Analysis
-
max time kernel
134s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
14-09-2024 18:35
Behavioral task
behavioral1
Sample
098fc58715a57e5233d2783bf01a479781343a6afb694088dca708e9fa4d860f.exe
Resource
win7-20240903-en
General
-
Target
098fc58715a57e5233d2783bf01a479781343a6afb694088dca708e9fa4d860f.exe
-
Size
1.0MB
-
MD5
415daf7a8ddaf5f63217f0af9084ce74
-
SHA1
6442b367d3d5ff3fd25b8ce3cb077faecaf9996c
-
SHA256
098fc58715a57e5233d2783bf01a479781343a6afb694088dca708e9fa4d860f
-
SHA512
e4c7c53d1b34e8ad6ae98446729aae970d805751d8b97f9003fd7db7aedf1b72a8b180ef1c47366374ea9a1dec73ff1d3b391623a46d4b459477d661422661f5
-
SSDEEP
24576:zQ5aILMCfmAUjzX6xQGCZLFdGm13J/NuaAR:E5aIwC+Agr6S/FpJA
Malware Config
Signatures
-
KPOT Core Executable 1 IoCs
resource yara_rule behavioral1/files/0x00070000000192f0-20.dat family_kpot -
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
resource yara_rule behavioral1/memory/2600-15-0x00000000003D0000-0x00000000003F9000-memory.dmp trickbot_loader32 -
Executes dropped EXE 3 IoCs
pid Process 2900 099fc69816a68e6233d2893bf01a489891343a7afb794099dca809e9fa4d970f.exe 1432 099fc69816a68e6233d2893bf01a489891343a7afb794099dca809e9fa4d970f.exe 2496 099fc69816a68e6233d2893bf01a489891343a7afb794099dca809e9fa4d970f.exe -
Loads dropped DLL 2 IoCs
pid Process 2600 098fc58715a57e5233d2783bf01a479781343a6afb694088dca708e9fa4d860f.exe 2600 098fc58715a57e5233d2783bf01a479781343a6afb694088dca708e9fa4d860f.exe -
pid Process 2752 powershell.exe 2456 powershell.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2948 sc.exe 2868 sc.exe 1984 sc.exe 2700 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 16 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 098fc58715a57e5233d2783bf01a479781343a6afb694088dca708e9fa4d860f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 099fc69816a68e6233d2893bf01a489891343a7afb794099dca809e9fa4d970f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 099fc69816a68e6233d2893bf01a489891343a7afb794099dca809e9fa4d970f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 099fc69816a68e6233d2893bf01a489891343a7afb794099dca809e9fa4d970f.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2600 098fc58715a57e5233d2783bf01a479781343a6afb694088dca708e9fa4d860f.exe 2600 098fc58715a57e5233d2783bf01a479781343a6afb694088dca708e9fa4d860f.exe 2600 098fc58715a57e5233d2783bf01a479781343a6afb694088dca708e9fa4d860f.exe 2900 099fc69816a68e6233d2893bf01a489891343a7afb794099dca809e9fa4d970f.exe 2900 099fc69816a68e6233d2893bf01a489891343a7afb794099dca809e9fa4d970f.exe 2900 099fc69816a68e6233d2893bf01a489891343a7afb794099dca809e9fa4d970f.exe 2456 powershell.exe 2752 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2456 powershell.exe Token: SeDebugPrivilege 2752 powershell.exe Token: SeTcbPrivilege 1432 099fc69816a68e6233d2893bf01a489891343a7afb794099dca809e9fa4d970f.exe Token: SeTcbPrivilege 2496 099fc69816a68e6233d2893bf01a489891343a7afb794099dca809e9fa4d970f.