Analysis
-
max time kernel
135s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
26-05-2024 03:58
Behavioral task
behavioral1
Sample
e0e45ed36736243b070af635c9efa1f3a8a5f16d56900ffdc76956660c498876.exe
Resource
win7-20231129-en
General
-
Target
e0e45ed36736243b070af635c9efa1f3a8a5f16d56900ffdc76956660c498876.exe
-
Size
1.0MB
-
MD5
075871f9bc9e82f769ac26bb9c6fb6b3
-
SHA1
9ac632584d336b025130af45da627c1c0bd68ba2
-
SHA256
e0e45ed36736243b070af635c9efa1f3a8a5f16d56900ffdc76956660c498876
-
SHA512
90a4089cf25493f7d0489caa0ee93b96cbac9e15d2596f1f7a03ec1e59c3dd85a63ea6a4c7cf9b40cbea87d15b0884c442f75a33cce53d6619bb33375f99b3f1
-
SSDEEP
24576:zQ5aILMCfmAUjzX6xQ0+wCIygDsAUSTsU9CT6:E5aIwC+Agr6SNass
Malware Config
Signatures
-
KPOT Core Executable 1 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Roaming\WinSocket\e0e46ed37837243b080af736c9efa1f3a9a6f17d67900ffdc87967770c499987.exe family_kpot -
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
Processes:
resource yara_rule behavioral1/memory/756-15-0x0000000000330000-0x0000000000359000-memory.dmp trickbot_loader32 -
Executes dropped EXE 3 IoCs
Processes:
e0e46ed37837243b080af736c9efa1f3a9a6f17d67900ffdc87967770c499987.exee0e46ed37837243b080af736c9efa1f3a9a6f17d67900ffdc87967770c499987.exee0e46ed37837243b080af736c9efa1f3a9a6f17d67900ffdc87967770c499987.exepid process 2600 e0e46ed37837243b080af736c9efa1f3a9a6f17d67900ffdc87967770c499987.exe 1528 e0e46ed37837243b080af736c9efa1f3a9a6f17d67900ffdc87967770c499987.exe 2416 e0e46ed37837243b080af736c9efa1f3a9a6f17d67900ffdc87967770c499987.exe -
Loads dropped DLL 2 IoCs
Processes:
e0e45ed36736243b070af635c9efa1f3a8a5f16d56900ffdc76956660c498876.exepid process 756 e0e45ed36736243b070af635c9efa1f3a8a5f16d56900ffdc76956660c498876.exe 756 e0e45ed36736243b070af635c9efa1f3a8a5f16d56900ffdc76956660c498876.exe -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exepid process 2644 sc.exe 2608 sc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
e0e45ed36736243b070af635c9efa1f3a8a5f16d56900ffdc76956660c498876.exepowershell.exepid process 756 e0e45ed36736243b070af635c9efa1f3a8a5f16d56900ffdc76956660c498876.exe 756 e0e45ed36736243b070af635c9efa1f3a8a5f16d56900ffdc76956660c498876.exe 756 e0e45ed36736243b070af635c9efa1f3a8a5f16d56900ffdc76956660c498876.exe 2580 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exee0e46ed37837243b080af736c9efa1f3a9a6f17d67900ffdc87967770c499987.exee0e46ed37837243b080af736c9efa1f3a9a6f17d67900ffdc87967770c499987.exedescription pid process Token: SeDebugPrivilege 2580 powershell.exe Token: SeTcbPrivilege 1528 e0e46ed37837243b080af736c9efa1f3a9a6f17d67900ffdc87967770c499987.exe Token: SeTcbPrivilege 2416 e0e46ed37837243b080af736c9efa1f3a9a6f17d67900ffdc87967770c499987.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
e0e45ed36736243b070af635c9efa1f3a8a5f16d56900ffdc76956660c498876.exee0e46ed37837243b080af736c9efa1f3a9a6f17d67900ffdc87967770c499987.exee0e46ed37837243b080af736c9efa1f3a9a6f17d67900ffdc87967770c499987.exee0e46ed37837243b080af736c9efa1f3a9a6f17d67900ffdc87967770c499987.exepid process 756 e0e45ed36736243b070af635c9efa1f3a8a5f16d56900ffdc76956660c498876.exe 2600 e0e46ed37837243b080af736c9efa1f3a9a6f17d67900ffdc87967770c499987.exe 1528 e0e46ed37837243b080af736c9efa1f3a9a6f17d67900ffdc87967770c499987.exe 2416 e0e46ed37837243b080af736c9efa1f3a9a6f17d67900ffdc87967770c499987.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
