Analysis
-
max time kernel
85s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-09-2024 00:16
Behavioral task
behavioral1
Sample
29c3d9f8f5202adf9ddad7438bdab6f49eaec9478f8cae3715e05ff911dc94a5N.exe
Resource
win7-20240903-en
General
-
Target
29c3d9f8f5202adf9ddad7438bdab6f49eaec9478f8cae3715e05ff911dc94a5N.exe
-
Size
1.4MB
-
MD5
d3523e8c423e69b9fe0e1d67ca14f410
-
SHA1
a7799513bef01f5c75855593c942d6a8289b17a3
-
SHA256
29c3d9f8f5202adf9ddad7438bdab6f49eaec9478f8cae3715e05ff911dc94a5
-
SHA512
49cb35aabae1757b7f227e6a87ac2a3e4f4dbb9017d3898fc15b36bf5f4f2f7e094ebaddac4df6287a839dee5dd4aa99b7034ca4587eb00f75ace52e572a9f23
-
SSDEEP
24576:zQ5aILMCfmAUjzX6xQt+4En+bcMAOxA5zYlzSDMKIUr3B+:E5aIwC+Agr6StVEnmcKxYKKIj
Malware Config
Signatures
-
KPOT Core Executable 1 IoCs
resource yara_rule behavioral1/files/0x00070000000173e4-20.dat family_kpot -
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
resource yara_rule behavioral1/memory/2488-15-0x0000000000390000-0x00000000003B9000-memory.dmp trickbot_loader32 -
Executes dropped EXE 2 IoCs
pid Process 2696 29c3d9f9f6202adf9ddad8439bdab7f49eaec9489f9cae3816e06ff911dc94a6N.exe 2792 29c3d9f9f6202adf9ddad8439bdab7f49eaec9489f9cae3816e06ff911dc94a6N.exe -
Loads dropped DLL 2 IoCs
pid Process 2488 29c3d9f8f5202adf9ddad7438bdab6f49eaec9478f8cae3715e05ff911dc94a5N.exe 2488 29c3d9f8f5202adf9ddad7438bdab6f49eaec9478f8cae3715e05ff911dc94a5N.exe -
pid Process 2900 powershell.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2712 sc.exe 2680 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 29c3d9f8f5202adf9ddad7438bdab6f49eaec9478f8cae3715e05ff911dc94a5N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 29c3d9f9f6202adf9ddad8439bdab7f49eaec9489f9cae3816e06ff911dc94a6N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 29c3d9f9f6202adf9ddad8439bdab7f49eaec9489f9cae3816e06ff911dc94a6N.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2488 29c3d9f8f5202adf9ddad7438bdab6f49eaec9478f8cae3715e05ff911dc94a5N.exe 2488 29c3d9f8f5202adf9ddad7438bdab6f49eaec9478f8cae3715e05ff911dc94a5N.exe 2488 29c3d9f8f5202adf9ddad7438bdab6f49eaec9478f8cae3715e05ff911dc94a5N.exe 2900 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2900 powershell.exe Token: SeTcbPrivilege 2792 29c3d9f9f6202adf9ddad8439bdab7f49eaec9489f9cae3816e06ff911dc94a6N.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2488 29c3d9f8f5202adf9ddad7438bdab6f49eaec9478f8cae3715e05ff911dc94a5N.exe 2696 29c3d9f9f6202adf9ddad8439bdab7f49eaec9489f9cae3816e06ff911dc94a6N.exe 2792 29c3d9f9f6202adf9ddad8439bdab7f49eaec9489f9cae3816e06ff911dc94a6N.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2488 wrote to memory of 2468 2488 29c3d9f8f5202adf9ddad7438bdab6f49eaec9478f8cae3715e05ff911dc94a5N.exe 31 PID 2488 wrote to memory of 2468 2488 29c3d9f8f5202adf9ddad7438bdab6f49eaec9478f8cae3715e05ff911dc94a5N.exe 31 PID 2488 wrote to memory of 2468 2488 29c3d9f8f5202adf9ddad7438bdab6f49eaec9478f8cae3715e05ff911dc94a5N.exe 31 PID 2488 wrote to memory of 2468 2488 29c3d9f8f5202adf9ddad7438bdab6f49eaec9478f8cae3715e05ff911dc94a5N.exe 31 PID 2488 wrote to memory of 1780 2488 29c3d9f8f5202adf9ddad7438bdab6f49eaec9478f8cae3715e05ff911dc94a5N.exe 32 PID 2488 wrote to memory of 1780 2488 29c3d9f8f5202adf9ddad7438bdab6f49eaec9478f8cae3715e05ff911dc94a5N.exe 32 PID 2488 wrote to memory of 1780 2488 29c3d9f8f5202adf9ddad7438bdab6f49eaec9478f8cae3715e05ff911dc94a5N.exe 32 PID 2488 wrote to memory of 1780 