Analysis
-
max time kernel
135s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
18-05-2024 16:34
Behavioral task
behavioral1
Sample
ed8957c3fd817ef52ae025a66aa42180.exe.bin.exe
Resource
win7-20240508-en
General
-
Target
ed8957c3fd817ef52ae025a66aa42180.exe.bin.exe
-
Size
1.2MB
-
MD5
ed8957c3fd817ef52ae025a66aa42180
-
SHA1
e9a6037089f6a064546d00325062627ea11c7b75
-
SHA256
efbd6d8ec6ef782d65154ed360a81fe4f406285c1523214a41ed350420ee4fd4
-
SHA512
199edc5760480a0db650d534fa90366acca7e26c5309cb0fe90e09c8afab321375d7e6520b352218ce869458893fe6e02792491d3b0275d7567ea9d6aae01585
-
SSDEEP
24576:zQ5aILMCfmAUjzX6xQGCZLFdGm1SdrzRjVYaQ/n2lbcMfcz5lb:E5aIwC+Agr6S/FYqOc2e
Malware Config
Signatures
-
KPOT Core Executable 1 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Roaming\WinSocket\ed9968c3fd918ef62ae026a77aa42190.exe.bin.exe family_kpot -
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
Processes:
resource yara_rule behavioral1/memory/1948-15-0x00000000003B0000-0x00000000003D9000-memory.dmp trickbot_loader32 -
Executes dropped EXE 3 IoCs
Processes:
ed9968c3fd918ef62ae026a77aa42190.exe.bin.exeed9968c3fd918ef62ae026a77aa42190.exe.bin.exeed9968c3fd918ef62ae026a77aa42190.exe.bin.exepid process 2580 ed9968c3fd918ef62ae026a77aa42190.exe.bin.exe 528 ed9968c3fd918ef62ae026a77aa42190.exe.bin.exe 2852 ed9968c3fd918ef62ae026a77aa42190.exe.bin.exe -
Loads dropped DLL 2 IoCs
Processes:
ed8957c3fd817ef52ae025a66aa42180.exe.bin.exepid process 1948 ed8957c3fd817ef52ae025a66aa42180.exe.bin.exe 1948 ed8957c3fd817ef52ae025a66aa42180.exe.bin.exe -
Drops file in System32 directory 2 IoCs
Processes:
powershell.exepowershell.exedescription ioc process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exepid process 2384 sc.exe 860 sc.exe 2484 sc.exe 2744 sc.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
ed8957c3fd817ef52ae025a66aa42180.exe.bin.exeed9968c3fd918ef62ae026a77aa42190.exe.bin.exepowershell.exepowershell.exepid process 1948 ed8957c3fd817ef52ae025a66aa42180.exe.bin.exe 1948 ed8957c3fd817ef52ae025a66aa42180.exe.bin.exe 1948 ed8957c3fd817ef52ae025a66aa42180.exe.bin.exe 2580 ed9968c3fd918ef62ae026a77aa42190.exe.bin.exe 2580 ed9968c3fd918ef62ae026a77aa42190.exe.bin.exe 2580 ed9968c3fd918ef62ae026a77aa42190.exe.bin.exe 2300 powershell.exe 1252 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
powershell.exepowershell.exeed9968c3fd918ef62ae026a77aa42190.exe.bin.exeed9968c3fd918ef62ae026a77aa42190.exe.bin.exedescription pid process Token: SeDebugPrivilege 2300 powershell.exe Token: SeDebugPrivilege 1252 powershell.exe Token: SeTcbPrivilege 528 ed9968c3fd918ef62ae026a77aa42190.exe.bin.exe Token: SeTcbPrivilege 2852 ed9968c3fd918ef62ae026a77aa42190.exe.bin.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
