Analysis
-
max time kernel
84s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-09-2024 20:32
Behavioral task
behavioral1
Sample
822597e77c08256f3687cef37e9bcb63235202363af02b4328038cc8de433d58N.exe
Resource
win7-20240903-en
General
-
Target
822597e77c08256f3687cef37e9bcb63235202363af02b4328038cc8de433d58N.exe
-
Size
1.5MB
-
MD5
dac4e9c41f29b00adb5e0e1aa5ac3cf0
-
SHA1
23f5642b078a2c719dd56de70723b713d36f5ca8
-
SHA256
822597e77c08256f3687cef37e9bcb63235202363af02b4328038cc8de433d58
-
SHA512
c7c5e399c8d130817bc09460b01e3bc6c34e4d481de35d6e987a5c08b743a7d073f1e4d9b57d0cd772f8a2f20bfcae85fde489dfcf4979c409e5c5727e972826
-
SSDEEP
24576:zQ5aILMCfmAUjzX6xQtpj/Yz6XVSvmHaZkI+oq6dTnHv5yIi734DHr0ESjdkMwaS:E5aIwC+Agr6St1lOqq+jCpLWgp
Malware Config
Signatures
-
KPOT Core Executable 1 IoCs
resource yara_rule behavioral1/files/0x0008000000016de4-20.dat family_kpot -
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
resource yara_rule behavioral1/memory/1800-15-0x00000000008D0000-0x00000000008F9000-memory.dmp trickbot_loader32 -
Executes dropped EXE 2 IoCs
pid Process 2044 922698e88c09267f3798cef38e9bcb73236202373af02b4329039cc9de433d69N.exe 2092 922698e88c09267f3798cef38e9bcb73236202373af02b4329039cc9de433d69N.exe -
Loads dropped DLL 2 IoCs
pid Process 1800 822597e77c08256f3687cef37e9bcb63235202363af02b4328038cc8de433d58N.exe 1800 822597e77c08256f3687cef37e9bcb63235202363af02b4328038cc8de433d58N.exe -
pid Process 2192 powershell.exe 2848 powershell.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1700 sc.exe 2088 sc.exe 2572 sc.exe 2372 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 922698e88c09267f3798cef38e9bcb73236202373af02b4329039cc9de433d69N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 822597e77c08256f3687cef37e9bcb63235202363af02b4328038cc8de433d58N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 922698e88c09267f3798cef38e9bcb73236202373af02b4329039cc9de433d69N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1800 822597e77c08256f3687cef37e9bcb63235202363af02b4328038cc8de433d58N.exe 1800 822597e77c08256f3687cef37e9bcb63235202363af02b4328038cc8de433d58N.exe 1800 822597e77c08256f3687cef37e9bcb63235202363af02b4328038cc8de433d58N.exe 2044 922698e88c09267f3798cef38e9bcb73236202373af02b4329039cc9de433d69N.exe 2044 922698e88c09267f3798cef38e9bcb73236202373af02b4329039cc9de433d69N.exe 2044 922698e88c09267f3798cef38e9bcb73236202373af02b4329039cc9de433d69N.exe 2192 powershell.exe 2848 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2192 powershell.exe Token: SeDebugPrivilege 2848 powershell.exe Token: SeTcbPrivilege 2092 922698e88c09267f3798cef38e9bcb73236202373af02b4329039cc9de433d69N.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1800 822597e77c08256f3687cef37e9bcb63235202363af02b4328038cc8de433d58N.exe 2044 922698e88c09267f3798cef38e9bcb73236202373af02b4329039cc9de433d69N.exe 2092 922698e88c09267f3798cef38e9bcb73236202373af02b4329039cc9de433d69N.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1800 wrote to memory of 2212 1800 822597e77c08256f3687cef37e9bcb63235202363af02b4328038cc8de433d58N.exe 31 PID 1800 wrote to memory of 2212 1800 822597e77c08256f3687cef37e9bcb63235202363af02b4328038cc8de433d58N.exe 31 PID 1800 wrote to memory of 2212 1800 822597e77c08256f3687cef37e9bcb63235202363af02b4328038cc8de433d58N.exe 31 PID 1800 wrote to memory of 2212 1800 822597e77c08256f3687cef37e9bcb63235202363af02b4328038cc8de433d58N.exe 31 PID 1800 wrote to memory of 2836 1800 822597e77c08256f3687cef37e9bcb63235202363af02b4328038cc8de433d58N.exe 32 PID 1800 wrote to memory of 2836 1800 822597e77c08256f3687cef37e9bcb63235202363af02b4328038cc8de433d58N.exe 32 PID 1800 wrote to memory of 2836 1800 822597e77c08256f3687cef37e9bcb63235202363af02b4328038cc8de433d58N.exe 32 PID 1800 wrote to memory of 2836 1800 822597e77c08256f3687cef37e9bcb63235202363af02b4328038cc8de433d58N.exe 32 PID 1800 wrote to memory of 3044 1800 