Analysis
-
max time kernel
117s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
25-07-2024 15:12
Behavioral task
behavioral1
Sample
dbef6858fdad62b1982d14c750f20ba0N.exe
Resource
win7-20240708-en
General
-
Target
dbef6858fdad62b1982d14c750f20ba0N.exe
-
Size
1.1MB
-
MD5
dbef6858fdad62b1982d14c750f20ba0
-
SHA1
695521fbe6ee6b7d89ce4989eb7779ae059c6d54
-
SHA256
5fc055e8448afa246edd9ad33705d1d1635b9224c328e022f4d98a074d421e41
-
SHA512
02a6e7e17f144b188fc8c2424712b92cfccb8746e20ad40facacee7efdc5423025110c9445286878458635229bfa027fab115c3f67bf4564ad9d118417b590f1
-
SSDEEP
24576:zQ5aILMCfmAUjzX6xQ0+wCIygDsAUSTsU9+s8juCCLLX:E5aIwC+Agr6SNasrsFCk
Malware Config
Signatures
-
KPOT Core Executable 1 IoCs
resource yara_rule behavioral1/files/0x0008000000016d67-20.dat family_kpot -
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
resource yara_rule behavioral1/memory/2856-15-0x0000000000290000-0x00000000002B9000-memory.dmp trickbot_loader32 -
Executes dropped EXE 2 IoCs
pid Process 2656 dbef7969fdad72b1992d14c860f20ba0N.exe 1260 dbef7969fdad72b1992d14c860f20ba0N.exe -
Loads dropped DLL 2 IoCs
pid Process 2856 dbef6858fdad62b1982d14c750f20ba0N.exe 2856 dbef6858fdad62b1982d14c750f20ba0N.exe -
pid Process 3008 powershell.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2676 sc.exe 2664 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dbef7969fdad72b1992d14c860f20ba0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dbef6858fdad62b1982d14c750f20ba0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dbef7969fdad72b1992d14c860f20ba0N.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2856 dbef6858fdad62b1982d14c750f20ba0N.exe 2856 dbef6858fdad62b1982d14c750f20ba0N.exe 2856 dbef6858fdad62b1982d14c750f20ba0N.exe 3008 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3008 powershell.exe Token: SeTcbPrivilege 1260 dbef7969fdad72b1992d14c860f20ba0N.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2856 dbef6858fdad62b1982d14c750f20ba0N.exe 2656 dbef7969fdad72b1992d14c860f20ba0N.exe 1260 dbef7969fdad72b1992d14c860f20ba0N.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2856 wrote to memory of 2760 2856 dbef6858fdad62b1982d14c750f20ba0N.exe 30 PID 2856 wrote to memory of 2760 2856 dbef6858fdad62b1982d14c750f20ba0N.exe 30 PID 2856 wrote to memory of 2760 2856 dbef6858fdad62b1982d14c750f20ba0N.exe 30 PID 2856 wrote to memory of 2760 2856 dbef6858fdad62b1982d14c750f20ba0N.exe 30 PID 2856 wrote to memory of 2636 2856 dbef6858fdad62b1982d14c750f20ba0N.exe 31 PID 2856 wrote to memory of 2636 2856 dbef6858fdad62b1982d14c750f20ba0N.exe 31 PID 2856 wrote to memory of 2636 2856 dbef6858fdad62b1982d14c750f20ba0N.exe 31 PID 2856 wrote to memory of 2636 2856 dbef6858fdad62b1982d14c750f20ba0N.exe 31 PID 2856 wrote to memory of 2904 2856 dbef6858fdad62b1982d14c750f20ba0N.exe 33 PID 2856 wrote to memory of 2904 2856 dbef6858fdad62b1982d14c750f20ba0N.exe 33 PID 2856 wrote to memory of 2904 2856 dbef6858fdad62b1982d14c750f20ba0N.exe 33 PID 2856 wrote to memory of 2904 2856 dbef6858fdad62b1982d14c750f20ba0N.exe 33 PID 2856 wrote to memory of 2656 2856 dbef6858fdad62b1982d14c750f20ba0N.exe 36 PID 2856 wrote to memory of 2656 2856 dbef6858fdad62b1982d14c750f20ba0N.exe 36 PID 2856 wrote to memory of 2656 2856 dbef6858fdad62b1982d14c750f20ba0N.exe 36 PID 2856 wrote to memory of 2656 2856 dbef6858fdad62b1982d14c750f20ba0N.exe 36 PID 2636 wrote to memory of 2664 2636 cmd.exe 37 PID 2636 wrote to memory of 2664 2636 cmd.exe 37 PID 2636 wrote to memory of 2664 2636 cmd.exe 37 PID 2636 wrote to memory of 2664 2636 cmd.exe 37 PID 2760 wrote to memory of 2676 2760 cmd.exe 38 PID 2760 wrote to memory of 2676 2760 cmd.exe 38 PID 2760 wrote to memory of 2676 2760 cmd.exe 38 PID 2760 wrote to memory of 2676 2760 cmd.exe 38 PID 2904 wrote to memory of 3008 2904 cmd.exe 39 PID 2904 wrote to memory of 3008 2904 cmd.exe 39 PID 2904 wrote to memory of 3008 2904 cmd.exe 39 PID 2904 wrote to memory of 3008 2904 cmd.exe 39 PID 2656 wrote