ed8957c3fd817ef52ae025a66aa42180.exe.bin.exeed9968c3fd918ef62ae026a77aa42190.exe.bin.exeed9968c3fd918ef62ae026a77aa42190.exe.bin.exeed9968c3fd918ef62ae026a77aa42190.exe.bin.exepid process 1948 ed8957c3fd817ef52ae025a66aa42180.exe.bin.exe 2580 ed9968c3fd918ef62ae026a77aa42190.exe.bin.exe 528 ed9968c3fd918ef62ae026a77aa42190.exe.bin.exe 2852 ed9968c3fd918ef62ae026a77aa42190.exe.bin.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
ed8957c3fd817ef52ae025a66aa42180.exe.bin.execmd.execmd.execmd.exeed9968c3fd918ef62ae026a77aa42190.exe.bin.exedescription pid process target process PID 1948 wrote to memory of 2604 1948 ed8957c3fd817ef52ae025a66aa42180.exe.bin.exe cmd.exe PID 1948 wrote to memory of 2604 1948 ed8957c3fd817ef52ae025a66aa42180.exe.bin.exe cmd.exe PID 1948 wrote to memory of 2604 1948 ed8957c3fd817ef52ae025a66aa42180.exe.bin.exe cmd.exe PID 1948 wrote to memory of 2604 1948 ed8957c3fd817ef52ae025a66aa42180.exe.bin.exe cmd.exe PID 1948 wrote to memory of 2560 1948 ed8957c3fd817ef52ae025a66aa42180.exe.bin.exe cmd.exe PID 1948 wrote to memory of 2560 1948 ed8957c3fd817ef52ae025a66aa42180.exe.bin.exe cmd.exe PID 1948 wrote to memory of 2560 1948 ed8957c3fd817ef52ae025a66aa42180.exe.bin.exe cmd.exe PID 1948 wrote to memory of 2560 1948 ed8957c3fd817ef52ae025a66aa42180.exe.bin.exe cmd.exe PID 1948 wrote to memory of 2716 1948 ed8957c3fd817ef52ae025a66aa42180.exe.bin.exe cmd.exe PID 1948 wrote to memory of 2716 1948 ed8957c3fd817ef52ae025a66aa42180.exe.bin.exe cmd.exe PID 1948 wrote to memory of 2716 1948 ed8957c3fd817ef52ae025a66aa42180.exe.bin.exe cmd.exe PID 1948 wrote to memory of 2716 1948 ed8957c3fd817ef52ae025a66aa42180.exe.bin.exe cmd.exe PID 1948 wrote to memory of 2580 1948 ed8957c3fd817ef52ae025a66aa42180.exe.bin.exe ed9968c3fd918ef62ae026a77aa42190.exe.bin.exe PID 1948 wrote to memory of 2580 1948 ed8957c3fd817ef52ae025a66aa42180.exe.bin.exe ed9968c3fd918ef62ae026a77aa42190.exe.bin.exe PID 1948 wrote to memory of 2580 1948 ed8957c3fd817ef52ae025a66aa42180.exe.bin.exe ed9968c3fd918ef62ae026a77aa42190.exe.bin.exe PID 1948 wrote to memory of 2580 1948 ed8957c3fd817ef52ae025a66aa42180.exe.bin.exe ed9968c3fd918ef62ae026a77aa42190.exe.bin.exe PID 2560 wrote to memory of 2744 2560 cmd.exe sc.exe PID 2560 wrote to memory of 2744 2560 cmd.exe sc.exe PID 2560 wrote to memory of 2744 2560 cmd.exe sc.exe PID 2560 wrote to memory of 2744 2560 cmd.exe sc.exe PID 2604 wrote to memory of 2484 2604 cmd.exe sc.exe PID 2604 wrote to memory of 2484 2604 cmd.exe sc.exe PID 2604 wrote to memory of 2484 2604 cmd.exe sc.exe PID 2604 wrote to memory of 2484 2604 cmd.exe sc.exe PID 2716 wrote to memory of 2300 2716 cmd.exe powershell.exe PID 2716 wrote to memory of 2300 2716 cmd.exe powershell.exe PID 2716 wrote to memory of 2300 2716 cmd.exe powershell.exe PID 2716 wrote to memory of 2300 2716 cmd.exe powershell.exe PID 2580 wrote to memory of 2476 2580 