822597e77c08256f3687cef37e9bcb63235202363af02b4328038cc8de433d58N.exe 33 PID 1800 wrote to memory of 3044 1800 822597e77c08256f3687cef37e9bcb63235202363af02b4328038cc8de433d58N.exe 33 PID 1800 wrote to memory of 3044 1800 822597e77c08256f3687cef37e9bcb63235202363af02b4328038cc8de433d58N.exe 33 PID 1800 wrote to memory of 3044 1800 822597e77c08256f3687cef37e9bcb63235202363af02b4328038cc8de433d58N.exe 33 PID 1800 wrote to memory of 2044 1800 822597e77c08256f3687cef37e9bcb63235202363af02b4328038cc8de433d58N.exe 35 PID 1800 wrote to memory of 2044 1800 822597e77c08256f3687cef37e9bcb63235202363af02b4328038cc8de433d58N.exe 35 PID 1800 wrote to memory of 2044 1800 822597e77c08256f3687cef37e9bcb63235202363af02b4328038cc8de433d58N.exe 35 PID 1800 wrote to memory of 2044 1800 822597e77c08256f3687cef37e9bcb63235202363af02b4328038cc8de433d58N.exe 35 PID 2212 wrote to memory of 2372 2212 cmd.exe 38 PID 2212 wrote to memory of 2372 2212 cmd.exe 38 PID 2212 wrote to memory of 2372 2212 cmd.exe 38 PID 2212 wrote to memory of 2372 2212 cmd.exe 38 PID 2836 wrote to memory of 2572 2836 cmd.exe 39 PID 2836 wrote to memory of 2572 2836 cmd.exe 39 PID 2836 wrote to memory of 2572 2836 cmd.exe 39 PID 2836 wrote to memory of 2572 2836 cmd.exe 39 PID 3044 wrote to memory of 2848 3044 cmd.exe 41 PID 3044 wrote to memory of 2848 3044 cmd.exe 41 PID 3044 wrote to memory of 2848 3044 cmd.exe 41 PID 3044 wrote to memory of 2848 3044 cmd.exe 41 PID 2044 wrote to memory of 2780 2044 922698e88c09267f3798cef38e9bcb73236202373af02b4329039cc9de433d69N.exe 40 PID 2044 wrote to memory of 2780 2044 922698e88c09267f3798cef38e9bcb73236202373af02b4329039cc9de433d69N.exe 40 PID 2044 wrote to memory of 2780 2044 922698e88c09267f3798cef38e9bcb73236202373af02b4329039cc9de433d69N.exe 40 PID 2044 wrote to memory of 2780 2044 922698e88c09267f3798cef38e9bcb73236202373af02b4329039cc9de433d69N.exe 40 PID 2044 wrote to memory of 2808 2044 922698e88c09267f3798cef38e9bcb73236202373af02b4329039cc9de433d69N.exe 42 PID 2044 wrote to memory of 2808 2044 922698e88c09267f3798cef38e9bcb73236202373af02b4329039cc9de433d69N.exe 42 PID 2044 wrote to memory of 2808 2044 922698e88c09267f3798cef38e9bcb73236202373af02b4329039cc9de433d69N.exe 42 PID 2044 wrote to memory of 2808 2044 922698e88c09267f3798cef38e9bcb73236202373af02b4329039cc9de433d69N.exe 42 PID 2044 wrote to memory of 2672 2044 922698e88c09267f3798cef38e9bcb73236202373af02b4329039cc9de433d69N.exe 44 PID 2044 wrote to memory of 2672 2044 922698e88c09267f3798cef38e9bcb73236202373af02b4329039cc9de433d69N.exe 44 PID 2044 wrote to memory of 2672 2044 922698e88c09267f3798cef38e9bcb73236202373af02b4329039cc9de433d69N.exe 44 PID 2044 wrote to memory of 2672 2044 922698e88c09267f3798cef38e9bcb73236202373af02b4329039cc9de433d69N.exe 44 PID 2044 wrote to memory of 2532 2044 922698e88c09267f3798cef38e9bcb73236202373af02b4329039cc9de433d69N.exe 47 PID 2044 wrote to memory of 2532 2044 922698e88c09267f3798cef38e9bcb73236202373af02b4329039cc9de433d69N.exe 47 PID 2044 wrote to memory of 2532 2044 922698e88c09267f3798cef38e9bcb73236202373af02b4329039cc9de433d69N.exe 47 PID 2044 wrote to memory of 2532 2044 922698e88c09267f3798cef38e9bcb73236202373af02b4329039cc9de433d69N.exe 47 PID 2044 wrote to memory of 2532 2044 922698e88c09267f3798cef38e9bcb73236202373af02b4329039cc9de433d69N.exe 47 PID 2044 wrote to memory of 2532 2044 922698e88c09267f3798cef38e9bcb73236202373af02b4329039cc9de433d69N.exe 47 PID 2044 wrote to memory of 2532 2044 922698e88c09267f3798cef38e9bcb73236202373af02b4329039cc9de433d69N.exe 47 PID 2044 wrote to memory of 2532 2044 922698e88c09267f3798cef38e9bcb73236202373af02b4329039cc9de433d69N.exe 47 PID 2044 wrote to memory of 2532 2044 922698e88c09267f3798cef38e9bcb73236202373af02b4329039cc9de433d69N.exe 47 PID 2044 wrote to memory of 2532 2044 922698e88c09267f3798cef38e9bcb73236202373af02b4329039cc9de433d69N.exe 47 PID 2044 wrote to memory of 2532 2044 922698e88c09267f3798cef38e9bcb73236202373af02b4329039cc9de433d69N.exe 