Analysis
-
max time kernel
70s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
23-08-2024 13:32
Behavioral task
behavioral1
Sample
2a354162b1acc0c633d638a2b41af000N.exe
Resource
win7-20240705-en
General
-
Target
2a354162b1acc0c633d638a2b41af000N.exe
-
Size
1.4MB
-
MD5
2a354162b1acc0c633d638a2b41af000
-
SHA1
ed49f4b7561f2db14700e74dcaa3f4f5cc9645d5
-
SHA256
aed3af33c43f4f2442570a65973d6ffd3d8c9f8e98f2dc83608ce74336ee6067
-
SHA512
e7a0cae3bad7ee7ea004be839984de54235119db66e434a1733edaf255b3f2c6c7d1b8b801ff8a8a82b1c9c0c167234dad5b716f6e48214733e37e9c3101342a
-
SSDEEP
24576:zQ5aILMCfmAUjzX6xQtpj/Yz6XVSvmHaZkI+oq6dTnHv5yIi734DHr0ESjdkC5Nh:E5aIwC+Agr6St1lOqq+jCpLWFC6l
Malware Config
Signatures
-
KPOT Core Executable 1 IoCs
resource yara_rule behavioral1/files/0x0008000000019249-25.dat family_kpot -
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
resource yara_rule behavioral1/memory/2548-15-0x0000000000340000-0x0000000000369000-memory.dmp trickbot_loader32 -
Executes dropped EXE 2 IoCs
pid Process 1036 2a364172b1acc0c733d739a2b41af000N.exe 1724 2a364172b1acc0c733d739a2b41af000N.exe -
Loads dropped DLL 2 IoCs
pid Process 2548 2a354162b1acc0c633d638a2b41af000N.exe 2548 2a354162b1acc0c633d638a2b41af000N.exe -
pid Process 2824 powershell.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2820 sc.exe 2804 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2a364172b1acc0c733d739a2b41af000N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2a354162b1acc0c633d638a2b41af000N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2a364172b1acc0c733d739a2b41af000N.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2548 2a354162b1acc0c633d638a2b41af000N.exe 2548 2a354162b1acc0c633d638a2b41af000N.exe 2548 2a354162b1acc0c633d638a2b41af000N.exe 2824 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2824 powershell.exe Token: SeTcbPrivilege 1724 2a364172b1acc0c733d739a2b41af000N.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2548 2a354162b1acc0c633d638a2b41af000N.exe 1036 2a364172b1acc0c733d739a2b41af000N.exe 1724 2a364172b1acc0c733d739a2b41af000N.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2548 wrote to memory of 2416 2548 2a354162b1acc0c633d638a2b41af000N.exe 30 PID 2548 wrote to memory of 2416 2548 2a354162b1acc0c633d638a2b41af000N.exe 30 PID 2548 wrote to memory of 2416 2548 2a354162b1acc0c633d638a2b41af000N.exe 30 PID 2548 wrote to memory of 2416 2548 2a354162b1acc0c633d638a2b41af000N.exe 30 PID 2548 wrote to memory of 2252 2548 2a354162b1acc0c633d638a2b41af000N.exe 31 PID 2548 wrote to memory of 2252 2548 2a354162b1acc0c633d638a2b41af000N.exe 31 PID 2548 wrote to memory of 2252 2548 2a354162b1acc0c633d638a2b41af000N.exe 31 PID 2548 wrote to memory of 2252 2548 2a354162b1acc0c633d638a2b41af000N.exe 31 PID 2548 wrote to memory of 2552 2548 2a354162b1acc0c633d638a2b41af000N.exe 33 PID 2548 wrote to memory of 2552 2548 2a354162b1acc0c633d638a2b41af000N.exe 33 PID 2548 wrote to memory of 2552 2548 2a354162b1acc0c633d638a2b41af000N.exe 33 PID 2548 wrote to memory of 2552 2548 2a354162b1acc0c633d638a2b41af000N.exe 33 PID 2548 wrote to memory of 1036 2548 2a354162b1acc0c633d638a2b41af000N.exe 36 PID 2548 wrote to memory of 1036 2548 2a354162b1acc0c633d638a2b41af000N.exe 36 PID 2548 wrote to memory of 1036 2548 2a354162b1acc0c633d638a2b41af000N.exe 36 PID 2548 wrote to memory of 1036 2548 2a354162b1acc0c633d638a2b41af000N.exe 36 PID 2416 wrote to memory of 2804 2416 cmd.exe 37 PID 2416 wrote to memory of 2804 2416 cmd.exe 37 PID 2416 wrote to memory of 2804 2416 cmd.exe 37 PID 2416 wrote to memory of 2804 2416 cmd.exe 37 PID 2252 wrote to memory of 2820 2252 cmd.exe 38 PID 2252 wrote to memory of 2820 2252 cmd.exe 38 PID 2252 wrote to memory of 2820 2252 cmd.exe 38 PID 2252 wrote to memory of 2820 2252 cmd.exe 38 PID 2552 wrote to memory of 2824 2552 cmd.exe 39 PID 2552 wrote to memory of 2824 2552 cmd.exe 39 PID 2552 wrote to memory of 2824 2552 cmd.exe 39 PID 2552 wrote to memory of 2824 2552 cmd.exe 39 PID 1036 wrote to memory of 