Analysis
-
max time kernel
135s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
22-05-2024 09:27
Behavioral task
behavioral1
Sample
e868f968e44662c81172952febe8a3f6c3cd26f6d5d8059228a299421ee58181.exe
Resource
win7-20240221-en
General
-
Target
e868f968e44662c81172952febe8a3f6c3cd26f6d5d8059228a299421ee58181.exe
-
Size
1.4MB
-
MD5
077861b6470e921d7c87c935acdfe875
-
SHA1
d86419d9acbdc2e44769f6f9c1d48ca3f9c0d9c1
-
SHA256
e868f968e44662c81172952febe8a3f6c3cd26f6d5d8059228a299421ee58181
-
SHA512
921486bfed137b51cc3fd3f6044ce702bc8c36131151646c0545d63c8e1118e32c09bf84b9bec6ca70bafe4acfbc870df1fcf3ec3fa356905669ebb8f9c9af9b
-
SSDEEP
24576:zQ5aILMCfmAUjzX6xQt+4En+bcMAOVMId03vDM5CZ+RsTRF7l0cT:E5aIwC+Agr6StVEnmcK9dFCNW0
Malware Config
Signatures
-
KPOT Core Executable 1 IoCs
resource yara_rule behavioral1/files/0x00080000000161e7-20.dat family_kpot -
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
resource yara_rule behavioral1/memory/2192-15-0x00000000002C0000-0x00000000002E9000-memory.dmp trickbot_loader32 -
Executes dropped EXE 3 IoCs
pid Process 2532 e979f979e44772c91182962febe9a3f7c3cd27f7d6d9069229a299421ee69191.exe 2744 e979f979e44772c91182962febe9a3f7c3cd27f7d6d9069229a299421ee69191.exe 2292 e979f979e44772c91182962febe9a3f7c3cd27f7d6d9069229a299421ee69191.exe -
Loads dropped DLL 2 IoCs
pid Process 2192 e868f968e44662c81172952febe8a3f6c3cd26f6d5d8059228a299421ee58181.exe 2192 e868f968e44662c81172952febe8a3f6c3cd26f6d5d8059228a299421ee58181.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2372 sc.exe 2524 sc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2192 e868f968e44662c81172952febe8a3f6c3cd26f6d5d8059228a299421ee58181.exe 2192 e868f968e44662c81172952febe8a3f6c3cd26f6d5d8059228a299421ee58181.exe 2192 e868f968e44662c81172952febe8a3f6c3cd26f6d5d8059228a299421ee58181.exe 2516 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2516 powershell.exe Token: SeTcbPrivilege 2744 e979f979e44772c91182962febe9a3f7c3cd27f7d6d9069229a299421ee69191.exe Token: SeTcbPrivilege 2292 e979f979e44772c91182962febe9a3f7c3cd27f7d6d9069229a299421ee69191.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2192 e868f968e44662c81172952febe8a3f6c3cd26f6d5d8059228a299421ee58181.exe 2532 e979f979e44772c91182962febe9a3f7c3cd27f7d6d9069229a299421ee69191.exe 2744 e979f979e44772c91182962febe9a3f7c3cd27f7d6d9069229a299421ee69191.exe 2292 e979f979e44772c91182962febe9a3f7c3cd27f7d6d9069229a299421ee69191.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2192 wrote to memory of 2112 2192 e868f968e44662c81172952febe8a3f6c3cd26f6d5d8059228a299421ee58181.exe 28 PID 2192 wrote to memory of 2112 2192 e868f968e44662c81172952febe8a3f6c3cd26f6d5d8059228a299421ee58181.exe 28 PID 2192 wrote to memory of 2112 2192 e868f968e44662c81172952febe8a3f6c3cd26f6d5d8059228a299421ee58181.exe 28 PID 2192 wrote to memory of 2112 2192 e868f968e44662c81172952febe8a3f6c3cd26f6d5d8059228a299421ee58181.exe 28 PID 2192 wrote to memory of 2544 2192 e868f968e44662c81172952febe8a3f6c3cd26f6d5d8059228a299421ee58181.exe 29 PID 2192 wrote to memory of 2544 2192 e868f968e44662c81172952febe8a3f6c3cd26f6d5d8059228a299421ee58181.exe 29 PID 2192 wrote to memory of 2544 2192 e868f968e44662c81172952febe8a3f6c3cd26f6d5d8059228a299421ee58181.exe 29 PID 2192 wrote to memory of 2544 2192 e868f968e44662c81172952febe8a3f6c3cd26f6d5d8059228a299421ee58181.exe 29 PID 2192 wrote to memory of 2668 2192 e868f968e44662c81172952febe8a3f6c3cd26f6d5d8059228a299421ee58181.exe 31 PID 2192 wrote to