to memory of 1080 2656 dbef7969fdad72b1992d14c860f20ba0N.exe 40 PID 2656 wrote to memory of 1080 2656 dbef7969fdad72b1992d14c860f20ba0N.exe 40 PID 2656 wrote to memory of 1080 2656 dbef7969fdad72b1992d14c860f20ba0N.exe 40 PID 2656 wrote to memory of 1080 2656 dbef7969fdad72b1992d14c860f20ba0N.exe 40 PID 2656 wrote to memory of 1080 2656 dbef7969fdad72b1992d14c860f20ba0N.exe 40 PID 2656 wrote to memory of 1080 2656 dbef7969fdad72b1992d14c860f20ba0N.exe 40 PID 2656 wrote to memory of 1080 2656 dbef7969fdad72b1992d14c860f20ba0N.exe 40 PID 2656 wrote to memory of 1080 2656 dbef7969fdad72b1992d14c860f20ba0N.exe 40 PID 2656 wrote to memory of 1080 2656 dbef7969fdad72b1992d14c860f20ba0N.exe 40 PID 2656 wrote to memory of 1080 2656 dbef7969fdad72b1992d14c860f20ba0N.exe 40 PID 2656 wrote to memory of 1080 2656 dbef7969fdad72b1992d14c860f20ba0N.exe 40 PID 2656 wrote to memory of 1080 2656 dbef7969fdad72b1992d14c860f20ba0N.exe 40 PID 2656 wrote to memory of 1080 2656 dbef7969fdad72b1992d14c860f20ba0N.exe 40 PID 2656 wrote to memory of 1080 2656 dbef7969fdad72b1992d14c860f20ba0N.exe 40 PID 2656 wrote to memory of 1080 2656 dbef7969fdad72b1992d14c860f20ba0N.exe 40 PID 2656 wrote to memory of 1080 2656 dbef7969fdad72b1992d14c860f20ba0N.exe 40 PID 2656 wrote to memory of 1080 2656 dbef7969fdad72b1992d14c860f20ba0N.exe 40 PID 2656 wrote to memory of 1080 2656 dbef7969fdad72b1992d14c860f20ba0N.exe 40 PID 2656 wrote to memory of 1080 2656 dbef7969fdad72b1992d14c860f20ba0N.exe 40 PID 2656 wrote to memory of 1080 2656 dbef7969fdad72b1992d14c860f20ba0N.exe 40 PID 2656 wrote to memory of 1080 2656 dbef7969fdad72b1992d14c860f20ba0N.exe 40 PID 2656 wrote to memory of 1080 2656 dbef7969fdad72b1992d14c860f20ba0N.exe 40 PID 2656 wrote to memory of 1080 2656 dbef7969fdad72b1992d14c860f20ba0N.exe 40 PID 2656 wrote to memory of 1080 2656 dbef7969fdad72b1992d14c860f20ba0N.exe 40 PID 2656 wrote to memory of 1080 2656 dbef7969fdad72b1992d14c860f20ba0N.exe 40 PID 2656 wrote to memory of 1080 2656 dbef7969fdad72b1992d14c860f20ba0N.exe 40 PID 2656 wrote to memory of 1080 2656 dbef7969fdad72b1992d14c860f20ba0N.exe 40 PID 2656 wrote to memory of 1080 2656 dbef7969fdad72b1992d14c860f20ba0N.exe 40 PID 1188 wrote to memory of 1260 1188 taskeng.exe 43 PID 1188 wrote to memory of 1260 1188 taskeng.exe 43 PID 1188 wrote to memory of 1260 1188 taskeng.exe 43 PID 1188 wrote to memory of 1260 1188 taskeng.exe 43 PID 1260 wrote to memory of 3060 1260 dbef7969fdad72b1992d14c860f20ba0N.exe 44 PID 1260 wrote to memory of 3060 1260 dbef7969fdad72b1992d14c860f20ba0N.exe 44 PID 1260 wrote to memory of 3060 1260 dbef7969fdad72b1992d14c860f20ba0N.exe 44 PID 1260 wrote to memory of 3060 1260 dbef7969fdad72b1992d14c860f20ba0N.exe 44 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\dbef6858fdad62b1982d14c750f20ba0N.exe"C:\Users\Admin\AppData\Local\Temp\dbef6858fdad62b1982d14c750f20ba0N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2676
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2664
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3008
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\dbef7969fdad72b1992d14c860f20ba0N.exeC:\Users\Admin\AppData\Roaming\WinSocket\dbef7969fdad72b1992d14c860f20ba0N.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1080
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {96D9D44A-DB0A-45B0-8F9E-BD9FDECCE567} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Users\Admin\AppData\Roaming\WinSocket\dbef7969fdad72b1992d14c860f20ba0N.exeC:\Users\Admin\AppData\Roaming\WinSocket\dbef7969fdad72b1992d14c860f20ba0N.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:3060
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5dbef6858fdad62b1982d14c750f20ba0
SHA1695521fbe6ee6b7d89ce4989eb7779ae059c6d54
SHA2565fc055e8448afa246edd9ad33705d1d1635b9224c328e022f4d98a074d421e41
SHA51202a6e7e17f144b188fc8c2424712b92cfccb8746e20ad40facacee7efdc5423025110c9445286878458635229bfa027fab115c3f67bf4564ad9d118417b590f1