e0e45ed36736243b070af635c9efa1f3a8a5f16d56900ffdc76956660c498876.execmd.execmd.execmd.exee0e46ed37837243b080af736c9efa1f3a9a6f17d67900ffdc87967770c499987.exetaskeng.exee0e46ed37837243b080af736c9efa1f3a9a6f17d67900ffdc87967770c499987.exedescription pid process target process PID 756 wrote to memory of 960 756 e0e45ed36736243b070af635c9efa1f3a8a5f16d56900ffdc76956660c498876.exe cmd.exe PID 756 wrote to memory of 960 756 e0e45ed36736243b070af635c9efa1f3a8a5f16d56900ffdc76956660c498876.exe cmd.exe PID 756 wrote to memory of 960 756 e0e45ed36736243b070af635c9efa1f3a8a5f16d56900ffdc76956660c498876.exe cmd.exe PID 756 wrote to memory of 960 756 e0e45ed36736243b070af635c9efa1f3a8a5f16d56900ffdc76956660c498876.exe cmd.exe PID 756 wrote to memory of 1716 756 e0e45ed36736243b070af635c9efa1f3a8a5f16d56900ffdc76956660c498876.exe cmd.exe PID 756 wrote to memory of 1716 756 e0e45ed36736243b070af635c9efa1f3a8a5f16d56900ffdc76956660c498876.exe cmd.exe PID 756 wrote to memory of 1716 756 e0e45ed36736243b070af635c9efa1f3a8a5f16d56900ffdc76956660c498876.exe cmd.exe PID 756 wrote to memory of 1716 756 e0e45ed36736243b070af635c9efa1f3a8a5f16d56900ffdc76956660c498876.exe cmd.exe PID 756 wrote to memory of 2880 756 e0e45ed36736243b070af635c9efa1f3a8a5f16d56900ffdc76956660c498876.exe cmd.exe PID 756 wrote to memory of 2880 756 e0e45ed36736243b070af635c9efa1f3a8a5f16d56900ffdc76956660c498876.exe cmd.exe PID 756 wrote to memory of 2880 756 e0e45ed36736243b070af635c9efa1f3a8a5f16d56900ffdc76956660c498876.exe cmd.exe PID 756 wrote to memory of 2880 756 e0e45ed36736243b070af635c9efa1f3a8a5f16d56900ffdc76956660c498876.exe cmd.exe PID 756 wrote to memory of 2600 756 e0e45ed36736243b070af635c9efa1f3a8a5f16d56900ffdc76956660c498876.exe e0e46ed37837243b080af736c9efa1f3a9a6f17d67900ffdc87967770c499987.exe PID 756 wrote to memory of 2600 756 e0e45ed36736243b070af635c9efa1f3a8a5f16d56900ffdc76956660c498876.exe e0e46ed37837243b080af736c9efa1f3a9a6f17d67900ffdc87967770c499987.exe PID 756 wrote to memory of 2600 756 e0e45ed36736243b070af635c9efa1f3a8a5f16d56900ffdc76956660c498876.exe e0e46ed37837243b080af736c9efa1f3a9a6f17d67900ffdc87967770c499987.exe PID 756 wrote to memory of 2600 756 e0e45ed36736243b070af635c9efa1f3a8a5f16d56900ffdc76956660c498876.exe e0e46ed37837243b080af736c9efa1f3a9a6f17d67900ffdc87967770c499987.exe PID 960 wrote to memory of 2644 960 cmd.exe sc.exe PID 960 wrote to memory of 2644 960 cmd.exe sc.exe PID 960 wrote to memory of 2644 960 cmd.exe sc.exe PID 960 wrote to memory of 2644 960 cmd.exe sc.exe PID 1716 wrote to memory of 2608 1716 cmd.exe sc.exe PID 1716 wrote to memory of 2608 1716 cmd.exe sc.exe PID 1716 wrote to memory of 2608 1716 cmd.exe sc.exe PID 1716 wrote to memory of 2608 1716 cmd.exe sc.exe PID 2880 wrote to memory of 2580 2880 cmd.exe powershell.exe PID 2880 wrote to memory of 2580 2880 cmd.exe powershell.exe PID 2880 wrote to memory of 2580 2880 cmd.exe