Analysis
-
max time kernel
134s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12-09-2024 02:56
Behavioral task
behavioral1
Sample
ed2f05ef91ec9f252d81ef09e4de8156466931739a0cdd73ab9362a26d205112.exe
Resource
win7-20240903-en
General
-
Target
ed2f05ef91ec9f252d81ef09e4de8156466931739a0cdd73ab9362a26d205112.exe
-
Size
1011KB
-
MD5
69137dce942fa329b047640f463d2fd1
-
SHA1
a56e738505b2b03028b4bd48c31c42d43bebb129
-
SHA256
ed2f05ef91ec9f252d81ef09e4de8156466931739a0cdd73ab9362a26d205112
-
SHA512
04ba498b564710ae6ea0cbf3d604e5cc49386c7379a702ba1758b477d8db2d97895e30ff4538b8884185f7ebcecba06a3dbe50f9fbeb3074ba417c207e83ca74
-
SSDEEP
24576:zQ5aILMCfmAUjzX6xQGCZLFdGm13J/NuK:E5aIwC+Agr6S/FpJ3
Malware Config
Signatures
-
KPOT Core Executable 1 IoCs
Processes:
resource yara_rule behavioral1/files/0x0008000000016c53-25.dat family_kpot -
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
Processes:
resource yara_rule behavioral1/memory/2100-15-0x0000000002500000-0x0000000002529000-memory.dmp trickbot_loader32 -
Executes dropped EXE 3 IoCs
Processes:
ed2f06ef91ec9f262d91ef09e4de9167477931839a0cdd83ab9372a27d206112.exeed2f06ef91ec9f262d91ef09e4de9167477931839a0cdd83ab9372a27d206112.exeed2f06ef91ec9f262d91ef09e4de9167477931839a0cdd83ab9372a27d206112.exepid Process 2336 ed2f06ef91ec9f262d91ef09e4de9167477931839a0cdd83ab9372a27d206112.exe 2128 ed2f06ef91ec9f262d91ef09e4de9167477931839a0cdd83ab9372a27d206112.exe 1356 ed2f06ef91ec9f262d91ef09e4de9167477931839a0cdd83ab9372a27d206112.exe -
Loads dropped DLL 2 IoCs
Processes:
ed2f05ef91ec9f252d81ef09e4de8156466931739a0cdd73ab9362a26d205112.exepid Process 2100 ed2f05ef91ec9f252d81ef09e4de8156466931739a0cdd73ab9362a26d205112.exe 2100 ed2f05ef91ec9f252d81ef09e4de8156466931739a0cdd73ab9362a26d205112.exe -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exepid Process 2752 sc.exe 2796 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
ed2f05ef91ec9f252d81ef09e4de8156466931739a0cdd73ab9362a26d205112.exeed2f06ef91ec9f262d91ef09e4de9167477931839a0cdd83ab9372a27d206112.exesc.exepowershell.exeed2f06ef91ec9f262d91ef09e4de9167477931839a0cdd83ab9372a27d206112.execmd.execmd.execmd.exesc.exeed2f06ef91ec9f262d91ef09e4de9167477931839a0cdd83ab9372a27d206112.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ed2f05ef91ec9f252d81ef09e4de8156466931739a0cdd73ab9362a26d205112.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ed2f06ef91ec9f262d91ef09e4de9167477931839a0cdd83ab9372a27d206112.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ed2f06ef91ec9f262d91ef09e4de9167477931839a0cdd83ab9372a27d206112.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ed2f06ef91ec9f262d91ef09e4de9167477931839a0cdd83ab9372a27d206112.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
