Analysis
-
max time kernel
135s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
05-06-2024 18:45
Behavioral task
behavioral1
Sample
0dedcc2d798848f50fffdbc49172689b587321f9af29da363030cb26b83e7e14.exe
Resource
win7-20240220-en
General
-
Target
0dedcc2d798848f50fffdbc49172689b587321f9af29da363030cb26b83e7e14.exe
-
Size
1011KB
-
MD5
7ba202c9d9582461d635b342d7e83e41
-
SHA1
fafb22cbe699c6090a44ddf78ef082ade1b2d498
-
SHA256
0dedcc2d798848f50fffdbc49172689b587321f9af29da363030cb26b83e7e14
-
SHA512
8cc2c5a9b456303db9760c840fe844a29788d82bfb906743d1a3f4b4068a7337ec5b9918bf9a2b21072e2bca001de708ae5914c29b824f39f21fef5317265a6f
-
SSDEEP
12288:zJB0lh5aILwtFPCfmAUtFC6NXbv+GEBQqtGSsGa60C+4PMAQBnm46MoCBuu0Jphr:zQ5aILMCfmAUjzX6xQtjmssdqg
Malware Config
Signatures
-
KPOT Core Executable 1 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Roaming\WinSocket\0dedcc2d899949f60fffdbc49182799b698321f9af29da373030cb27b93e8e14.exe family_kpot -
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
Processes:
resource yara_rule behavioral1/memory/2908-15-0x0000000000610000-0x0000000000639000-memory.dmp trickbot_loader32 -
Executes dropped EXE 3 IoCs
Processes:
0dedcc2d899949f60fffdbc49182799b698321f9af29da373030cb27b93e8e14.exe0dedcc2d899949f60fffdbc49182799b698321f9af29da373030cb27b93e8e14.exe0dedcc2d899949f60fffdbc49182799b698321f9af29da373030cb27b93e8e14.exepid process 2456 0dedcc2d899949f60fffdbc49182799b698321f9af29da373030cb27b93e8e14.exe 2012 0dedcc2d899949f60fffdbc49182799b698321f9af29da373030cb27b93e8e14.exe 1668 0dedcc2d899949f60fffdbc49182799b698321f9af29da373030cb27b93e8e14.exe -
Loads dropped DLL 2 IoCs
Processes:
0dedcc2d798848f50fffdbc49172689b587321f9af29da363030cb26b83e7e14.exepid process 2908 0dedcc2d798848f50fffdbc49172689b587321f9af29da363030cb26b83e7e14.exe 2908 0dedcc2d798848f50fffdbc49172689b587321f9af29da363030cb26b83e7e14.exe -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exepid process 2512 sc.exe 2228 sc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
0dedcc2d798848f50fffdbc49172689b587321f9af29da363030cb26b83e7e14.exepowershell.exepid process 2908 0dedcc2d798848f50fffdbc49172689b587321f9af29da363030cb26b83e7e14.exe 2908 0dedcc2d798848f50fffdbc49172689b587321f9af29da363030cb26b83e7e14.exe 2908 0dedcc2d798848f50fffdbc49172689b587321f9af29da363030cb26b83e7e14.exe 2660 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exe0dedcc2d899949f60fffdbc49182799b698321f9af29da373030cb27b93e8e14.exe0dedcc2d899949f60fffdbc49182799b698321f9af29da373030cb27b93e8e14.exedescription pid process Token: SeDebugPrivilege 2660 powershell.exe Token: SeTcbPrivilege 2012 0dedcc2d899949f60fffdbc49182799b698321f9af29da373030cb27b93e8e14.exe Token: SeTcbPrivilege 1668 0dedcc2d899949f60fffdbc49182799b698321f9af29da373030cb27b93e8e14.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
0dedcc2d798848f50fffdbc49172689b587321f9af29da363030cb26b83e7e14.exe0dedcc2d899949f60fffdbc49182799b698321f9af29da373030cb27b93e8e14.exe0dedcc2d899949f60fffdbc49182799b698321f9af29da373030cb27b93e8e14.exe0dedcc2d899949f60fffdbc49182799b698321f9af29da373030cb27b93e8e14.exepid process 2908 0dedcc2d798848f50fffdbc49172689b587321f9af29da363030cb26b83e7e14.exe 2456 0dedcc2d899949f60fffdbc49182799b698321f9af29da373030cb27b93e8e14.exe 2012 0dedcc2d899949f60fffdbc49182799b698321f9af29da373030cb27b93e8e14.exe 1668 0dedcc2d899949f60fffdbc49182799b698321f9af29da373030cb27b93e8e14.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