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2600 098fc58715a57e5233d2783bf01a479781343a6afb694088dca708e9fa4d860f.exe 2900 099fc69816a68e6233d2893bf01a489891343a7afb794099dca809e9fa4d970f.exe 1432 099fc69816a68e6233d2893bf01a489891343a7afb794099dca809e9fa4d970f.exe 2496 099fc69816a68e6233d2893bf01a489891343a7afb794099dca809e9fa4d970f.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2600 wrote to memory of 2924 2600 098fc58715a57e5233d2783bf01a479781343a6afb694088dca708e9fa4d860f.exe 30 PID 2600 wrote to memory of 2924 2600 098fc58715a57e5233d2783bf01a479781343a6afb694088dca708e9fa4d860f.exe 30 PID 2600 wrote to memory of 2924 2600 098fc58715a57e5233d2783bf01a479781343a6afb694088dca708e9fa4d860f.exe 30 PID 2600 wrote to memory of 2924 2600 098fc58715a57e5233d2783bf01a479781343a6afb694088dca708e9fa4d860f.exe 30 PID 2600 wrote to memory of 2596 2600 098fc58715a57e5233d2783bf01a479781343a6afb694088dca708e9fa4d860f.exe 31 PID 2600 wrote to memory of 2596 2600 098fc58715a57e5233d2783bf01a479781343a6afb694088dca708e9fa4d860f.exe 31 PID 2600 wrote to memory of 2596 2600 098fc58715a57e5233d2783bf01a479781343a6afb694088dca708e9fa4d860f.exe 31 PID 2600 wrote to memory of 2596 2600 098fc58715a57e5233d2783bf01a479781343a6afb694088dca708e9fa4d860f.exe 31 PID 2600 wrote to memory of 2736 2600 098fc58715a57e5233d2783bf01a479781343a6afb694088dca708e9fa4d860f.exe 32 PID 2600 wrote to memory of 2736 2600 098fc58715a57e5233d2783bf01a479781343a6afb694088dca708e9fa4d860f.exe 32 PID 2600 wrote to memory of 2736 2600 098fc58715a57e5233d2783bf01a479781343a6afb694088dca708e9fa4d860f.exe 32 PID 2600 wrote to memory of 2736 2600 098fc58715a57e5233d2783bf01a479781343a6afb694088dca708e9fa4d860f.exe 32 PID 2600 wrote to memory of 2900 2600 098fc58715a57e5233d2783bf01a479781343a6afb694088dca708e9fa4d860f.exe 36 PID 2600 wrote to memory of 2900 2600 098fc58715a57e5233d2783bf01a479781343a6afb694088dca708e9fa4d860f.exe 36 PID 2600 wrote to memory of 2900 2600 098fc58715a57e5233d2783bf01a479781343a6afb694088dca708e9fa4d860f.exe 36 PID 2600 wrote to memory of 2900 2600 098fc58715a57e5233d2783bf01a479781343a6afb694088dca708e9fa4d860f.exe 36 PID 2736 wrote to memory of 2752 2736 cmd.exe 37 PID 2736 wrote to memory of 2752 2736 cmd.exe 37 PID 2736 wrote to memory of 2752 2736 cmd.exe 37 PID 2736 wrote to memory of 2752 2736 cmd.exe 37 PID 2596 wrote to memory of 2868 2596 cmd.exe 38 PID 2596 wrote to memory of 2868 2596 cmd.exe 38 PID 2596 wrote to memory of 2868 2596 cmd.exe 38 PID 2596 wrote to memory of 2868 2596 cmd.exe 38 PID 2924 wrote to memory of 2948 2924 cmd.exe 39 PID 2924 wrote to memory of 2948 2924 cmd.exe 39 PID 2924 wrote to memory of 2948 2924 cmd.exe 39 PID 2924 wrote to memory of 2948 2924 cmd.exe 39 PID 2900 wrote to memory of 2660 2900 099fc69816a68e6233d2893bf01a489891343a7afb794099dca809e9fa4d970f.exe 40 PID 2900 wrote to memory of 2660 2900 099fc69816a68e6233d2893bf01a489891343a7afb794099dca809e9fa4d970f.exe 40 PID 2900 wrote to memory of 2660 2900 099fc69816a68e6233d2893bf01a489891343a7afb794099dca809e9fa4d970f.exe 40 PID 2900 wrote to memory of 2660 2900 099fc69816a68e6233d2893bf01a489891343a7afb794099dca809e9fa4d970f.exe 40 PID 2900 wrote to memory of 2664 2900 099fc69816a68e6233d2893bf01a489891343a7afb794099dca809e9fa4d970f.exe 