Analysis
-
max time kernel
135s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
24-07-2024 23:40
Behavioral task
behavioral1
Sample
LisectAVT_2403002A_111.exe
Resource
win7-20240708-en
General
-
Target
LisectAVT_2403002A_111.exe
-
Size
1.1MB
-
MD5
24e25f4bb1d31fd7c6ba29a2beae1807
-
SHA1
a048fb91c8e7909886708a2c2f44856dd3991e26
-
SHA256
81c734c21b5e15837d01c9766094bc4ffce0e3dc6b04c15e0bc1286d61897dc7
-
SHA512
e4e65faec598c4cb766e36204fe04ca0f0bae96e43fdd5a560e7bf0a60ecee24e62f6c3f4220a5d1c80d2bd9ab67285d028fb5bbd16c95e7b24c75140d4476fe
-
SSDEEP
24576:zQ5aILMCfmAUjzX6xQ0+wCIygDsAUQkCJmOGwf:E5aIwC+Agr6SNuku
Malware Config
Signatures
-
KPOT Core Executable 1 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Roaming\WinSocket\MitectAVT_2403002A_111.exe family_kpot -
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
Processes:
resource yara_rule behavioral1/memory/2432-15-0x00000000023F0000-0x0000000002419000-memory.dmp trickbot_loader32 -
Executes dropped EXE 3 IoCs
Processes:
MitectAVT_2403002A_111.exeMitectAVT_2403002A_111.exeMitectAVT_2403002A_111.exepid process 2584 MitectAVT_2403002A_111.exe 2072 MitectAVT_2403002A_111.exe 2128 MitectAVT_2403002A_111.exe -
Loads dropped DLL 2 IoCs
Processes:
LisectAVT_2403002A_111.exepid process 2432 LisectAVT_2403002A_111.exe 2432 LisectAVT_2403002A_111.exe -
Processes:
powershell.exepowershell.exepid process 1824 powershell.exe 2852 powershell.exe -
Drops file in System32 directory 2 IoCs
Processes:
powershell.exepowershell.exedescription ioc process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exepid process 2868 sc.exe 2728 sc.exe 1504 sc.exe 2880 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 16 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
sc.exesc.exesc.execmd.exesc.execmd.execmd.exeLisectAVT_2403002A_111.execmd.execmd.exeMitectAVT_2403002A_111.exepowershell.execmd.exepowershell.exeMitectAVT_2403002A_111.exeMitectAVT_2403002A_111.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LisectAVT_2403002A_111.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MitectAVT_2403002A_111.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MitectAVT_2403002A_111.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MitectAVT_2403002A_111.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
LisectAVT_2403002A_111.exeMitectAVT_2403002A_111.exepowershell.exepowershell.exepid process 2432 LisectAVT_2403002A_111.exe 2432 LisectAVT_2403002A_111.exe 2432 LisectAVT_2403002A_111.exe 2584 MitectAVT_2403002A_111.exe 2584 MitectAVT_2403002A_111.exe 2584 MitectAVT_2403002A_111.exe 2852 powershell.exe 1824 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
powershell.exepowershell.exeMitectAVT_2403002A_111.exeMitectAVT_2403002A_111.exedescription pid process Token: SeDebugPrivilege 2852 powershell.exe Token: SeDebugPrivilege 1824 powershell.exe Token: SeTcbPrivilege 2072 MitectAVT_2403002A_111.exe Token: SeTcbPrivilege 2128 MitectAVT_2403002A_111.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
LisectAVT_2403002A_111.exeMitectAVT_2403002A_111.exeMitectAVT_2403002A_111.exeMitectAVT_2403002A_111.exepid process 2432 LisectAVT_2403002A_111.exe 2584 MitectAVT_2403002A_111.exe 2072 MitectAVT_2403002A_111.exe 2128 MitectAVT_2403002A_111.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