0dedcc2d798848f50fffdbc49172689b587321f9af29da363030cb26b83e7e14.execmd.execmd.execmd.exe0dedcc2d899949f60fffdbc49182799b698321f9af29da373030cb27b93e8e14.exetaskeng.exe0dedcc2d899949f60fffdbc49182799b698321f9af29da373030cb27b93e8e14.exedescription pid process target process PID 2908 wrote to memory of 3024 2908 0dedcc2d798848f50fffdbc49172689b587321f9af29da363030cb26b83e7e14.exe cmd.exe PID 2908 wrote to memory of 3024 2908 0dedcc2d798848f50fffdbc49172689b587321f9af29da363030cb26b83e7e14.exe cmd.exe PID 2908 wrote to memory of 3024 2908 0dedcc2d798848f50fffdbc49172689b587321f9af29da363030cb26b83e7e14.exe cmd.exe PID 2908 wrote to memory of 3024 2908 0dedcc2d798848f50fffdbc49172689b587321f9af29da363030cb26b83e7e14.exe cmd.exe PID 2908 wrote to memory of 2952 2908 0dedcc2d798848f50fffdbc49172689b587321f9af29da363030cb26b83e7e14.exe cmd.exe PID 2908 wrote to memory of 2952 2908 0dedcc2d798848f50fffdbc49172689b587321f9af29da363030cb26b83e7e14.exe cmd.exe PID 2908 wrote to memory of 2952 2908 0dedcc2d798848f50fffdbc49172689b587321f9af29da363030cb26b83e7e14.exe cmd.exe PID 2908 wrote to memory of 2952 2908 0dedcc2d798848f50fffdbc49172689b587321f9af29da363030cb26b83e7e14.exe cmd.exe PID 2908 wrote to memory of 2544 2908 0dedcc2d798848f50fffdbc49172689b587321f9af29da363030cb26b83e7e14.exe cmd.exe PID 2908 wrote to memory of 2544 2908 0dedcc2d798848f50fffdbc49172689b587321f9af29da363030cb26b83e7e14.exe cmd.exe PID 2908 wrote to memory of 2544 2908 0dedcc2d798848f50fffdbc49172689b587321f9af29da363030cb26b83e7e14.exe cmd.exe PID 2908 wrote to memory of 2544 2908 0dedcc2d798848f50fffdbc49172689b587321f9af29da363030cb26b83e7e14.exe cmd.exe PID 2908 wrote to memory of 2456 2908 0dedcc2d798848f50fffdbc49172689b587321f9af29da363030cb26b83e7e14.exe 0dedcc2d899949f60fffdbc49182799b698321f9af29da373030cb27b93e8e14.exe PID 2908 wrote to memory of 2456 2908 0dedcc2d798848f50fffdbc49172689b587321f9af29da363030cb26b83e7e14.exe 0dedcc2d899949f60fffdbc49182799b698321f9af29da373030cb27b93e8e14.exe PID 2908 wrote to memory of 2456 2908 0dedcc2d798848f50fffdbc49172689b587321f9af29da363030cb26b83e7e14.exe 0dedcc2d899949f60fffdbc49182799b698321f9af29da373030cb27b93e8e14.exe PID 2908 wrote to memory of 2456 2908 0dedcc2d798848f50fffdbc49172689b587321f9af29da363030cb26b83e7e14.exe 0dedcc2d899949f60fffdbc49182799b698321f9af29da373030cb27b93e8e14.exe PID 3024 wrote to memory of 2512 3024 cmd.exe sc.exe PID 3024 wrote to memory of 2512 3024 cmd.exe sc.exe PID 3024 wrote to memory of 2512 3024 cmd.exe sc.exe PID 3024 wrote to memory of 2512 3024 cmd.exe sc.exe PID 2952 wrote to memory of 2228 2952 cmd.exe sc.exe PID 2952 wrote to memory of 2228 2952 cmd.exe sc.exe PID 2952 wrote to memory of 2228 2952 cmd.exe sc.exe PID 2952 wrote to memory of 2228 2952 cmd.exe sc.exe PID 2544 wrote to memory of 2660 2544 cmd.exe powershell.exe PID 2544 wrote to