ed9968c3fd918ef62ae026a77aa42190.exe.bin.exe cmd.exe PID 2580 wrote to memory of 2476 2580 ed9968c3fd918ef62ae026a77aa42190.exe.bin.exe cmd.exe PID 2580 wrote to memory of 2476 2580 ed9968c3fd918ef62ae026a77aa42190.exe.bin.exe cmd.exe PID 2580 wrote to memory of 2476 2580 ed9968c3fd918ef62ae026a77aa42190.exe.bin.exe cmd.exe PID 2580 wrote to memory of 2520 2580 ed9968c3fd918ef62ae026a77aa42190.exe.bin.exe cmd.exe PID 2580 wrote to memory of 2520 2580 ed9968c3fd918ef62ae026a77aa42190.exe.bin.exe cmd.exe PID 2580 wrote to memory of 2520 2580 ed9968c3fd918ef62ae026a77aa42190.exe.bin.exe cmd.exe PID 2580 wrote to memory of 2520 2580 ed9968c3fd918ef62ae026a77aa42190.exe.bin.exe cmd.exe PID 2580 wrote to memory of 2576 2580 ed9968c3fd918ef62ae026a77aa42190.exe.bin.exe cmd.exe PID 2580 wrote to memory of 2576 2580 ed9968c3fd918ef62ae026a77aa42190.exe.bin.exe cmd.exe PID 2580 wrote to memory of 2576 2580 ed9968c3fd918ef62ae026a77aa42190.exe.bin.exe cmd.exe PID 2580 wrote to memory of 2576 2580 ed9968c3fd918ef62ae026a77aa42190.exe.bin.exe cmd.exe PID 2580 wrote to memory of 1748 2580 ed9968c3fd918ef62ae026a77aa42190.exe.bin.exe svchost.exe PID 2580 wrote to memory of 1748 2580 ed9968c3fd918ef62ae026a77aa42190.exe.bin.exe svchost.exe PID 2580 wrote to memory of 1748 2580 ed9968c3fd918ef62ae026a77aa42190.exe.bin.exe svchost.exe PID 2580 wrote to memory of 1748 2580 ed9968c3fd918ef62ae026a77aa42190.exe.bin.exe svchost.exe PID 2580 wrote to memory of 1748 2580 ed9968c3fd918ef62ae026a77aa42190.exe.bin.exe svchost.exe PID 2580 wrote to memory of 1748 2580 ed9968c3fd918ef62ae026a77aa42190.exe.bin.exe svchost.exe PID 2580 wrote to memory of 1748 2580 ed9968c3fd918ef62ae026a77aa42190.exe.bin.exe svchost.exe PID 2580 wrote to memory of 1748 2580 ed9968c3fd918ef62ae026a77aa42190.exe.bin.exe svchost.exe PID 2580 wrote to memory of 1748 2580 ed9968c3fd918ef62ae026a77aa42190.exe.bin.exe svchost.exe PID 2580 wrote to memory of 1748 2580 ed9968c3fd918ef62ae026a77aa42190.exe.bin.exe svchost.exe PID 2580 wrote to memory of 1748 2580 ed9968c3fd918ef62ae026a77aa42190.exe.bin.exe svchost.exe PID 2580 wrote to memory of 1748 2580 ed9968c3fd918ef62ae026a77aa42190.exe.bin.exe svchost.exe PID 2580 wrote to memory of 1748 2580 ed9968c3fd918ef62ae026a77aa42190.exe.bin.exe svchost.exe PID 2580 wrote to memory of 1748 2580 ed9968c3fd918ef62ae026a77aa42190.exe.bin.exe svchost.exe PID 2580 wrote to memory of 1748 2580 ed9968c3fd918ef62ae026a77aa42190.exe.bin.exe svchost.exe PID 2580 wrote to memory of 1748 2580 ed9968c3fd918ef62ae026a77aa42190.exe.bin.exe svchost.exe PID 2580 wrote to memory of 1748 2580 ed9968c3fd918ef62ae026a77aa42190.exe.bin.exe svchost.exe PID 2580 wrote to memory of 1748 2580 ed9968c3fd918ef62ae026a77aa42190.exe.bin.exe svchost.exe PID 2580 wrote to memory of 1748 2580 ed9968c3fd918ef62ae026a77aa42190.exe.bin.exe