Analysis
-
max time kernel
135s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
02-07-2024 04:40
Behavioral task
behavioral1
Sample
e7bc2a8caca2b0454df1c33578c0c6da9629398fe13c8781bfeb313f61de792c.exe
Resource
win7-20240221-en
General
-
Target
e7bc2a8caca2b0454df1c33578c0c6da9629398fe13c8781bfeb313f61de792c.exe
-
Size
1.2MB
-
MD5
1038a3c9dd0248f78359fb136db7a60b
-
SHA1
b26d469f5342fd46076a33de62f294b976d20257
-
SHA256
e7bc2a8caca2b0454df1c33578c0c6da9629398fe13c8781bfeb313f61de792c
-
SHA512
aee3c5cc5f7febb59365a0293df226bb2dae490d2b351b317cb8aec3d0f8e284e8cc158f85614f4ea14d6d9e043956e13c58a0b4a8383c19abe13e879585325a
-
SSDEEP
24576:zQ5aILMCfmAUjzX6xQtjmssdqex1hl+dZQZj:E5aIwC+Agr6StYCu
Malware Config
Signatures
-
KPOT Core Executable 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\WinSocket\e8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exe family_kpot -
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
Processes:
resource yara_rule behavioral1/memory/2864-15-0x00000000008C0000-0x00000000008E9000-memory.dmp trickbot_loader32 -
Executes dropped EXE 3 IoCs
Processes:
e8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exee8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exee8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exepid process 2592 e8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exe 1972 e8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exe 2388 e8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exe -
Loads dropped DLL 2 IoCs
Processes:
e7bc2a8caca2b0454df1c33578c0c6da9629398fe13c8781bfeb313f61de792c.exepid process 2864 e7bc2a8caca2b0454df1c33578c0c6da9629398fe13c8781bfeb313f61de792c.exe 2864 e7bc2a8caca2b0454df1c33578c0c6da9629398fe13c8781bfeb313f61de792c.exe -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exepid process 2752 sc.exe 1032 sc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
e7bc2a8caca2b0454df1c33578c0c6da9629398fe13c8781bfeb313f61de792c.exepowershell.exepid process 2864 e7bc2a8caca2b0454df1c33578c0c6da9629398fe13c8781bfeb313f61de792c.exe 2864 e7bc2a8caca2b0454df1c33578c0c6da9629398fe13c8781bfeb313f61de792c.exe 2864 e7bc2a8caca2b0454df1c33578c0c6da9629398fe13c8781bfeb313f61de792c.exe 2872 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exee8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exee8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exedescription pid process Token: SeDebugPrivilege 2872 powershell.exe Token: SeTcbPrivilege 1972 e8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exe Token: SeTcbPrivilege 2388 e8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
e7bc2a8caca2b0454df1c33578c0c6da9629398fe13c8781bfeb313f61de792c.exee8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exee8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exee8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exepid process 2864 e7bc2a8caca2b0454df1c33578c0c6da9629398fe13c8781bfeb313f61de792c.exe 2592 e8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exe 1972 e8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exe 2388 e8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
e7bc2a8caca2b0454df1c33578c0c6da9629398fe13c8781bfeb313f61de792c.execmd.execmd.execmd.exee8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exetaskeng.exee8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exedescription pid process target process PID 2864 wrote to memory of 2072 2864 e7bc2a8caca2b0454df1c33578c0c6da9629398fe13c8781bfeb313f61de792c.exe cmd.exe PID 2864 wrote to memory of 2072 2864 e7bc2a8caca2b0454df1c33578c0c6da9629398fe13c8781bfeb313f61de792c.exe cmd.exe PID 2864 wrote to memory of 2072 2864 e7bc2a8caca2b0454df1c33578c0c6da9629398fe13c8781bfeb313f61de792c.exe cmd.exe PID 2864 wrote to memory of 2072 2864 e7bc2a8caca2b0454df1c33578c0c6da9629398fe13c8781bfeb313f61de792c.exe cmd.exe PID 2864 wrote to memory of 2584 2864 e7bc2a8caca2b0454df1c33578c0c6da9629398fe13c8781bfeb313f61de792c.exe cmd.exe PID 2864 wrote to memory of 2584 2864 e7bc2a8caca2b0454df1c33578c0c6da9629398fe13c8781bfeb313f61de792c.exe cmd.exe PID 2864 wrote to memory of 2584 2864 e7bc2a8caca2b0454df1c33578c0c6da9629398fe13c8781bfeb313f61de792c.exe cmd.exe PID 2864 wrote to memory of 2584 2864 e7bc2a8caca2b0454df1c33578c0c6da9629398fe13c8781bfeb313f61de792c.exe cmd.exe PID 2864 wrote to memory of 2652 2864 e7bc2a8caca2b0454df1c33578c0c6da9629398fe13c8781bfeb313f61de792c.exe cmd.exe PID 2864 wrote to memory of 2652 2864 e7bc2a8caca2b0454df1c33578c0c6da9629398fe13c8781bfeb313f61de792c.exe cmd.exe PID 2864 wrote to memory of 2652 2864 e7bc2a8caca2b0454df1c33578c0c6da9629398fe13c8781bfeb313f61de792c.exe cmd.exe PID 2864 wrote to memory of 2652 2864 e7bc2a8caca2b0454df1c33578c0c6da9629398fe13c8781bfeb313f61de792c.exe cmd.exe PID 2864 wrote to memory of 2592 2864 e7bc2a8caca2b0454df1c33578c0c6da9629398fe13c8781bfeb313f61de792c.exe e8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exe PID 2864 wrote to memory of 2592 2864 e7bc2a8caca2b0454df1c33578c0c6da9629398fe13c8781bfeb313f61de792c.exe e8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exe PID 2864 wrote to memory of 2592 2864 e7bc2a8caca2b0454df1c33578c0c6da9629398fe13c8781bfeb313f61de792c.exe e8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exe PID 2864 wrote to memory of 2592 2864 e7bc2a8caca2b0454df1c33578c0c6da9629398fe13c8781bfeb313f61de792c.exe e8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exe PID 2652 wrote to memory of 2872 2652 cmd.exe powershell.exe PID 2652 wrote to memory of 2872 2652 cmd.exe powershell.exe PID 2652 wrote to memory of 2872 2652 cmd.exe powershell.exe PID 2652 wrote to memory of 2872 2652 cmd.exe powershell.exe PID 2072 wrote to memory of 2752 2072 cmd.exe sc.exe PID 2072 wrote to memory of 2752 2072 cmd.exe sc.exe PID 2072 wrote to memory of 2752 