powershell.exe PID 2880 wrote to memory of 2580 2880 cmd.exe powershell.exe PID 2600 wrote to memory of 2624 2600 e0e46ed37837243b080af736c9efa1f3a9a6f17d67900ffdc87967770c499987.exe svchost.exe PID 2600 wrote to memory of 2624 2600 e0e46ed37837243b080af736c9efa1f3a9a6f17d67900ffdc87967770c499987.exe svchost.exe PID 2600 wrote to memory of 2624 2600 e0e46ed37837243b080af736c9efa1f3a9a6f17d67900ffdc87967770c499987.exe svchost.exe PID 2600 wrote to memory of 2624 2600 e0e46ed37837243b080af736c9efa1f3a9a6f17d67900ffdc87967770c499987.exe svchost.exe PID 2600 wrote to memory of 2624 2600 e0e46ed37837243b080af736c9efa1f3a9a6f17d67900ffdc87967770c499987.exe svchost.exe PID 2600 wrote to memory of 2624 2600 e0e46ed37837243b080af736c9efa1f3a9a6f17d67900ffdc87967770c499987.exe svchost.exe PID 2600 wrote to memory of 2624 2600 e0e46ed37837243b080af736c9efa1f3a9a6f17d67900ffdc87967770c499987.exe svchost.exe PID 2600 wrote to memory of 2624 2600 e0e46ed37837243b080af736c9efa1f3a9a6f17d67900ffdc87967770c499987.exe svchost.exe PID 2600 wrote to memory of 2624 2600 e0e46ed37837243b080af736c9efa1f3a9a6f17d67900ffdc87967770c499987.exe svchost.exe PID 2600 wrote to memory of 2624 2600 e0e46ed37837243b080af736c9efa1f3a9a6f17d67900ffdc87967770c499987.exe svchost.exe PID 2600 wrote to memory of 2624 2600 e0e46ed37837243b080af736c9efa1f3a9a6f17d67900ffdc87967770c499987.exe svchost.exe PID 2600 wrote to memory of 2624 2600 e0e46ed37837243b080af736c9efa1f3a9a6f17d67900ffdc87967770c499987.exe svchost.exe PID 2600 wrote to memory of 2624 2600 e0e46ed37837243b080af736c9efa1f3a9a6f17d67900ffdc87967770c499987.exe svchost.exe PID 2600 wrote to memory of 2624 2600 e0e46ed37837243b080af736c9efa1f3a9a6f17d67900ffdc87967770c499987.exe svchost.exe PID 2600 wrote to memory of 2624 2600 e0e46ed37837243b080af736c9efa1f3a9a6f17d67900ffdc87967770c499987.exe svchost.exe PID 2600 wrote to memory of 2624 2600 e0e46ed37837243b080af736c9efa1f3a9a6f17d67900ffdc87967770c499987.exe svchost.exe PID 2600 wrote to memory of 2624 2600 e0e46ed37837243b080af736c9efa1f3a9a6f17d67900ffdc87967770c499987.exe svchost.exe PID 2600 wrote to memory of 2624 2600 e0e46ed37837243b080af736c9efa1f3a9a6f17d67900ffdc87967770c499987.exe svchost.exe PID 2600 wrote to memory of 2624 2600 e0e46ed37837243b080af736c9efa1f3a9a6f17d67900ffdc87967770c499987.exe svchost.exe PID 2600 wrote to memory of 2624 2600 e0e46ed37837243b080af736c9efa1f3a9a6f17d67900ffdc87967770c499987.exe svchost.exe PID 2600 wrote to memory of 2624 2600 e0e46ed37837243b080af736c9efa1f3a9a6f17d67900ffdc87967770c499987.exe svchost.exe PID 2600 wrote to memory of 2624 2600 e0e46ed37837243b080af736c9efa1f3a9a6f17d67900ffdc87967770c499987.exe svchost.exe PID 2600 wrote to memory of 2624 2600 e0e46ed37837243b080af736c9efa1f3a9a6f17d67900ffdc87967770c499987.exe svchost.exe PID 2600 wrote to memory of 2624 2600 e0e46ed37837243b080af736c9efa1f3a9a6f17d67900ffdc87967770c499987.exe svchost.exe PID 2600 wrote to memory of 2624 2600 e0e46ed37837243b080af736c9efa1f3a9a6f17d67900ffdc87967770c499987.exe svchost.exe PID 2600 wrote to memory of 2624 2600 e0e46ed37837243b080af736c9efa1f3a9a6f17d67900ffdc87967770c499987.exe