LisectAVT_2403002A_111.execmd.execmd.execmd.exeMitectAVT_2403002A_111.exedescription pid process target process PID 2432 wrote to memory of 2704 2432 LisectAVT_2403002A_111.exe cmd.exe PID 2432 wrote to memory of 2704 2432 LisectAVT_2403002A_111.exe cmd.exe PID 2432 wrote to memory of 2704 2432 LisectAVT_2403002A_111.exe cmd.exe PID 2432 wrote to memory of 2704 2432 LisectAVT_2403002A_111.exe cmd.exe PID 2432 wrote to memory of 2692 2432 LisectAVT_2403002A_111.exe cmd.exe PID 2432 wrote to memory of 2692 2432 LisectAVT_2403002A_111.exe cmd.exe PID 2432 wrote to memory of 2692 2432 LisectAVT_2403002A_111.exe cmd.exe PID 2432 wrote to memory of 2692 2432 LisectAVT_2403002A_111.exe cmd.exe PID 2432 wrote to memory of 2784 2432 LisectAVT_2403002A_111.exe cmd.exe PID 2432 wrote to memory of 2784 2432 LisectAVT_2403002A_111.exe cmd.exe PID 2432 wrote to memory of 2784 2432 LisectAVT_2403002A_111.exe cmd.exe PID 2432 wrote to memory of 2784 2432 LisectAVT_2403002A_111.exe cmd.exe PID 2432 wrote to memory of 2584 2432 LisectAVT_2403002A_111.exe MitectAVT_2403002A_111.exe PID 2432 wrote to memory of 2584 2432 LisectAVT_2403002A_111.exe MitectAVT_2403002A_111.exe PID 2432 wrote to memory of 2584 2432 LisectAVT_2403002A_111.exe MitectAVT_2403002A_111.exe PID 2432 wrote to memory of 2584 2432 LisectAVT_2403002A_111.exe MitectAVT_2403002A_111.exe PID 2704 wrote to memory of 2868 2704 cmd.exe sc.exe PID 2704 wrote to memory of 2868 2704 cmd.exe sc.exe PID 2704 wrote to memory of 2868 2704 cmd.exe sc.exe PID 2704 wrote to memory of 2868 2704 cmd.exe sc.exe PID 2692 wrote to memory of 2728 2692 cmd.exe sc.exe PID 2692 wrote to memory of 2728 2692 cmd.exe sc.exe PID 2692 wrote to memory of 2728 2692 cmd.exe sc.exe PID 2692 wrote to memory of 2728 2692 cmd.exe sc.exe PID 2784 wrote to memory of 1824 2784 cmd.exe powershell.exe PID 2784 wrote to memory of 1824 2784 cmd.exe powershell.exe PID 2784 wrote to memory of 1824 2784 cmd.exe powershell.exe PID 2784 wrote to memory of 1824 2784 cmd.exe powershell.exe PID 2584 wrote to memory of 2016 2584 MitectAVT_2403002A_111.exe cmd.exe PID 2584 wrote to memory of 2016 2584 MitectAVT_2403002A_111.exe cmd.exe PID 2584 wrote to memory of 2016 2584 MitectAVT_2403002A_111.exe cmd.exe PID 2584 wrote to memory of 2016 2584 MitectAVT_2403002A_111.exe cmd.exe PID 2584 wrote to memory of 2984 2584 MitectAVT_2403002A_111.exe cmd.exe PID 2584 wrote to memory of 2984 2584 MitectAVT_2403002A_111.exe cmd.exe PID 2584 wrote to memory of 2984 2584 MitectAVT_2403002A_111.exe cmd.exe PID 2584 wrote to memory of 2984 2584 MitectAVT_2403002A_111.exe cmd.exe PID 2584 wrote to memory of 3000 2584 MitectAVT_2403002A_111.exe cmd.exe PID 2584 wrote to memory of 3000 2584 MitectAVT_2403002A_111.exe cmd.exe PID 2584 wrote to memory of 3000 2584 MitectAVT_2403002A_111.exe cmd.exe PID 2584 wrote to memory of 3000 2584 MitectAVT_2403002A_111.exe cmd.exe PID 2584 wrote to memory of 320 2584 MitectAVT_2403002A_111.exe svchost.exe PID 2584 wrote to memory of 320 2584 MitectAVT_2403002A_111.exe svchost.exe PID 2584 wrote to memory of 320 2584 MitectAVT_2403002A_111.exe svchost.exe PID 2584 wrote to memory of 320 2584 MitectAVT_2403002A_111.exe svchost.exe PID 2584 wrote to memory of 320 2584 MitectAVT_2403002A_111.exe svchost.exe PID 2584 wrote to memory of 320 2584 MitectAVT_2403002A_111.exe svchost.exe PID 2584 wrote to memory of 320 2584 MitectAVT_2403002A_111.exe svchost.exe PID 2584 wrote to memory of 320 2584 MitectAVT_2403002A_111.exe svchost.exe PID 2584 wrote to memory of 320 2584 MitectAVT_2403002A_111.exe svchost.exe PID 2584 wrote