Analysis
-
max time kernel
70s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
07-08-2024 00:12
Behavioral task
behavioral1
Sample
31a7a9f4c1bd6878ebb032628250dec0N.exe
Resource
win7-20240704-en
General
-
Target
31a7a9f4c1bd6878ebb032628250dec0N.exe
-
Size
871KB
-
MD5
31a7a9f4c1bd6878ebb032628250dec0
-
SHA1
d20398e3e8a6bfb25ac136aaa4e5e7d85531028a
-
SHA256
cec69ba4d60812f179738c43bf37d4af423a4796bf67fcde41d963e2b475f689
-
SHA512
e559314167874c5ceb6f2209761f693a9d129a4abe6f467a15c68abaf89228ec87c91972e41d2b5dee9034b9ac80ffdda294c011948aa0e3387c078c9dccd3a4
-
SSDEEP
12288:zJB0lh5aILwtFPCfmAUtFC6NXbv+GEBQGCsksQjn6YHldGm1ufSD8Gl4:zQ5aILMCfmAUjzX6xQGCZLFdGm13J4
Malware Config
Signatures
-
KPOT Core Executable 1 IoCs
resource yara_rule behavioral1/files/0x0006000000019244-20.dat family_kpot -
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
resource yara_rule behavioral1/memory/2284-15-0x00000000003B0000-0x00000000003D9000-memory.dmp trickbot_loader32 -
Executes dropped EXE 2 IoCs
pid Process 2580 31a8a9f4c1bd7989ebb032729260dec0N.exe 2104 31a8a9f4c1bd7989ebb032729260dec0N.exe -
Loads dropped DLL 2 IoCs
pid Process 2284 31a7a9f4c1bd6878ebb032628250dec0N.exe 2284 31a7a9f4c1bd6878ebb032628250dec0N.exe -
pid Process 2736 powershell.exe 2508 powershell.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2492 sc.exe 320 sc.exe 2720 sc.exe 2472 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 31a8a9f4c1bd7989ebb032729260dec0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 31a8a9f4c1bd7989ebb032729260dec0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 31a7a9f4c1bd6878ebb032628250dec0N.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2284 31a7a9f4c1bd6878ebb032628250dec0N.exe 2284 31a7a9f4c1bd6878ebb032628250dec0N.exe 2284 31a7a9f4c1bd6878ebb032628250dec0N.exe 2580 31a8a9f4c1bd7989ebb032729260dec0N.exe 2580 31a8a9f4c1bd7989ebb032729260dec0N.exe 2580 31a8a9f4c1bd7989ebb032729260dec0N.exe 2736 powershell.exe 2508 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2736 powershell.exe Token: SeDebugPrivilege 2508 powershell.exe Token: SeTcbPrivilege 2104 31a8a9f4c1bd7989ebb032729260dec0N.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2284 31a7a9f4c1bd6878ebb032628250dec0N.exe 2580 31a8a9f4c1bd7989ebb032729260dec0N.exe 2104 31a8a9f4c1bd7989ebb032729260dec0N.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2284 wrote to memory of 2636 2284 31a7a9f4c1bd6878ebb032628250dec0N.exe 30 PID 2284 wrote to memory of 2636 2284 31a7a9f4c1bd6878ebb032628250dec0N.exe 30 PID 2284 wrote to memory of 2636 2284 31a7a9f4c1bd6878ebb032628250dec0N.exe 30 PID 2284 wrote to memory of 2636 2284 31a7a9f4c1bd6878ebb032628250dec0N.exe 30 PID 2284 wrote to memory of 2820 2284 31a7a9f4c1bd6878ebb032628250dec0N.exe 31 PID 2284 wrote to memory of 2820 2284 31a7a9f4c1bd6878ebb032628250dec0N.exe 31 PID 2284 wrote to memory of 2820 2284 31a7a9f4c1bd6878ebb032628250dec0N.exe 31 PID 2284 wrote to memory of 2820 2284 31a7a9f4c1bd6878ebb032628250dec0N.exe 31 PID 2284 wrote to memory of 2572 2284 31a7a9f4c1bd6878ebb032628250dec0N.exe 