2640 1036 2a364172b1acc0c733d739a2b41af000N.exe 40 PID 1036 wrote to memory of 2640 1036 2a364172b1acc0c733d739a2b41af000N.exe 40 PID 1036 wrote to memory of 2640 1036 2a364172b1acc0c733d739a2b41af000N.exe 40 PID 1036 wrote to memory of 2640 1036 2a364172b1acc0c733d739a2b41af000N.exe 40 PID 1036 wrote to memory of 2640 1036 2a364172b1acc0c733d739a2b41af000N.exe 40 PID 1036 wrote to memory of 2640 1036 2a364172b1acc0c733d739a2b41af000N.exe 40 PID 1036 wrote to memory of 2640 1036 2a364172b1acc0c733d739a2b41af000N.exe 40 PID 1036 wrote to memory of 2640 1036 2a364172b1acc0c733d739a2b41af000N.exe 40 PID 1036 wrote to memory of 2640 1036 2a364172b1acc0c733d739a2b41af000N.exe 40 PID 1036 wrote to memory of 2640 1036 2a364172b1acc0c733d739a2b41af000N.exe 40 PID 1036 wrote to memory of 2640 1036 2a364172b1acc0c733d739a2b41af000N.exe 40 PID 1036 wrote to memory of 2640 1036 2a364172b1acc0c733d739a2b41af000N.exe 40 PID 1036 wrote to memory of 2640 1036 2a364172b1acc0c733d739a2b41af000N.exe 40 PID 1036 wrote to memory of 2640 1036 2a364172b1acc0c733d739a2b41af000N.exe 40 PID 1036 wrote to memory of 2640 1036 2a364172b1acc0c733d739a2b41af000N.exe 40 PID 1036 wrote to memory of 2640 1036 2a364172b1acc0c733d739a2b41af000N.exe 40 PID 1036 wrote to memory of 2640 1036 2a364172b1acc0c733d739a2b41af000N.exe 40 PID 1036 wrote to memory of 2640 1036 2a364172b1acc0c733d739a2b41af000N.exe 40 PID 1036 wrote to memory of 2640 1036 2a364172b1acc0c733d739a2b41af000N.exe 40 PID 1036 wrote to memory of 2640 1036 2a364172b1acc0c733d739a2b41af000N.exe 40 PID 1036 wrote to memory of 2640 1036 2a364172b1acc0c733d739a2b41af000N.exe 40 PID 1036 wrote to memory of 2640 1036 2a364172b1acc0c733d739a2b41af000N.exe 40 PID 1036 wrote to memory of 2640 1036 2a364172b1acc0c733d739a2b41af000N.exe 40 PID 1036 wrote to memory of 2640 1036 2a364172b1acc0c733d739a2b41af000N.exe 40 PID 1036 wrote to memory of 2640 1036 2a364172b1acc0c733d739a2b41af000N.exe 40 PID 1036 wrote to memory of 2640 1036 2a364172b1acc0c733d739a2b41af000N.exe 40 PID 1036 wrote to memory of 2640 1036 2a364172b1acc0c733d739a2b41af000N.exe 40 PID 1036 wrote to memory of 2640 1036 2a364172b1acc0c733d739a2b41af000N.exe 40 PID 1704 wrote to memory of 1724 1704 taskeng.exe 43 PID 1704 wrote to memory of 1724 1704 taskeng.exe 43 PID 1704 wrote to memory of 1724 1704 taskeng.exe 43 PID 1704 wrote to memory of 1724 1704 taskeng.exe 43 PID 1724 wrote to memory of 2952 1724 2a364172b1acc0c733d739a2b41af000N.exe 44 PID 1724 wrote to memory of 2952 1724 2a364172b1acc0c733d739a2b41af000N.exe 44 PID 1724 wrote to memory of 2952 1724 2a364172b1acc0c733d739a2b41af000N.exe 44 PID 1724 wrote to memory of 2952 1724 2a364172b1acc0c733d739a2b41af000N.exe 44 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2a354162b1acc0c633d638a2b41af000N.exe"C:\Users\Admin\AppData\Local\Temp\2a354162b1acc0c633d638a2b41af000N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2804
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2820
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2824
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\2a364172b1acc0c733d739a2b41af000N.exeC:\Users\Admin\AppData\Roaming\WinSocket\2a364172b1acc0c733d739a2b41af000N.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1036 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2640
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {785E45B1-9757-4C8E-89C7-95BF69531999} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Users\Admin\AppData\Roaming\WinSocket\2a364172b1acc0c733d739a2b41af000N.exeC:\Users\Admin\AppData\Roaming\WinSocket\2a364172b1acc0c733d739a2b41af000N.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2952
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD52a354162b1acc0c633d638a2b41af000
SHA1ed49f4b7561f2db14700e74dcaa3f4f5cc9645d5
SHA256aed3af33c43f4f2442570a65973d6ffd3d8c9f8e98f2dc83608ce74336ee6067
SHA512e7a0cae3bad7ee7ea004be839984de54235119db66e434a1733edaf255b3f2c6c7d1b8b801ff8a8a82b1c9c0c167234dad5b716f6e48214733e37e9c3101342a