2488 29c3d9f8f5202adf9ddad7438bdab6f49eaec9478f8cae3715e05ff911dc94a5N.exe 32 PID 2488 wrote to memory of 3036 2488 29c3d9f8f5202adf9ddad7438bdab6f49eaec9478f8cae3715e05ff911dc94a5N.exe 34 PID 2488 wrote to memory of 3036 2488 29c3d9f8f5202adf9ddad7438bdab6f49eaec9478f8cae3715e05ff911dc94a5N.exe 34 PID 2488 wrote to memory of 3036 2488 29c3d9f8f5202adf9ddad7438bdab6f49eaec9478f8cae3715e05ff911dc94a5N.exe 34 PID 2488 wrote to memory of 3036 2488 29c3d9f8f5202adf9ddad7438bdab6f49eaec9478f8cae3715e05ff911dc94a5N.exe 34 PID 2488 wrote to memory of 2696 2488 29c3d9f8f5202adf9ddad7438bdab6f49eaec9478f8cae3715e05ff911dc94a5N.exe 37 PID 2488 wrote to memory of 2696 2488 29c3d9f8f5202adf9ddad7438bdab6f49eaec9478f8cae3715e05ff911dc94a5N.exe 37 PID 2488 wrote to memory of 2696 2488 29c3d9f8f5202adf9ddad7438bdab6f49eaec9478f8cae3715e05ff911dc94a5N.exe 37 PID 2488 wrote to memory of 2696 2488 29c3d9f8f5202adf9ddad7438bdab6f49eaec9478f8cae3715e05ff911dc94a5N.exe 37 PID 1780 wrote to memory of 2712 1780 cmd.exe 38 PID 1780 wrote to memory of 2712 1780 cmd.exe 38 PID 1780 wrote to memory of 2712 1780 cmd.exe 38 PID 1780 wrote to memory of 2712 1780 cmd.exe 38 PID 3036 wrote to memory of 2900 3036 cmd.exe 39 PID 3036 wrote to memory of 2900 3036 cmd.exe 39 PID 3036 wrote to memory of 2900 3036 cmd.exe 39 PID 3036 wrote to memory of 2900 3036 cmd.exe 39 PID 2468 wrote to memory of 2680 2468 cmd.exe 40 PID 2468 wrote to memory of 2680 2468 cmd.exe 40 PID 2468 wrote to memory of 2680 2468 cmd.exe 40 PID 2468 wrote to memory of 2680 2468 cmd.exe 40 PID 2696 wrote to memory of 2828 2696 29c3d9f9f6202adf9ddad8439bdab7f49eaec9489f9cae3816e06ff911dc94a6N.exe 41 PID 2696 wrote to memory of 2828 2696 29c3d9f9f6202adf9ddad8439bdab7f49eaec9489f9cae3816e06ff911dc94a6N.exe 41 PID 2696 wrote to memory of 2828 2696 29c3d9f9f6202adf9ddad8439bdab7f49eaec9489f9cae3816e06ff911dc94a6N.exe 41 PID 2696 wrote to memory of 2828 2696 29c3d9f9f6202adf9ddad8439bdab7f49eaec9489f9cae3816e06ff911dc94a6N.exe 41 PID 2696 wrote to memory of 2828 2696 29c3d9f9f6202adf9ddad8439bdab7f49eaec9489f9cae3816e06ff911dc94a6N.exe 41 PID 2696 wrote to memory of 2828 2696 29c3d9f9f6202adf9ddad8439bdab7f49eaec9489f9cae3816e06ff911dc94a6N.exe 41 PID 2696 wrote to memory of 2828 2696 29c3d9f9f6202adf9ddad8439bdab7f49eaec9489f9cae3816e06ff911dc94a6N.exe 41 PID 2696 wrote to memory of 2828 2696 29c3d9f9f6202adf9ddad8439bdab7f49eaec9489f9cae3816e06ff911dc94a6N.exe 41 PID 2696 wrote to memory of 2828 2696 29c3d9f9f6202adf9ddad8439bdab7f49eaec9489f9cae3816e06ff911dc94a6N.exe 41 PID 2696 wrote to memory of 2828 2696 29c3d9f9f6202adf9ddad8439bdab7f49eaec9489f9cae3816e06ff911dc94a6N.exe 41 PID 2696 wrote to memory of 2828 2696 29c3d9f9f6202adf9ddad8439bdab7f49eaec9489f9cae3816e06ff911dc94a6N.exe 41 PID 2696 wrote to memory of 2828 2696 29c3d9f9f6202adf9ddad8439bdab7f49eaec9489f9cae3816e06ff911dc94a6N.exe 41 PID 2696 wrote to memory of 2828 2696 29c3d9f9f6202adf9ddad8439bdab7f49eaec9489f9cae3816e06ff911dc94a6N.exe 41 PID 2696 wrote to memory of 2828 2696 29c3d9f9f6202adf9ddad8439bdab7f49eaec9489f9cae3816e06ff911dc94a6N.exe 41 PID 2696 wrote to memory of 2828 2696 29c3d9f9f6202adf9ddad8439bdab7f49eaec9489f9cae3816e06ff911dc94a6N.exe 41 PID 2696 wrote to memory of 2828 2696 29c3d9f9f6202adf9ddad8439bdab7f49eaec9489f9cae3816e06ff911dc94a6N.exe 41 PID 2696 wrote to memory of 2828 2696 29c3d9f9f6202adf9ddad8439bdab7f49eaec9489f9cae3816e06ff911dc94a6N.exe 41 