memory of 2660 2544 cmd.exe powershell.exe PID 2544 wrote to memory of 2660 2544 cmd.exe powershell.exe PID 2544 wrote to memory of 2660 2544 cmd.exe powershell.exe PID 2456 wrote to memory of 2384 2456 0dedcc2d899949f60fffdbc49182799b698321f9af29da373030cb27b93e8e14.exe svchost.exe PID 2456 wrote to memory of 2384 2456 0dedcc2d899949f60fffdbc49182799b698321f9af29da373030cb27b93e8e14.exe svchost.exe PID 2456 wrote to memory of 2384 2456 0dedcc2d899949f60fffdbc49182799b698321f9af29da373030cb27b93e8e14.exe svchost.exe PID 2456 wrote to memory of 2384 2456 0dedcc2d899949f60fffdbc49182799b698321f9af29da373030cb27b93e8e14.exe svchost.exe PID 2456 wrote to memory of 2384 2456 0dedcc2d899949f60fffdbc49182799b698321f9af29da373030cb27b93e8e14.exe svchost.exe PID 2456 wrote to memory of 2384 2456 0dedcc2d899949f60fffdbc49182799b698321f9af29da373030cb27b93e8e14.exe svchost.exe PID 2456 wrote to memory of 2384 2456 0dedcc2d899949f60fffdbc49182799b698321f9af29da373030cb27b93e8e14.exe svchost.exe PID 2456 wrote to memory of 2384 2456 0dedcc2d899949f60fffdbc49182799b698321f9af29da373030cb27b93e8e14.exe svchost.exe PID 2456 wrote to memory of 2384 2456 0dedcc2d899949f60fffdbc49182799b698321f9af29da373030cb27b93e8e14.exe svchost.exe PID 2456 wrote to memory of 2384 2456 0dedcc2d899949f60fffdbc49182799b698321f9af29da373030cb27b93e8e14.exe svchost.exe PID 2456 wrote to memory of 2384 2456 0dedcc2d899949f60fffdbc49182799b698321f9af29da373030cb27b93e8e14.exe svchost.exe PID 2456 wrote to memory of 2384 2456 0dedcc2d899949f60fffdbc49182799b698321f9af29da373030cb27b93e8e14.exe svchost.exe PID 2456 wrote to memory of 2384 2456 0dedcc2d899949f60fffdbc49182799b698321f9af29da373030cb27b93e8e14.exe svchost.exe PID 2456 wrote to memory of 2384 2456 0dedcc2d899949f60fffdbc49182799b698321f9af29da373030cb27b93e8e14.exe svchost.exe PID 2456 wrote to memory of 2384 2456 0dedcc2d899949f60fffdbc49182799b698321f9af29da373030cb27b93e8e14.exe svchost.exe PID 2456 wrote to memory of 2384 2456 0dedcc2d899949f60fffdbc49182799b698321f9af29da373030cb27b93e8e14.exe svchost.exe PID 2456 wrote to memory of 2384 2456 0dedcc2d899949f60fffdbc49182799b698321f9af29da373030cb27b93e8e14.exe svchost.exe PID 2456 wrote to memory of 2384 2456 0dedcc2d899949f60fffdbc49182799b698321f9af29da373030cb27b93e8e14.exe svchost.exe PID 2456 wrote to memory of 2384 2456 0dedcc2d899949f60fffdbc49182799b698321f9af29da373030cb27b93e8e14.exe svchost.exe PID 2456 wrote to memory of 2384 2456 0dedcc2d899949f60fffdbc49182799b698321f9af29da373030cb27b93e8e14.exe svchost.exe PID 2456 wrote to memory of 2384 2456 0dedcc2d899949f60fffdbc49182799b698321f9af29da373030cb27b93e8e14.exe svchost.exe PID 2456 wrote to memory of 2384 2456 0dedcc2d899949f60fffdbc49182799b698321f9af29da373030cb27b93e8e14.exe svchost.exe PID 2456 wrote to memory of 2384 2456 0dedcc2d899949f60fffdbc49182799b698321f9af29da373030cb27b93e8e14.exe svchost.exe PID 2456 wrote to memory of 2384 2456 0dedcc2d899949f60fffdbc49182799b698321f9af29da373030cb27b93e8e14.exe svchost.exe PID 2456 wrote to memory of 2384 2456 0dedcc2d899949f60fffdbc49182799b698321f9af29da373030cb27b93e8e14.exe svchost.exe PID 2456 wrote to