Analysis
-
max time kernel
139s -
max time network
149s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
23-09-2024 08:07
General
-
Target
c3ac2cb7506014bb044bd748fb098a86561afe2b7114343543005221a93aa01eN.exe
-
Size
1.5MB
-
MD5
e83ae2bb70cc2c59c4829d7f7fa88cb0
-
SHA1
7c0ee8a76e4f2518fb3c67c4a4df4f8566eb7016
-
SHA256
c3ac2cb7506014bb044bd748fb098a86561afe2b7114343543005221a93aa01e
-
SHA512
1a143a95ef9d1aeeefa31a851adc65ef1db4ebf2323107eb2f633435fb8358acc70541015caf86c48b44fb8fc95c8669d1585c2935116f173e9d32ce6989051d
-
SSDEEP
24576:zQ5aILMCfmAUjzX6xQtpj/Yz6XVSvmHaZkI+oq6dTnHv5yIi734DHr0ESjdkMwa7:E5aIwC+Agr6St1lOqq+jCpLWgO
Malware Config
Signatures
-
KPOT Core Executable 1 IoCs
resource yara_rule behavioral1/files/0x000700000001ac48-21.dat family_kpot -
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
resource yara_rule behavioral1/memory/5008-15-0x0000000002240000-0x0000000002269000-memory.dmp trickbot_loader32 -
Executes dropped EXE 3 IoCs
pid Process 1032 c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe 4752 c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe 1428 c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe -
pid Process 2088 powershell.exe 2184 powershell.exe 2896 powershell.exe 4412 powershell.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe -
Launches sc.exe 8 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1572 sc.exe 1548 sc.exe 3864 sc.exe 4396 sc.exe 3256 sc.exe 2432 sc.exe 1708 sc.exe 4044 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 28 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c3ac2cb7506014bb044bd748fb098a86561afe2b7114343543005221a93aa01eN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\OnDemandInterfaceCache svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe -
Suspicious behavior: EnumeratesProcesses 36 IoCs
pid Process 5008 c3ac2cb7506014bb044bd748fb098a86561afe2b7114343543005221a93aa01eN.exe 5008 c3ac2cb7506014bb044bd748fb098a86561afe2b7114343543005221a93aa01eN.exe 5008 c3ac2cb7506014bb044bd748fb098a86561afe2b7114343543005221a93aa01eN.exe 5008 c3ac2cb7506014bb044bd748fb098a86561afe2b7114343543005221a93aa01eN.exe 5008 c3ac2cb7506014bb044bd748fb098a86561afe2b7114343543005221a93aa01eN.exe 5008 c3ac2cb7506014bb044bd748fb098a86561afe2b7114343543005221a93aa01eN.exe 1032 c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe 1032 c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe 1032 c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe 1032 c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe 1032 c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe 1032 c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe 2184 powershell.exe 2088 powershell.exe 2184 powershell.exe 2088 powershell.exe 2088 powershell.exe 2184 powershell.exe 4752 c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe 4752 c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe 4752 c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe 4752 c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe 4752 c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe 4752 c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe 2896 powershell.exe 2896 powershell.exe 2896 powershell.exe 1428 c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe 1428 c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe 1428 c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe 1428 c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe 1428 c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe 1428 c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe 4412 powershell.exe 4412 powershell.exe 4412 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2088 powershell.exe Token: SeDebugPrivilege 2184 powershell.exe Token: SeTcbPrivilege 4752 c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe Token: SeDebugPrivilege 2896 powershell.exe Token: SeTcbPrivilege 1428 c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe Token: SeDebugPrivilege 4412 powershell.