ed2f05ef91ec9f252d81ef09e4de8156466931739a0cdd73ab9362a26d205112.exepowershell.exepid Process 2100 ed2f05ef91ec9f252d81ef09e4de8156466931739a0cdd73ab9362a26d205112.exe 2100 ed2f05ef91ec9f252d81ef09e4de8156466931739a0cdd73ab9362a26d205112.exe 2100 ed2f05ef91ec9f252d81ef09e4de8156466931739a0cdd73ab9362a26d205112.exe 2720 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exeed2f06ef91ec9f262d91ef09e4de9167477931839a0cdd83ab9372a27d206112.exeed2f06ef91ec9f262d91ef09e4de9167477931839a0cdd83ab9372a27d206112.exedescription pid Process Token: SeDebugPrivilege 2720 powershell.exe Token: SeTcbPrivilege 2128 ed2f06ef91ec9f262d91ef09e4de9167477931839a0cdd83ab9372a27d206112.exe Token: SeTcbPrivilege 1356 ed2f06ef91ec9f262d91ef09e4de9167477931839a0cdd83ab9372a27d206112.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
ed2f05ef91ec9f252d81ef09e4de8156466931739a0cdd73ab9362a26d205112.exeed2f06ef91ec9f262d91ef09e4de9167477931839a0cdd83ab9372a27d206112.exeed2f06ef91ec9f262d91ef09e4de9167477931839a0cdd83ab9372a27d206112.exeed2f06ef91ec9f262d91ef09e4de9167477931839a0cdd83ab9372a27d206112.exepid Process 2100 ed2f05ef91ec9f252d81ef09e4de8156466931739a0cdd73ab9362a26d205112.exe 2336 ed2f06ef91ec9f262d91ef09e4de9167477931839a0cdd83ab9372a27d206112.exe 2128 ed2f06ef91ec9f262d91ef09e4de9167477931839a0cdd83ab9372a27d206112.exe 1356 ed2f06ef91ec9f262d91ef09e4de9167477931839a0cdd83ab9372a27d206112.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
ed2f05ef91ec9f252d81ef09e4de8156466931739a0cdd73ab9362a26d205112.execmd.execmd.execmd.exeed2f06ef91ec9f262d91ef09e4de9167477931839a0cdd83ab9372a27d206112.exetaskeng.exeed2f06ef91ec9f262d91ef09e4de9167477931839a0cdd83ab9372a27d206112.exedescription pid Process procid_target PID 2100 wrote to memory of 1344 2100 ed2f05ef91ec9f252d81ef09e4de8156466931739a0cdd73ab9362a26d205112.exe 30 PID 2100 wrote to memory of 1344 2100 ed2f05ef91ec9f252d81ef09e4de8156466931739a0cdd73ab9362a26d205112.exe 30 PID 2100 wrote to memory of 1344 2100 ed2f05ef91ec9f252d81ef09e4de8156466931739a0cdd73ab9362a26d205112.exe 30 PID 2100 wrote to memory of 1344 2100 ed2f05ef91ec9f252d81ef09e4de8156466931739a0cdd73ab9362a26d205112.exe 30 PID 2100 wrote to memory of 1308 2100 ed2f05ef91ec9f252d81ef09e4de8156466931739a0cdd73ab9362a26d205112.exe 31 PID 2100 wrote to memory of 1308 2100 ed2f05ef91ec9f252d81ef09e4de8156466931739a0cdd73ab9362a26d205112.exe 31 PID 2100 wrote to memory of 1308 2100 ed2f05ef91ec9f252d81ef09e4de8156466931739a0cdd73ab9362a26d205112.exe 31 PID 2100 wrote to memory of 1308 2100 ed2f05ef91ec9f252d81ef09e4de8156466931739a0cdd73ab9362a26d205112.exe 31 PID 2100 wrote to memory of 1252 2100 ed2f05ef91ec9f252d81ef09e4de8156466931739a0cdd73ab9362a26d205112.exe 32 PID 2100 wrote to memory of 1252 2100 ed2f05ef91ec9f252d81ef09e4de8156466931739a0cdd73ab9362a26d205112.exe 32 PID 2100 wrote to memory of 1252 2100 ed2f05ef91ec9f252d81ef09e4de8156466931739a0cdd73ab9362a26d205112.exe 32 PID 2100 wrote to memory of 1252 2100 ed2f05ef91ec9f252d81ef09e4de8156466931739a0cdd73ab9362a26d205112.exe 32 PID 2100 wrote to memory of 2336 2100 ed2f05ef91ec9f252d81ef09e4de8156466931739a0cdd73ab9362a26d205112.exe 34 PID 2100 wrote to memory of 2336 2100 ed2f05ef91ec9f252d81ef09e4de8156466931739a0cdd73ab9362a26d205112.exe 34 PID 2100 wrote to memory of 2336 2100 ed2f05ef91ec9f252d81ef09e4de8156466931739a0cdd73ab9362a26d205112.exe 34 PID 2100 wrote to memory of 2336 2100 ed2f05ef91ec9f252d81ef09e4de8156466931739a0cdd73ab9362a26d205112.exe 34 PID 1308 