41 PID 2900 wrote to memory of 2664 2900 099fc69816a68e6233d2893bf01a489891343a7afb794099dca809e9fa4d970f.exe 41 PID 2900 wrote to memory of 2664 2900 099fc69816a68e6233d2893bf01a489891343a7afb794099dca809e9fa4d970f.exe 41 PID 2900 wrote to memory of 2664 2900 099fc69816a68e6233d2893bf01a489891343a7afb794099dca809e9fa4d970f.exe 41 PID 2900 wrote to memory of 2780 2900 099fc69816a68e6233d2893bf01a489891343a7afb794099dca809e9fa4d970f.exe 43 PID 2900 wrote to memory of 2780 2900 099fc69816a68e6233d2893bf01a489891343a7afb794099dca809e9fa4d970f.exe 43 PID 2900 wrote to memory of 2780 2900 099fc69816a68e6233d2893bf01a489891343a7afb794099dca809e9fa4d970f.exe 43 PID 2900 wrote to memory of 2780 2900 099fc69816a68e6233d2893bf01a489891343a7afb794099dca809e9fa4d970f.exe 43 PID 2900 wrote to memory of 2640 2900 099fc69816a68e6233d2893bf01a489891343a7afb794099dca809e9fa4d970f.exe 45 PID 2900 wrote to memory of 2640 2900 099fc69816a68e6233d2893bf01a489891343a7afb794099dca809e9fa4d970f.exe 45 PID 2900 wrote to memory of 2640 2900 099fc69816a68e6233d2893bf01a489891343a7afb794099dca809e9fa4d970f.exe 45 PID 2900 wrote to memory of 2640 2900 099fc69816a68e6233d2893bf01a489891343a7afb794099dca809e9fa4d970f.exe 45 PID 2900 wrote to memory of 2640 2900 099fc69816a68e6233d2893bf01a489891343a7afb794099dca809e9fa4d970f.exe 45 PID 2900 wrote to memory of 2640 2900 099fc69816a68e6233d2893bf01a489891343a7afb794099dca809e9fa4d970f.exe 45 PID 2900 wrote to memory of 2640 2900 099fc69816a68e6233d2893bf01a489891343a7afb794099dca809e9fa4d970f.exe 45 PID 2900 wrote to memory of 2640 2900 099fc69816a68e6233d2893bf01a489891343a7afb794099dca809e9fa4d970f.exe 45 PID 2900 wrote to memory of 2640 2900 099fc69816a68e6233d2893bf01a489891343a7afb794099dca809e9fa4d970f.exe 45 PID 2900 wrote to memory of 2640 2900 099fc69816a68e6233d2893bf01a489891343a7afb794099dca809e9fa4d970f.exe 45 PID 2900 wrote to memory of 2640 2900 099fc69816a68e6233d2893bf01a489891343a7afb794099dca809e9fa4d970f.exe 45 PID 2900 wrote to memory of 2640 2900 099fc69816a68e6233d2893bf01a489891343a7afb794099dca809e9fa4d970f.exe 45 PID 2900 wrote to memory of 2640 2900 099fc69816a68e6233d2893bf01a489891343a7afb794099dca809e9fa4d970f.exe 45 PID 2900 wrote to memory of 2640 2900 099fc69816a68e6233d2893bf01a489891343a7afb794099dca809e9fa4d970f.exe 45 PID 2900 wrote to memory of 2640 2900 099fc69816a68e6233d2893bf01a489891343a7afb794099dca809e9fa4d970f.exe 45 PID 2900 wrote to memory of 2640 2900 099fc69816a68e6233d2893bf01a489891343a7afb794099dca809e9fa4d970f.exe 45 PID 2900 wrote to memory of 2640 2900 099fc69816a68e6233d2893bf01a489891343a7afb794099dca809e9fa4d970f.exe 45 PID 2900 wrote to memory of 2640 2900 099fc69816a68e6233d2893bf01a489891343a7afb794099dca809e9fa4d970f.exe 45 PID 2900 wrote to memory of 2640 2900 099fc69816a68e6233d2893bf01a489891343a7afb794099dca809e9fa4d970f.exe 45 PID 2900 wrote to memory of 2640 2900 099fc69816a68e6233d2893bf01a489891343a7afb794099dca809e9fa4d970f.exe 45 PID 2900 wrote to memory of 2640 2900 099fc69816a68e6233d2893bf01a489891343a7afb794099dca809e9fa4d970f.exe 45 PID 2900 wrote