svchost.exe PID 2600 wrote to memory of 2624 2600 e0e46ed37837243b080af736c9efa1f3a9a6f17d67900ffdc87967770c499987.exe svchost.exe PID 2600 wrote to memory of 2624 2600 e0e46ed37837243b080af736c9efa1f3a9a6f17d67900ffdc87967770c499987.exe svchost.exe PID 1684 wrote to memory of 1528 1684 taskeng.exe e0e46ed37837243b080af736c9efa1f3a9a6f17d67900ffdc87967770c499987.exe PID 1684 wrote to memory of 1528 1684 taskeng.exe e0e46ed37837243b080af736c9efa1f3a9a6f17d67900ffdc87967770c499987.exe PID 1684 wrote to memory of 1528 1684 taskeng.exe e0e46ed37837243b080af736c9efa1f3a9a6f17d67900ffdc87967770c499987.exe PID 1684 wrote to memory of 1528 1684 taskeng.exe e0e46ed37837243b080af736c9efa1f3a9a6f17d67900ffdc87967770c499987.exe PID 1528 wrote to memory of 1244 1528 e0e46ed37837243b080af736c9efa1f3a9a6f17d67900ffdc87967770c499987.exe svchost.exe PID 1528 wrote to memory of 1244 1528 e0e46ed37837243b080af736c9efa1f3a9a6f17d67900ffdc87967770c499987.exe svchost.exe PID 1528 wrote to memory of 1244 1528 e0e46ed37837243b080af736c9efa1f3a9a6f17d67900ffdc87967770c499987.exe svchost.exe PID 1528 wrote to memory of 1244 1528 e0e46ed37837243b080af736c9efa1f3a9a6f17d67900ffdc87967770c499987.exe svchost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e0e45ed36736243b070af635c9efa1f3a8a5f16d56900ffdc76956660c498876.exe"C:\Users\Admin\AppData\Local\Temp\e0e45ed36736243b070af635c9efa1f3a8a5f16d56900ffdc76956660c498876.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:2644
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:2608
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2580
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\e0e46ed37837243b080af736c9efa1f3a9a6f17d67900ffdc87967770c499987.exeC:\Users\Admin\AppData\Roaming\WinSocket\e0e46ed37837243b080af736c9efa1f3a9a6f17d67900ffdc87967770c499987.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2624
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {3F93B62F-754D-4576-8190-1A8A1260D09D} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Users\Admin\AppData\Roaming\WinSocket\e0e46ed37837243b080af736c9efa1f3a9a6f17d67900ffdc87967770c499987.exeC:\Users\Admin\AppData\Roaming\WinSocket\e0e46ed37837243b080af736c9efa1f3a9a6f17d67900ffdc87967770c499987.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1528 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1244
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\e0e46ed37837243b080af736c9efa1f3a9a6f17d67900ffdc87967770c499987.exeC:\Users\Admin\AppData\Roaming\WinSocket\e0e46ed37837243b080af736c9efa1f3a9a6f17d67900ffdc87967770c499987.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2416 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1168
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
\Users\Admin\AppData\Roaming\WinSocket\e0e46ed37837243b080af736c9efa1f3a9a6f17d67900ffdc87967770c499987.exe
Filesize1.0MB
MD5075871f9bc9e82f769ac26bb9c6fb6b3
SHA19ac632584d336b025130af45da627c1c0bd68ba2
SHA256e0e45ed36736243b070af635c9efa1f3a8a5f16d56900ffdc76956660c498876
SHA51290a4089cf25493f7d0489caa0ee93b96cbac9e15d2596f1f7a03ec1e59c3dd85a63ea6a4c7cf9b40cbea87d15b0884c442f75a33cce53d6619bb33375f99b3f1