2072 cmd.exe sc.exe PID 2072 wrote to memory of 2752 2072 cmd.exe sc.exe PID 2584 wrote to memory of 1032 2584 cmd.exe sc.exe PID 2584 wrote to memory of 1032 2584 cmd.exe sc.exe PID 2584 wrote to memory of 1032 2584 cmd.exe sc.exe PID 2584 wrote to memory of 1032 2584 cmd.exe sc.exe PID 2592 wrote to memory of 2448 2592 e8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exe svchost.exe PID 2592 wrote to memory of 2448 2592 e8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exe svchost.exe PID 2592 wrote to memory of 2448 2592 e8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exe svchost.exe PID 2592 wrote to memory of 2448 2592 e8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exe svchost.exe PID 2592 wrote to memory of 2448 2592 e8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exe svchost.exe PID 2592 wrote to memory of 2448 2592 e8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exe svchost.exe PID 2592 wrote to memory of 2448 2592 e8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exe svchost.exe PID 2592 wrote to memory of 2448 2592 e8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exe svchost.exe PID 2592 wrote to memory of 2448 2592 e8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exe svchost.exe PID 2592 wrote to memory of 2448 2592 e8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exe svchost.exe PID 2592 wrote to memory of 2448 2592 e8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exe svchost.exe PID 2592 wrote to memory of 2448 2592 e8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exe svchost.exe PID 2592 wrote to memory of 2448 2592 e8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exe svchost.exe PID 2592 wrote to memory of 2448 2592 e8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exe svchost.exe PID 2592 wrote to memory of 2448 2592 e8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exe svchost.exe PID 2592 wrote to memory of 2448 2592 e8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exe svchost.exe PID 2592 wrote to memory of 2448 2592 e8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exe svchost.exe PID 2592 wrote to memory of 2448 2592 e8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exe svchost.exe PID 2592 wrote to memory of 2448 2592 e8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exe svchost.exe PID 2592 wrote to memory of 2448 2592 e8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exe svchost.exe PID 2592 wrote to memory of 2448 2592 e8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exe svchost.exe PID 2592 wrote to memory of 2448 2592 e8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exe svchost.exe PID 2592 wrote to memory of 2448 2592 e8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exe svchost.exe PID 2592 wrote to memory of 2448 2592 e8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exe svchost.exe PID 2592 wrote to memory of 2448 2592 e8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exe svchost.exe PID 2592 wrote to memory of 2448 2592 e8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exe svchost.exe PID 2592 wrote to memory of 2448 2592 e8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exe svchost.exe PID 2592 wrote to memory of 2448 2592 e8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exe svchost.exe PID 2952 wrote to memory of 1972 2952 taskeng.exe e8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exe PID 2952 wrote to memory of 1972 2952 taskeng.exe e8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exe PID 2952 wrote to memory of 1972 2952 taskeng.exe e8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exe PID 2952 wrote to memory of 1972 2952 taskeng.exe e8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exe PID 1972 wrote to memory of 1084 1972 e8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exe svchost.exe PID 1972 wrote to memory of 1084 1972 e8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exe svchost.exe PID 1972 wrote to memory of 1084 1972 e8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exe svchost.exe PID 1972 wrote to memory of 1084 1972 e8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exe svchost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e7bc2a8caca2b0454df1c33578c0c6da9629398fe13c8781bfeb313f61de792c.exe"C:\Users\Admin\AppData\Local\Temp\e7bc2a8caca2b0454df1c33578c0c6da9629398fe13c8781bfeb313f61de792c.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:2752 -
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:1032 -
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2872 -
C:\Users\Admin\AppData\Roaming\WinSocket\e8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exeC:\Users\Admin\AppData\Roaming\WinSocket\e8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2448
-
C:\Windows\system32\taskeng.exetaskeng.exe {024F6819-7936-4295-9F34-6AAD01142036} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Users\Admin\AppData\Roaming\WinSocket\e8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exeC:\Users\Admin\AppData\Roaming\WinSocket\e8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1084
-
C:\Users\Admin\AppData\Roaming\WinSocket\e8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exeC:\Users\Admin\AppData\Roaming\WinSocket\e8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2388 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1688
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\WinSocket\e8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exe
Filesize1.2MB
MD51038a3c9dd0248f78359fb136db7a60b
SHA1b26d469f5342fd46076a33de62f294b976d20257
SHA256e7bc2a8caca2b0454df1c33578c0c6da9629398fe13c8781bfeb313f61de792c
SHA512aee3c5cc5f7febb59365a0293df226bb2dae490d2b351b317cb8aec3d0f8e284e8cc158f85614f4ea14d6d9e043956e13c58a0b4a8383c19abe13e879585325a