348 2756 e8408eebb70b789ec48f8cf97c9d082686f0921393b8e9fed2867e392f9f9747.exe 43 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e7407eebb60b679ec47f7cf86c8d072575f0921383b7e8fed2756e392f8f9646.exe"C:\Users\Admin\AppData\Local\Temp\e7407eebb60b679ec47f7cf86c8d072575f0921383b7e8fed2756e392f8f9646.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:2460
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:2656
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2536
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\e8408eebb70b789ec48f8cf97c9d082686f0921393b8e9fed2867e392f9f9747.exeC:\Users\Admin\AppData\Roaming\WinSocket\e8408eebb70b789ec48f8cf97c9d082686f0921393b8e9fed2867e392f9f9747.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend3⤵PID:2476
-
C:\Windows\SysWOW64\sc.exesc stop WinDefend4⤵
- Launches sc.exe
PID:2700
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend3⤵PID:1636
-
C:\Windows\SysWOW64\sc.exesc delete WinDefend4⤵
- Launches sc.exe
PID:2696
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1020
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2348
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {4C741744-A400-480E-8AD0-C17A4A2492A5} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:2240
-
C:\Users\Admin\AppData\Roaming\WinSocket\e8408eebb70b789ec48f8cf97c9d082686f0921393b8e9fed2867e392f9f9747.exeC:\Users\Admin\AppData\Roaming\WinSocket\e8408eebb70b789ec48f8cf97c9d082686f0921393b8e9fed2867e392f9f9747.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2236 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1108
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\e8408eebb70b789ec48f8cf97c9d082686f0921393b8e9fed2867e392f9f9747.exeC:\Users\Admin\AppData\Roaming\WinSocket\e8408eebb70b789ec48f8cf97c9d082686f0921393b8e9fed2867e392f9f9747.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:600 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:344
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5f8ec42df6a71f850db8d45ed7b978194
SHA1c287b244183923097c4e869d8717e4c360f3d793
SHA256f49292c4e42f7cec23d4d6c32393464f12b618bd3515a06b4622bc71dddb49bf
SHA512138c65ede372610d875d28dce379208e472d2fa7ad3b959796cccf08014d78b802a1651a0c48fb0dba694eb3e9ed80c65029d1f2d54d01e7256e94e558dfa261
-
C:\Users\Admin\AppData\Roaming\WinSocket\e8408eebb70b789ec48f8cf97c9d082686f0921393b8e9fed2867e392f9f9747.exe
Filesize1.0MB
MD5d3601a6db7d9e3af2b5531d0ca496a02
SHA1be0862858aa3783fde3daeb8fd4c03161cfc08a3
SHA256e7407eebb60b679ec47f7cf86c8d072575f0921383b7e8fed2756e392f8f9646
SHA512dd2567bc229fb3753f7aefb72bae49630226423a7d212adca594a548c30feb167f1dc41b2242eafe9758e960fbb26f68d2ecf9f344f37bb0fb8633d53a14ca49