to memory of 320 2584 MitectAVT_2403002A_111.exe svchost.exe PID 2584 wrote to memory of 320 2584 MitectAVT_2403002A_111.exe svchost.exe PID 2584 wrote to memory of 320 2584 MitectAVT_2403002A_111.exe svchost.exe PID 2584 wrote to memory of 320 2584 MitectAVT_2403002A_111.exe svchost.exe PID 2584 wrote to memory of 320 2584 MitectAVT_2403002A_111.exe svchost.exe PID 2584 wrote to memory of 320 2584 MitectAVT_2403002A_111.exe svchost.exe PID 2584 wrote to memory of 320 2584 MitectAVT_2403002A_111.exe svchost.exe PID 2584 wrote to memory of 320 2584 MitectAVT_2403002A_111.exe svchost.exe PID 2584 wrote to memory of 320 2584 MitectAVT_2403002A_111.exe svchost.exe PID 2584 wrote to memory of 320 2584 MitectAVT_2403002A_111.exe svchost.exe PID 2584 wrote to memory of 320 2584 MitectAVT_2403002A_111.exe svchost.exe PID 2584 wrote to memory of 320 2584 MitectAVT_2403002A_111.exe svchost.exe PID 2584 wrote to memory of 320 2584 MitectAVT_2403002A_111.exe svchost.exe PID 2584 wrote to memory of 320 2584 MitectAVT_2403002A_111.exe svchost.exe PID 2584 wrote to memory of 320 2584 MitectAVT_2403002A_111.exe svchost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\LisectAVT_2403002A_111.exe"C:\Users\Admin\AppData\Local\Temp\LisectAVT_2403002A_111.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2868 -
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2728 -
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1824 -
C:\Users\Admin\AppData\Roaming\WinSocket\MitectAVT_2403002A_111.exeC:\Users\Admin\AppData\Roaming\WinSocket\MitectAVT_2403002A_111.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend3⤵
- System Location Discovery: System Language Discovery
PID:2016 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1504 -
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend3⤵
- System Location Discovery: System Language Discovery
PID:2984 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2880 -
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- System Location Discovery: System Language Discovery
PID:3000 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2852 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:320
-
C:\Windows\system32\taskeng.exetaskeng.exe {B3DF49BA-506A-48E2-9A94-AC8FAC052D7B} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:2168
-
C:\Users\Admin\AppData\Roaming\WinSocket\MitectAVT_2403002A_111.exeC:\Users\Admin\AppData\Roaming\WinSocket\MitectAVT_2403002A_111.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2072 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1140
-
C:\Users\Admin\AppData\Roaming\WinSocket\MitectAVT_2403002A_111.exeC:\Users\Admin\AppData\Roaming\WinSocket\MitectAVT_2403002A_111.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2128 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2924
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5a2b79cdb5ee7faeb871e8b29e189be59
SHA175e24f4106b10caa1fc117b667d7e460f5ac8aac
SHA25638330ce1017adb21848bb2cbb4edd7b5c6ae27937dcad9ada83f0924c4ebdfbe
SHA512d6232a8523acdd85165d2c3ea06fb519244697c655c1289a75c57ce529a0bfae18bcccc4302d5eb0151565110200a026d4ecc518f725d0dfcee28b22ea941504
-
Filesize
1.1MB
MD524e25f4bb1d31fd7c6ba29a2beae1807
SHA1a048fb91c8e7909886708a2c2f44856dd3991e26
SHA25681c734c21b5e15837d01c9766094bc4ffce0e3dc6b04c15e0bc1286d61897dc7
SHA512e4e65faec598c4cb766e36204fe04ca0f0bae96e43fdd5a560e7bf0a60ecee24e62f6c3f4220a5d1c80d2bd9ab67285d028fb5bbd16c95e7b24c75140d4476fe