wrote to memory of 2752 1308 cmd.exe 37 PID 1308 wrote to memory of 2752 1308 cmd.exe 37 PID 1308 wrote to memory of 2752 1308 cmd.exe 37 PID 1308 wrote to memory of 2752 1308 cmd.exe 37 PID 1344 wrote to memory of 2796 1344 cmd.exe 38 PID 1344 wrote to memory of 2796 1344 cmd.exe 38 PID 1344 wrote to memory of 2796 1344 cmd.exe 38 PID 1344 wrote to memory of 2796 1344 cmd.exe 38 PID 1252 wrote to memory of 2720 1252 cmd.exe 39 PID 1252 wrote to memory of 2720 1252 cmd.exe 39 PID 1252 wrote to memory of 2720 1252 cmd.exe 39 PID 1252 wrote to memory of 2720 1252 cmd.exe 39 PID 2336 wrote to memory of 2688 2336 ed2f06ef91ec9f262d91ef09e4de9167477931839a0cdd83ab9372a27d206112.exe 40 PID 2336 wrote to memory of 2688 2336 ed2f06ef91ec9f262d91ef09e4de9167477931839a0cdd83ab9372a27d206112.exe 40 PID 2336 wrote to memory of 2688 2336 ed2f06ef91ec9f262d91ef09e4de9167477931839a0cdd83ab9372a27d206112.exe 40 PID 2336 wrote to memory of 2688 2336 ed2f06ef91ec9f262d91ef09e4de9167477931839a0cdd83ab9372a27d206112.exe 40 PID 2336 wrote to memory of 2688 2336 ed2f06ef91ec9f262d91ef09e4de9167477931839a0cdd83ab9372a27d206112.exe 40 PID 2336 wrote to memory of 2688 2336 ed2f06ef91ec9f262d91ef09e4de9167477931839a0cdd83ab9372a27d206112.exe 40 PID 2336 wrote to memory of 2688 2336 ed2f06ef91ec9f262d91ef09e4de9167477931839a0cdd83ab9372a27d206112.exe 40 PID 2336 wrote to memory of 2688 2336 ed2f06ef91ec9f262d91ef09e4de9167477931839a0cdd83ab9372a27d206112.exe 40 PID 2336 wrote to memory of 2688 2336 ed2f06ef91ec9f262d91ef09e4de9167477931839a0cdd83ab9372a27d206112.exe 40 PID 2336 wrote to memory of 2688 2336 ed2f06ef91ec9f262d91ef09e4de9167477931839a0cdd83ab9372a27d206112.exe 40 PID 2336 wrote to memory of 2688 2336 ed2f06ef91ec9f262d91ef09e4de9167477931839a0cdd83ab9372a27d206112.exe 40 PID 2336 wrote to memory of 2688 2336 ed2f06ef91ec9f262d91ef09e4de9167477931839a0cdd83ab9372a27d206112.exe 40 PID 2336 wrote to memory of 2688 2336 ed2f06ef91ec9f262d91ef09e4de9167477931839a0cdd83ab9372a27d206112.exe 40 PID 2336 wrote to memory of 2688 2336 ed2f06ef91ec9f262d91ef09e4de9167477931839a0cdd83ab9372a27d206112.exe 40 PID 2336 wrote to memory of 2688 2336 ed2f06ef91ec9f262d91ef09e4de9167477931839a0cdd83ab9372a27d206112.exe 40 PID 2336 wrote to memory of 2688 2336 ed2f06ef91ec9f262d91ef09e4de9167477931839a0cdd83ab9372a27d206112.exe 40 PID 2336 wrote to memory of 2688 2336 ed2f06ef91ec9f262d91ef09e4de9167477931839a0cdd83ab9372a27d206112.exe 40 PID 2336 wrote to memory of 2688 2336 ed2f06ef91ec9f262d91ef09e4de9167477931839a0cdd83ab9372a27d206112.exe 40 PID 2336 wrote to memory of 2688 2336 ed2f06ef91ec9f262d91ef09e4de9167477931839a0cdd83ab9372a27d206112.exe 40 PID 2336 wrote to memory of 2688 2336 ed2f06ef91ec9f262d91ef09e4de9167477931839a0cdd83ab9372a27d206112.exe 40 PID 2336 wrote to memory of 2688 2336 ed2f06ef91ec9f262d91ef09e4de9167477931839a0cdd83ab9372a27d206112.exe 40 PID 2336 wrote to memory of 2688 2336 ed2f06ef91ec9f262d91ef09e4de9167477931839a0cdd83ab9372a27d206112.exe 40 PID 2336 wrote to memory of 2688 2336 ed2f06ef91ec9f262d91ef09e4de9167477931839a0cdd83ab9372a27d206112.exe 40 PID 2336 wrote