47 PID 2044 wrote to memory of 2532 2044 922698e88c09267f3798cef38e9bcb73236202373af02b4329039cc9de433d69N.exe 47 PID 2044 wrote to memory of 2532 2044 922698e88c09267f3798cef38e9bcb73236202373af02b4329039cc9de433d69N.exe 47 PID 2044 wrote to memory of 2532 2044 922698e88c09267f3798cef38e9bcb73236202373af02b4329039cc9de433d69N.exe 47 PID 2044 wrote to memory of 2532 2044 922698e88c09267f3798cef38e9bcb73236202373af02b4329039cc9de433d69N.exe 47 PID 2044 wrote to memory of 2532 2044 922698e88c09267f3798cef38e9bcb73236202373af02b4329039cc9de433d69N.exe 47 PID 2044 wrote to memory of 2532 2044 922698e88c09267f3798cef38e9bcb73236202373af02b4329039cc9de433d69N.exe 47 PID 2044 wrote to memory of 2532 2044 922698e88c09267f3798cef38e9bcb73236202373af02b4329039cc9de433d69N.exe 47 PID 2044 wrote to memory of 2532 2044 922698e88c09267f3798cef38e9bcb73236202373af02b4329039cc9de433d69N.exe 47 PID 2044 wrote to memory of 2532 2044 922698e88c09267f3798cef38e9bcb73236202373af02b4329039cc9de433d69N.exe 47 PID 2044 wrote to memory of 2532 2044 922698e88c09267f3798cef38e9bcb73236202373af02b4329039cc9de433d69N.exe 47 PID 2044 wrote to memory of 2532 2044 922698e88c09267f3798cef38e9bcb73236202373af02b4329039cc9de433d69N.exe 47 PID 2044 wrote to memory of 2532 2044 922698e88c09267f3798cef38e9bcb73236202373af02b4329039cc9de433d69N.exe 47 PID 2044 wrote to memory of 2532 2044 922698e88c09267f3798cef38e9bcb73236202373af02b4329039cc9de433d69N.exe 47 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\822597e77c08256f3687cef37e9bcb63235202363af02b4328038cc8de433d58N.exe"C:\Users\Admin\AppData\Local\Temp\822597e77c08256f3687cef37e9bcb63235202363af02b4328038cc8de433d58N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2372
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2572
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2848
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\922698e88c09267f3798cef38e9bcb73236202373af02b4329039cc9de433d69N.exeC:\Users\Admin\AppData\Roaming\WinSocket\922698e88c09267f3798cef38e9bcb73236202373af02b4329039cc9de433d69N.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend3⤵
- System Location Discovery: System Language Discovery
PID:2780 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1700
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend3⤵
- System Location Discovery: System Language Discovery
PID:2808 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2088
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- System Location Discovery: System Language Discovery
PID:2672 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2192
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2532
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {8EEE237A-F016-4356-999A-C4D869794654} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:2120
-
C:\Users\Admin\AppData\Roaming\WinSocket\922698e88c09267f3798cef38e9bcb73236202373af02b4329039cc9de433d69N.exeC:\Users\Admin\AppData\Roaming\WinSocket\922698e88c09267f3798cef38e9bcb73236202373af02b4329039cc9de433d69N.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2092 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:792
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5d315cef0f33015f31ea2e32f98cacae2
SHA14185f38edabb8b45c3b12a21dc94b40e446558dc
SHA256de9c7c572ed22dc1ff1beadd43bd0542be3277c3cd42fd9e89cee1024ed3a219
SHA512333c423f32ca012271f037b1f64e0a3c2cca9528e743099e3a3172d384b392804a7b6409cbc5d7aa81e9196cf7e1d7f5945ace5a3ff9559fa6798bfcc68b9694
-
\Users\Admin\AppData\Roaming\WinSocket\922698e88c09267f3798cef38e9bcb73236202373af02b4329039cc9de433d69N.exe
Filesize1.5MB
MD5dac4e9c41f29b00adb5e0e1aa5ac3cf0
SHA123f5642b078a2c719dd56de70723b713d36f5ca8
SHA256822597e77c08256f3687cef37e9bcb63235202363af02b4328038cc8de433d58
SHA512c7c5e399c8d130817bc09460b01e3bc6c34e4d481de35d6e987a5c08b743a7d073f1e4d9b57d0cd772f8a2f20bfcae85fde489dfcf4979c409e5c5727e972826