svchost.exe PID 2580 wrote to memory of 1748 2580 ed9968c3fd918ef62ae026a77aa42190.exe.bin.exe svchost.exe PID 2580 wrote to memory of 1748 2580 ed9968c3fd918ef62ae026a77aa42190.exe.bin.exe svchost.exe PID 2580 wrote to memory of 1748 2580 ed9968c3fd918ef62ae026a77aa42190.exe.bin.exe svchost.exe PID 2580 wrote to memory of 1748 2580 ed9968c3fd918ef62ae026a77aa42190.exe.bin.exe svchost.exe PID 2580 wrote to memory of 1748 2580 ed9968c3fd918ef62ae026a77aa42190.exe.bin.exe svchost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ed8957c3fd817ef52ae025a66aa42180.exe.bin.exe"C:\Users\Admin\AppData\Local\Temp\ed8957c3fd817ef52ae025a66aa42180.exe.bin.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:2484 -
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:2744 -
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2300 -
C:\Users\Admin\AppData\Roaming\WinSocket\ed9968c3fd918ef62ae026a77aa42190.exe.bin.exeC:\Users\Admin\AppData\Roaming\WinSocket\ed9968c3fd918ef62ae026a77aa42190.exe.bin.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend3⤵PID:2476
-
C:\Windows\SysWOW64\sc.exesc stop WinDefend4⤵
- Launches sc.exe
PID:2384 -
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend3⤵PID:2520
-
C:\Windows\SysWOW64\sc.exesc delete WinDefend4⤵
- Launches sc.exe
PID:860 -
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵PID:2576
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1252 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1748
-
C:\Windows\system32\taskeng.exetaskeng.exe {DBC74148-5BE3-42F4-A852-D186F5C721DD} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:2340
-
C:\Users\Admin\AppData\Roaming\WinSocket\ed9968c3fd918ef62ae026a77aa42190.exe.bin.exeC:\Users\Admin\AppData\Roaming\WinSocket\ed9968c3fd918ef62ae026a77aa42190.exe.bin.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:528 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2164
-
C:\Users\Admin\AppData\Roaming\WinSocket\ed9968c3fd918ef62ae026a77aa42190.exe.bin.exeC:\Users\Admin\AppData\Roaming\WinSocket\ed9968c3fd918ef62ae026a77aa42190.exe.bin.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2852 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1916
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5e5748eed7c4503dd5ff08250cf4ae7dd
SHA104fd180463ba60381372b55bd0e21793ea493608
SHA256efcb58c3c3392c3f594867c5108e57fb710c3f78db110d7fede6a2d84183102e
SHA512edcef7936db52a2fbf31a78d0ab5b36485c3c857dc0a302f1a2c2b859bccc81699033f44096feb97720d65575abdd1d80a5e16fc85cd39359d668e527e8608b0
-
Filesize
1.2MB
MD5ed8957c3fd817ef52ae025a66aa42180
SHA1e9a6037089f6a064546d00325062627ea11c7b75
SHA256efbd6d8ec6ef782d65154ed360a81fe4f406285c1523214a41ed350420ee4fd4
SHA512199edc5760480a0db650d534fa90366acca7e26c5309cb0fe90e09c8afab321375d7e6520b352218ce869458893fe6e02792491d3b0275d7567ea9d6aae01585