memory of 2668 2192 e868f968e44662c81172952febe8a3f6c3cd26f6d5d8059228a299421ee58181.exe 31 PID 2192 wrote to memory of 2668 2192 e868f968e44662c81172952febe8a3f6c3cd26f6d5d8059228a299421ee58181.exe 31 PID 2192 wrote to memory of 2668 2192 e868f968e44662c81172952febe8a3f6c3cd26f6d5d8059228a299421ee58181.exe 31 PID 2112 wrote to memory of 2524 2112 cmd.exe 34 PID 2112 wrote to memory of 2524 2112 cmd.exe 34 PID 2112 wrote to memory of 2524 2112 cmd.exe 34 PID 2112 wrote to memory of 2524 2112 cmd.exe 34 PID 2544 wrote to memory of 2372 2544 cmd.exe 35 PID 2544 wrote to memory of 2372 2544 cmd.exe 35 PID 2544 wrote to memory of 2372 2544 cmd.exe 35 PID 2544 wrote to memory of 2372 2544 cmd.exe 35 PID 2192 wrote to memory of 2532 2192 e868f968e44662c81172952febe8a3f6c3cd26f6d5d8059228a299421ee58181.exe 36 PID 2192 wrote to memory of 2532 2192 e868f968e44662c81172952febe8a3f6c3cd26f6d5d8059228a299421ee58181.exe 36 PID 2192 wrote to memory of 2532 2192 e868f968e44662c81172952febe8a3f6c3cd26f6d5d8059228a299421ee58181.exe 36 PID 2192 wrote to memory of 2532 2192 e868f968e44662c81172952febe8a3f6c3cd26f6d5d8059228a299421ee58181.exe 36 PID 2668 wrote to memory of 2516 2668 cmd.exe 37 PID 2668 wrote to memory of 2516 2668 cmd.exe 37 PID 2668 wrote to memory of 2516 2668 cmd.exe 37 PID 2668 wrote to memory of 2516 2668 cmd.exe 37 PID 2532 wrote to memory of 2412 2532 e979f979e44772c91182962febe9a3f7c3cd27f7d6d9069229a299421ee69191.exe 38 PID 2532 wrote to memory of 2412 2532 e979f979e44772c91182962febe9a3f7c3cd27f7d6d9069229a299421ee69191.exe 38 PID 2532 wrote to memory of 2412 2532 e979f979e44772c91182962febe9a3f7c3cd27f7d6d9069229a299421ee69191.exe 38 PID 2532 wrote to memory of 2412 2532 e979f979e44772c91182962febe9a3f7c3cd27f7d6d9069229a299421ee69191.exe 38 PID 2532 wrote to memory of 2412 2532 e979f979e44772c91182962febe9a3f7c3cd27f7d6d9069229a299421ee69191.exe 38 PID 2532 wrote to memory of 2412 2532 e979f979e44772c91182962febe9a3f7c3cd27f7d6d9069229a299421ee69191.exe 38 PID 2532 wrote to memory of 2412 2532 e979f979e44772c91182962febe9a3f7c3cd27f7d6d9069229a299421ee69191.exe 38 PID 2532 wrote to memory of 2412 2532 e979f979e44772c91182962febe9a3f7c3cd27f7d6d9069229a299421ee69191.exe 38 PID 2532 wrote to memory of 2412 2532 e979f979e44772c91182962febe9a3f7c3cd27f7d6d9069229a299421ee69191.exe 38 PID 2532 wrote to memory of 2412 2532 e979f979e44772c91182962febe9a3f7c3cd27f7d6d9069229a299421ee69191.exe 38 PID 2532 wrote to memory of 2412 2532 e979f979e44772c91182962febe9a3f7c3cd27f7d6d9069229a299421ee69191.exe 38 PID 2532 wrote to memory of 2412 2532 e979f979e44772c91182962febe9a3f7c3cd27f7d6d9069229a299421ee69191.exe 38 PID 2532 wrote to memory of 2412 2532 e979f979e44772c91182962febe9a3f7c3cd27f7d6d9069229a299421ee69191.exe 38 PID 2532 wrote to memory of 2412 2532 e979f979e44772c91182962febe9a3f7c3cd27f7d6d9069229a299421ee69191.exe 38 PID 2532 wrote to memory of 2412 2532 e979f979e44772c91182962febe9a3f7c3cd27f7d6d9069229a299421ee69191.exe 38 PID 2532 wrote to memory of 2412 2532 e979f979e44772c91182962febe9a3f7c3cd27f7d6d9069229a299421ee69191.exe 38 PID 2532 wrote to memory of 2412 2532 e979f979e44772c91182962febe9a3f7c3cd27f7d6d9069229a299421ee69191.exe 38 PID 2532 wrote to memory of 2412 2532 e979f979e44772c91182962febe9a3f7c3cd27f7d6d9069229a299421ee69191.exe 38 PID 2532 wrote to memory of 2412 2532 e979f979e44772c91182962febe9a3f7c3cd27f7d6d9069229a299421ee69191.exe 38 PID 2532 wrote to memory of 2412 2532 