to memory of 2688 2336 ed2f06ef91ec9f262d91ef09e4de9167477931839a0cdd83ab9372a27d206112.exe 40 PID 2336 wrote to memory of 2688 2336 ed2f06ef91ec9f262d91ef09e4de9167477931839a0cdd83ab9372a27d206112.exe 40 PID 2336 wrote to memory of 2688 2336 ed2f06ef91ec9f262d91ef09e4de9167477931839a0cdd83ab9372a27d206112.exe 40 PID 2336 wrote to memory of 2688 2336 ed2f06ef91ec9f262d91ef09e4de9167477931839a0cdd83ab9372a27d206112.exe 40 PID 2336 wrote to memory of 2688 2336 ed2f06ef91ec9f262d91ef09e4de9167477931839a0cdd83ab9372a27d206112.exe 40 PID 580 wrote to memory of 2128 580 taskeng.exe 43 PID 580 wrote to memory of 2128 580 taskeng.exe 43 PID 580 wrote to memory of 2128 580 taskeng.exe 43 PID 580 wrote to memory of 2128 580 taskeng.exe 43 PID 2128 wrote to memory of 2912 2128 ed2f06ef91ec9f262d91ef09e4de9167477931839a0cdd83ab9372a27d206112.exe 44 PID 2128 wrote to memory of 2912 2128 ed2f06ef91ec9f262d91ef09e4de9167477931839a0cdd83ab9372a27d206112.exe 44 PID 2128 wrote to memory of 2912 2128 ed2f06ef91ec9f262d91ef09e4de9167477931839a0cdd83ab9372a27d206112.exe 44 PID 2128 wrote to memory of 2912 2128 ed2f06ef91ec9f262d91ef09e4de9167477931839a0cdd83ab9372a27d206112.exe 44 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ed2f05ef91ec9f252d81ef09e4de8156466931739a0cdd73ab9362a26d205112.exe"C:\Users\Admin\AppData\Local\Temp\ed2f05ef91ec9f252d81ef09e4de8156466931739a0cdd73ab9362a26d205112.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1344 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2796
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1308 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2752
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\ed2f06ef91ec9f262d91ef09e4de9167477931839a0cdd83ab9372a27d206112.exeC:\Users\Admin\AppData\Roaming\WinSocket\ed2f06ef91ec9f262d91ef09e4de9167477931839a0cdd83ab9372a27d206112.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2688
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {10E77802-1EF5-4BDF-9E30-4493337EA57B} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:580 -
C:\Users\Admin\AppData\Roaming\WinSocket\ed2f06ef91ec9f262d91ef09e4de9167477931839a0cdd83ab9372a27d206112.exeC:\Users\Admin\AppData\Roaming\WinSocket\ed2f06ef91ec9f262d91ef09e4de9167477931839a0cdd83ab9372a27d206112.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2912
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\ed2f06ef91ec9f262d91ef09e4de9167477931839a0cdd83ab9372a27d206112.exeC:\Users\Admin\AppData\Roaming\WinSocket\ed2f06ef91ec9f262d91ef09e4de9167477931839a0cdd83ab9372a27d206112.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1356 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:3052
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\WinSocket\ed2f06ef91ec9f262d91ef09e4de9167477931839a0cdd83ab9372a27d206112.exe
Filesize1011KB
MD569137dce942fa329b047640f463d2fd1
SHA1a56e738505b2b03028b4bd48c31c42d43bebb129
SHA256ed2f05ef91ec9f252d81ef09e4de8156466931739a0cdd73ab9362a26d205112
SHA51204ba498b564710ae6ea0cbf3d604e5cc49386c7379a702ba1758b477d8db2d97895e30ff4538b8884185f7ebcecba06a3dbe50f9fbeb3074ba417c207e83ca74