memory of 2384 2456 0dedcc2d899949f60fffdbc49182799b698321f9af29da373030cb27b93e8e14.exe svchost.exe PID 2456 wrote to memory of 2384 2456 0dedcc2d899949f60fffdbc49182799b698321f9af29da373030cb27b93e8e14.exe svchost.exe PID 2456 wrote to memory of 2384 2456 0dedcc2d899949f60fffdbc49182799b698321f9af29da373030cb27b93e8e14.exe svchost.exe PID 2728 wrote to memory of 2012 2728 taskeng.exe 0dedcc2d899949f60fffdbc49182799b698321f9af29da373030cb27b93e8e14.exe PID 2728 wrote to memory of 2012 2728 taskeng.exe 0dedcc2d899949f60fffdbc49182799b698321f9af29da373030cb27b93e8e14.exe PID 2728 wrote to memory of 2012 2728 taskeng.exe 0dedcc2d899949f60fffdbc49182799b698321f9af29da373030cb27b93e8e14.exe PID 2728 wrote to memory of 2012 2728 taskeng.exe 0dedcc2d899949f60fffdbc49182799b698321f9af29da373030cb27b93e8e14.exe PID 2012 wrote to memory of 2000 2012 0dedcc2d899949f60fffdbc49182799b698321f9af29da373030cb27b93e8e14.exe svchost.exe PID 2012 wrote to memory of 2000 2012 0dedcc2d899949f60fffdbc49182799b698321f9af29da373030cb27b93e8e14.exe svchost.exe PID 2012 wrote to memory of 2000 2012 0dedcc2d899949f60fffdbc49182799b698321f9af29da373030cb27b93e8e14.exe svchost.exe PID 2012 wrote to memory of 2000 2012 0dedcc2d899949f60fffdbc49182799b698321f9af29da373030cb27b93e8e14.exe svchost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\0dedcc2d798848f50fffdbc49172689b587321f9af29da363030cb26b83e7e14.exe"C:\Users\Admin\AppData\Local\Temp\0dedcc2d798848f50fffdbc49172689b587321f9af29da363030cb26b83e7e14.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:2512 -
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:2228 -
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2660 -
C:\Users\Admin\AppData\Roaming\WinSocket\0dedcc2d899949f60fffdbc49182799b698321f9af29da373030cb27b93e8e14.exeC:\Users\Admin\AppData\Roaming\WinSocket\0dedcc2d899949f60fffdbc49182799b698321f9af29da373030cb27b93e8e14.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2384
-
C:\Windows\system32\taskeng.exetaskeng.exe {AD9E63D8-0D58-4C06-9645-DA419BB156D1} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Users\Admin\AppData\Roaming\WinSocket\0dedcc2d899949f60fffdbc49182799b698321f9af29da373030cb27b93e8e14.exeC:\Users\Admin\AppData\Roaming\WinSocket\0dedcc2d899949f60fffdbc49182799b698321f9af29da373030cb27b93e8e14.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2000
-
C:\Users\Admin\AppData\Roaming\WinSocket\0dedcc2d899949f60fffdbc49182799b698321f9af29da373030cb27b93e8e14.exeC:\Users\Admin\AppData\Roaming\WinSocket\0dedcc2d899949f60fffdbc49182799b698321f9af29da373030cb27b93e8e14.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1668 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1596
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
\Users\Admin\AppData\Roaming\WinSocket\0dedcc2d899949f60fffdbc49182799b698321f9af29da373030cb27b93e8e14.exe
Filesize1011KB
MD57ba202c9d9582461d635b342d7e83e41
SHA1fafb22cbe699c6090a44ddf78ef082ade1b2d498
SHA2560dedcc2d798848f50fffdbc49172689b587321f9af29da363030cb26b83e7e14
SHA5128cc2c5a9b456303db9760c840fe844a29788d82bfb906743d1a3f4b4068a7337ec5b9918bf9a2b21072e2bca001de708ae5914c29b824f39f21fef5317265a6f