e979f979e44772c91182962febe9a3f7c3cd27f7d6d9069229a299421ee69191.exe 38 PID 2532 wrote to memory of 2412 2532 e979f979e44772c91182962febe9a3f7c3cd27f7d6d9069229a299421ee69191.exe 38 PID 2532 wrote to memory of 2412 2532 e979f979e44772c91182962febe9a3f7c3cd27f7d6d9069229a299421ee69191.exe 38 PID 2532 wrote to memory of 2412 2532 e979f979e44772c91182962febe9a3f7c3cd27f7d6d9069229a299421ee69191.exe 38 PID 2532 wrote to memory of 2412 2532 e979f979e44772c91182962febe9a3f7c3cd27f7d6d9069229a299421ee69191.exe 38 PID 2532 wrote to memory of 2412 2532 e979f979e44772c91182962febe9a3f7c3cd27f7d6d9069229a299421ee69191.exe 38 PID 2532 wrote to memory of 2412 2532 e979f979e44772c91182962febe9a3f7c3cd27f7d6d9069229a299421ee69191.exe 38 PID 2532 wrote to memory of 2412 2532 e979f979e44772c91182962febe9a3f7c3cd27f7d6d9069229a299421ee69191.exe 38 PID 2532 wrote to memory of 2412 2532 e979f979e44772c91182962febe9a3f7c3cd27f7d6d9069229a299421ee69191.exe 38 PID 2128 wrote to memory of 2744 2128 taskeng.exe 42 PID 2128 wrote to memory of 2744 2128 taskeng.exe 42 PID 2128 wrote to memory of 2744 2128 taskeng.exe 42 PID 2128 wrote to memory of 2744 2128 taskeng.exe 42 PID 2744 wrote to memory of 1132 2744 e979f979e44772c91182962febe9a3f7c3cd27f7d6d9069229a299421ee69191.exe 43 PID 2744 wrote to memory of 1132 2744 e979f979e44772c91182962febe9a3f7c3cd27f7d6d9069229a299421ee69191.exe 43 PID 2744 wrote to memory of 1132 2744 e979f979e44772c91182962febe9a3f7c3cd27f7d6d9069229a299421ee69191.exe 43 PID 2744 wrote to memory of 1132 2744 e979f979e44772c91182962febe9a3f7c3cd27f7d6d9069229a299421ee69191.exe 43 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e868f968e44662c81172952febe8a3f6c3cd26f6d5d8059228a299421ee58181.exe"C:\Users\Admin\AppData\Local\Temp\e868f968e44662c81172952febe8a3f6c3cd26f6d5d8059228a299421ee58181.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:2524
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:2372
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2516
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\e979f979e44772c91182962febe9a3f7c3cd27f7d6d9069229a299421ee69191.exeC:\Users\Admin\AppData\Roaming\WinSocket\e979f979e44772c91182962febe9a3f7c3cd27f7d6d9069229a299421ee69191.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2412
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {218A9FC2-1DE6-4ECD-B150-90C8BC42CEA0} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Users\Admin\AppData\Roaming\WinSocket\e979f979e44772c91182962febe9a3f7c3cd27f7d6d9069229a299421ee69191.exeC:\Users\Admin\AppData\Roaming\WinSocket\e979f979e44772c91182962febe9a3f7c3cd27f7d6d9069229a299421ee69191.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1132
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\e979f979e44772c91182962febe9a3f7c3cd27f7d6d9069229a299421ee69191.exeC:\Users\Admin\AppData\Roaming\WinSocket\e979f979e44772c91182962febe9a3f7c3cd27f7d6d9069229a299421ee69191.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2292 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:3056
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
\Users\Admin\AppData\Roaming\WinSocket\e979f979e44772c91182962febe9a3f7c3cd27f7d6d9069229a299421ee69191.exe
Filesize1.4MB
MD5077861b6470e921d7c87c935acdfe875
SHA1d86419d9acbdc2e44769f6f9c1d48ca3f9c0d9c1
SHA256e868f968e44662c81172952febe8a3f6c3cd26f6d5d8059228a299421ee58181
SHA512921486bfed137b51cc3fd3f6044ce702bc8c36131151646c0545d63c8e1118e32c09bf84b9bec6ca70bafe4acfbc870df1fcf3ec3fa356905669ebb8f9c9af9b