32 PID 2284 wrote to memory of 2572 2284 31a7a9f4c1bd6878ebb032628250dec0N.exe 32 PID 2284 wrote to memory of 2572 2284 31a7a9f4c1bd6878ebb032628250dec0N.exe 32 PID 2284 wrote to memory of 2572 2284 31a7a9f4c1bd6878ebb032628250dec0N.exe 32 PID 2284 wrote to memory of 2580 2284 31a7a9f4c1bd6878ebb032628250dec0N.exe 36 PID 2284 wrote to memory of 2580 2284 31a7a9f4c1bd6878ebb032628250dec0N.exe 36 PID 2284 wrote to memory of 2580 2284 31a7a9f4c1bd6878ebb032628250dec0N.exe 36 PID 2284 wrote to memory of 2580 2284 31a7a9f4c1bd6878ebb032628250dec0N.exe 36 PID 2636 wrote to memory of 2472 2636 cmd.exe 37 PID 2636 wrote to memory of 2472 2636 cmd.exe 37 PID 2636 wrote to memory of 2472 2636 cmd.exe 37 PID 2636 wrote to memory of 2472 2636 cmd.exe 37 PID 2820 wrote to memory of 2492 2820 cmd.exe 38 PID 2820 wrote to memory of 2492 2820 cmd.exe 38 PID 2820 wrote to memory of 2492 2820 cmd.exe 38 PID 2820 wrote to memory of 2492 2820 cmd.exe 38 PID 2580 wrote to memory of 2332 2580 31a8a9f4c1bd7989ebb032729260dec0N.exe 39 PID 2580 wrote to memory of 2332 2580 31a8a9f4c1bd7989ebb032729260dec0N.exe 39 PID 2580 wrote to memory of 2332 2580 31a8a9f4c1bd7989ebb032729260dec0N.exe 39 PID 2580 wrote to memory of 2332 2580 31a8a9f4c1bd7989ebb032729260dec0N.exe 39 PID 2580 wrote to memory of 2908 2580 31a8a9f4c1bd7989ebb032729260dec0N.exe 40 PID 2580 wrote to memory of 2908 2580 31a8a9f4c1bd7989ebb032729260dec0N.exe 40 PID 2580 wrote to memory of 2908 2580 31a8a9f4c1bd7989ebb032729260dec0N.exe 40 PID 2580 wrote to memory of 2908 2580 31a8a9f4c1bd7989ebb032729260dec0N.exe 40 PID 2580 wrote to memory of 2688 2580 31a8a9f4c1bd7989ebb032729260dec0N.exe 41 PID 2580 wrote to memory of 2688 2580 31a8a9f4c1bd7989ebb032729260dec0N.exe 41 PID 2580 wrote to memory of 2688 2580 31a8a9f4c1bd7989ebb032729260dec0N.exe 41 PID 2580 wrote to memory of 2688 2580 31a8a9f4c1bd7989ebb032729260dec0N.exe 41 PID 2580 wrote to memory of 2436 2580 31a8a9f4c1bd7989ebb032729260dec0N.exe 43 PID 2580 wrote to memory of 2436 2580 31a8a9f4c1bd7989ebb032729260dec0N.exe 43 PID 2580 wrote to memory of 2436 2580 31a8a9f4c1bd7989ebb032729260dec0N.exe 43 PID 2580 wrote to memory of 2436 2580 31a8a9f4c1bd7989ebb032729260dec0N.exe 43 PID 2580 wrote to memory of 2436 2580 31a8a9f4c1bd7989ebb032729260dec0N.exe 43 PID 2580 wrote to memory of 2436 2580 31a8a9f4c1bd7989ebb032729260dec0N.exe 43 PID 2580 wrote to memory of 2436 2580 31a8a9f4c1bd7989ebb032729260dec0N.exe 43 PID 2908 wrote to memory of 320 2908 cmd.exe 46 PID 2908 wrote to memory of 320 2908 cmd.exe 46 PID 2908 wrote to memory of 320 2908 cmd.exe 46 PID 2908 wrote to memory of 320 2908 cmd.exe 46 PID 2580 wrote to memory of 2436 2580 31a8a9f4c1bd7989ebb032729260dec0N.exe 43 PID 2580 wrote to memory of 2436 2580 31a8a9f4c1bd7989ebb032729260dec0N.exe 43 PID 2580 wrote to memory of 2436 2580 31a8a9f4c1bd7989ebb032729260dec0N.exe 43 PID 2580 wrote to memory of 2436 2580 31a8a9f4c1bd7989ebb032729260dec0N.exe 43 PID 2580 wrote to memory of 2436 2580 31a8a9f4c1bd7989ebb032729260dec0N.exe 43 PID 2580 wrote to memory of 