to memory of 2640 2900 099fc69816a68e6233d2893bf01a489891343a7afb794099dca809e9fa4d970f.exe 45 PID 2900 wrote to memory of 2640 2900 099fc69816a68e6233d2893bf01a489891343a7afb794099dca809e9fa4d970f.exe 45 PID 2900 wrote to memory of 2640 2900 099fc69816a68e6233d2893bf01a489891343a7afb794099dca809e9fa4d970f.exe 45 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\098fc58715a57e5233d2783bf01a479781343a6afb694088dca708e9fa4d860f.exe"C:\Users\Admin\AppData\Local\Temp\098fc58715a57e5233d2783bf01a479781343a6afb694088dca708e9fa4d860f.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2948
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2868
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2752
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\099fc69816a68e6233d2893bf01a489891343a7afb794099dca809e9fa4d970f.exeC:\Users\Admin\AppData\Roaming\WinSocket\099fc69816a68e6233d2893bf01a489891343a7afb794099dca809e9fa4d970f.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend3⤵
- System Location Discovery: System Language Discovery
PID:2660 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1984
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend3⤵
- System Location Discovery: System Language Discovery
PID:2664 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2700
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- System Location Discovery: System Language Discovery
PID:2780 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2456
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2640
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {0D358766-6131-4D44-85D3-E89F5C71CA37} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:2400
-
C:\Users\Admin\AppData\Roaming\WinSocket\099fc69816a68e6233d2893bf01a489891343a7afb794099dca809e9fa4d970f.exeC:\Users\Admin\AppData\Roaming\WinSocket\099fc69816a68e6233d2893bf01a489891343a7afb794099dca809e9fa4d970f.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1432 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2740
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\099fc69816a68e6233d2893bf01a489891343a7afb794099dca809e9fa4d970f.exeC:\Users\Admin\AppData\Roaming\WinSocket\099fc69816a68e6233d2893bf01a489891343a7afb794099dca809e9fa4d970f.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2496 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2200
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD53455fa3c933c20f1fa36e037dbe09e8d
SHA11878a41395766453ac0b681e64f9f5f109d44fd0
SHA256bb4c5372d80e224b38936564cac894c4eb5b414e7438c7850bddc93e21b1763f
SHA512db985c2bece30a67c541ec553dc1579fe12bebad3e6e7bf64d94495f7b05b98581f07dabd705c4c00b95130a974c0aa95f11486a38be5b113bc57c6022d29581
-
\Users\Admin\AppData\Roaming\WinSocket\099fc69816a68e6233d2893bf01a489891343a7afb794099dca809e9fa4d970f.exe
Filesize1.0MB
MD5415daf7a8ddaf5f63217f0af9084ce74
SHA16442b367d3d5ff3fd25b8ce3cb077faecaf9996c
SHA256098fc58715a57e5233d2783bf01a479781343a6afb694088dca708e9fa4d860f
SHA512e4c7c53d1b34e8ad6ae98446729aae970d805751d8b97f9003fd7db7aedf1b72a8b180ef1c47366374ea9a1dec73ff1d3b391623a46d4b459477d661422661f5