PID 2696 wrote to memory of 2828 2696 29c3d9f9f6202adf9ddad8439bdab7f49eaec9489f9cae3816e06ff911dc94a6N.exe 41 PID 2696 wrote to memory of 2828 2696 29c3d9f9f6202adf9ddad8439bdab7f49eaec9489f9cae3816e06ff911dc94a6N.exe 41 PID 2696 wrote to memory of 2828 2696 29c3d9f9f6202adf9ddad8439bdab7f49eaec9489f9cae3816e06ff911dc94a6N.exe 41 PID 2696 wrote to memory of 2828 2696 29c3d9f9f6202adf9ddad8439bdab7f49eaec9489f9cae3816e06ff911dc94a6N.exe 41 PID 2696 wrote to memory of 2828 2696 29c3d9f9f6202adf9ddad8439bdab7f49eaec9489f9cae3816e06ff911dc94a6N.exe 41 PID 2696 wrote to memory of 2828 2696 29c3d9f9f6202adf9ddad8439bdab7f49eaec9489f9cae3816e06ff911dc94a6N.exe 41 PID 2696 wrote to memory of 2828 2696 29c3d9f9f6202adf9ddad8439bdab7f49eaec9489f9cae3816e06ff911dc94a6N.exe 41 PID 2696 wrote to memory of 2828 2696 29c3d9f9f6202adf9ddad8439bdab7f49eaec9489f9cae3816e06ff911dc94a6N.exe 41 PID 2696 wrote to memory of 2828 2696 29c3d9f9f6202adf9ddad8439bdab7f49eaec9489f9cae3816e06ff911dc94a6N.exe 41 PID 2696 wrote to memory of 2828 2696 29c3d9f9f6202adf9ddad8439bdab7f49eaec9489f9cae3816e06ff911dc94a6N.exe 41 PID 2696 wrote to memory of 2828 2696 29c3d9f9f6202adf9ddad8439bdab7f49eaec9489f9cae3816e06ff911dc94a6N.exe 41 PID 348 wrote to memory of 2792 348 taskeng.exe 43 PID 348 wrote to memory of 2792 348 taskeng.exe 43 PID 348 wrote to memory of 2792 348 taskeng.exe 43 PID 348 wrote to memory of 2792 348 taskeng.exe 43 PID 2792 wrote to memory of 580 2792 29c3d9f9f6202adf9ddad8439bdab7f49eaec9489f9cae3816e06ff911dc94a6N.exe 44 PID 2792 wrote to memory of 580 2792 29c3d9f9f6202adf9ddad8439bdab7f49eaec9489f9cae3816e06ff911dc94a6N.exe 44 PID 2792 wrote to memory of 580 2792 29c3d9f9f6202adf9ddad8439bdab7f49eaec9489f9cae3816e06ff911dc94a6N.exe 44 PID 2792 wrote to memory of 580 2792 29c3d9f9f6202adf9ddad8439bdab7f49eaec9489f9cae3816e06ff911dc94a6N.exe 44 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\29c3d9f8f5202adf9ddad7438bdab6f49eaec9478f8cae3715e05ff911dc94a5N.exe"C:\Users\Admin\AppData\Local\Temp\29c3d9f8f5202adf9ddad7438bdab6f49eaec9478f8cae3715e05ff911dc94a5N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2680
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2712
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2900
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\29c3d9f9f6202adf9ddad8439bdab7f49eaec9489f9cae3816e06ff911dc94a6N.exeC:\Users\Admin\AppData\Roaming\WinSocket\29c3d9f9f6202adf9ddad8439bdab7f49eaec9489f9cae3816e06ff911dc94a6N.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2828
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {7966FD49-B19D-44FC-909C-81CFAC3F9184} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:348 -
C:\Users\Admin\AppData\Roaming\WinSocket\29c3d9f9f6202adf9ddad8439bdab7f49eaec9489f9cae3816e06ff911dc94a6N.exeC:\Users\Admin\AppData\Roaming\WinSocket\29c3d9f9f6202adf9ddad8439bdab7f49eaec9489f9cae3816e06ff911dc94a6N.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:580
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
\Users\Admin\AppData\Roaming\WinSocket\29c3d9f9f6202adf9ddad8439bdab7f49eaec9489f9cae3816e06ff911dc94a6N.exe
Filesize1.4MB
MD5d3523e8c423e69b9fe0e1d67ca14f410
SHA1a7799513bef01f5c75855593c942d6a8289b17a3
SHA25629c3d9f8f5202adf9ddad7438bdab6f49eaec9478f8cae3715e05ff911dc94a5
SHA51249cb35aabae1757b7f227e6a87ac2a3e4f4dbb9017d3898fc15b36bf5f4f2f7e094ebaddac4df6287a839dee5dd4aa99b7034ca4587eb00f75ace52e572a9f23