2436 2580 31a8a9f4c1bd7989ebb032729260dec0N.exe 43 PID 2580 wrote to memory of 2436 2580 31a8a9f4c1bd7989ebb032729260dec0N.exe 43 PID 2580 wrote to memory of 2436 2580 31a8a9f4c1bd7989ebb032729260dec0N.exe 43 PID 2580 wrote to memory of 2436 2580 31a8a9f4c1bd7989ebb032729260dec0N.exe 43 PID 2580 wrote to memory of 2436 2580 31a8a9f4c1bd7989ebb032729260dec0N.exe 43 PID 2580 wrote to memory of 2436 2580 31a8a9f4c1bd7989ebb032729260dec0N.exe 43 PID 2580 wrote to memory of 2436 2580 31a8a9f4c1bd7989ebb032729260dec0N.exe 43 PID 2580 wrote to memory of 2436 2580 31a8a9f4c1bd7989ebb032729260dec0N.exe 43 PID 2580 wrote to memory of 2436 2580 31a8a9f4c1bd7989ebb032729260dec0N.exe 43 PID 2580 wrote to memory of 2436 2580 31a8a9f4c1bd7989ebb032729260dec0N.exe 43 PID 2580 wrote to memory of 2436 2580 31a8a9f4c1bd7989ebb032729260dec0N.exe 43 PID 2580 wrote to memory of 2436 2580 31a8a9f4c1bd7989ebb032729260dec0N.exe 43 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\31a7a9f4c1bd6878ebb032628250dec0N.exe"C:\Users\Admin\AppData\Local\Temp\31a7a9f4c1bd6878ebb032628250dec0N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2472
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2492
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- System Location Discovery: System Language Discovery
PID:2572 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2736
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\31a8a9f4c1bd7989ebb032729260dec0N.exeC:\Users\Admin\AppData\Roaming\WinSocket\31a8a9f4c1bd7989ebb032729260dec0N.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend3⤵
- System Location Discovery: System Language Discovery
PID:2332 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2720
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:320
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- System Location Discovery: System Language Discovery
PID:2688 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2508
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2436
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {3611AF75-10FC-463F-B9D2-6B691C3BFC4A} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:800
-
C:\Users\Admin\AppData\Roaming\WinSocket\31a8a9f4c1bd7989ebb032729260dec0N.exeC:\Users\Admin\AppData\Roaming\WinSocket\31a8a9f4c1bd7989ebb032729260dec0N.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2104 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1364
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5e464d68555eb4cf624bdefeb08353c34
SHA141edae03f079cead2a87fb162603ff92fbfa46e8
SHA2567ed45f6f57b66141217c98b5ab444d79ac8d6d50c93f0de00a63927f83954fa0
SHA5121eb6aa76ac1761698bfb9680a996624e002b5c538b62d4c68997d6ea13ef71dc69236311e73fb82a5fcf59a05322788483d1fd96a2126a85f512490223504589
-
Filesize
871KB
MD531a7a9f4c1bd6878ebb032628250dec0
SHA1d20398e3e8a6bfb25ac136aaa4e5e7d85531028a
SHA256cec69ba4d60812f179738c43bf37d4af423a4796bf67fcde41d963e2b475f689
SHA512e559314167874c5ceb6f2209761f693a9d129a4abe6f467a15c68abaf89228ec87c91972e41d2b5dee9034b9ac80ffdda294c011948aa0e3387c078c9dccd3a4