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 5008 c3ac2cb7506014bb044bd748fb098a86561afe2b7114343543005221a93aa01eN.exe 1032 c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe 4752 c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe 1428 c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5008 wrote to memory of 1724 5008 c3ac2cb7506014bb044bd748fb098a86561afe2b7114343543005221a93aa01eN.exe 72 PID 5008 wrote to memory of 1724 5008 c3ac2cb7506014bb044bd748fb098a86561afe2b7114343543005221a93aa01eN.exe 72 PID 5008 wrote to memory of 1724 5008 c3ac2cb7506014bb044bd748fb098a86561afe2b7114343543005221a93aa01eN.exe 72 PID 5008 wrote to memory of 1112 5008 c3ac2cb7506014bb044bd748fb098a86561afe2b7114343543005221a93aa01eN.exe 73 PID 5008 wrote to memory of 1112 5008 c3ac2cb7506014bb044bd748fb098a86561afe2b7114343543005221a93aa01eN.exe 73 PID 5008 wrote to memory of 1112 5008 c3ac2cb7506014bb044bd748fb098a86561afe2b7114343543005221a93aa01eN.exe 73 PID 5008 wrote to memory of 2436 5008 c3ac2cb7506014bb044bd748fb098a86561afe2b7114343543005221a93aa01eN.exe 74 PID 5008 wrote to memory of 2436 5008 c3ac2cb7506014bb044bd748fb098a86561afe2b7114343543005221a93aa01eN.exe 74 PID 5008 wrote to memory of 2436 5008 c3ac2cb7506014bb044bd748fb098a86561afe2b7114343543005221a93aa01eN.exe 74 PID 5008 wrote to memory of 1032 5008 c3ac2cb7506014bb044bd748fb098a86561afe2b7114343543005221a93aa01eN.exe 77 PID 5008 wrote to memory of 1032 5008 c3ac2cb7506014bb044bd748fb098a86561afe2b7114343543005221a93aa01eN.exe 77 PID 5008 wrote to memory of 1032 5008 c3ac2cb7506014bb044bd748fb098a86561afe2b7114343543005221a93aa01eN.exe 77 PID 1724 wrote to memory of 2432 1724 cmd.exe 79 PID 1724 wrote to memory of 2432 1724 cmd.exe 79 PID 1724 wrote to memory of 2432 1724 cmd.exe 79 PID 1112 wrote to memory of 1708 1112 cmd.exe 80 PID 1112 wrote to memory of 1708 1112 cmd.exe 80 PID 1112 wrote to memory of 1708 1112 cmd.exe 80 PID 2436 wrote to memory of 2088 2436 cmd.exe 81 PID 2436 wrote to memory of 2088 2436 cmd.exe 81 PID 2436 wrote to memory of 2088 2436 cmd.exe 81 PID 1032 wrote to memory of 800 1032 c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe 82 PID 1032 wrote to memory of 800 1032 c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe 82 PID 1032 wrote to memory of 800 1032 c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe 82 PID 1032 wrote to memory of 3488 1032 c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe 83 PID 1032 wrote to memory of 3488 1032 c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe 83 PID 1032 wrote to memory of 3488 1032 c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe 83 PID 1032 wrote to memory of 3456 1032 c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe 84 PID 1032 wrote to memory of 3456 1032 c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe 84 PID 1032 wrote to memory of 3456 1032 c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe 84 PID 1032 wrote to memory of 4928 1032 c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe 85 PID 1032 wrote to memory of 4928 1032 c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe 85 PID 1032 wrote to memory of 4928 1032 c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe 85 PID 1032 wrote to memory of 4928 1032 c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe 85 PID 1032 wrote to memory of 4928 1032 c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe 85 PID 1032 wrote to memory of 4928 1032 c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe 85 PID 1032 wrote to memory of 4928 1032 c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe 85 PID 1032 wrote to memory of 4928 1032 c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe 85 PID 1032 wrote to memory of 4928 1032 c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe 85 PID 1032 wrote to memory of 4928 1032 c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe 85 PID 1032 wrote to memory of 4928 1032 c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe 85 PID 1032 wrote to memory of 4928 1032 c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe 85 PID 1032 wrote to memory of 4928 1032 c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe 85 PID 1032 wrote to memory of 4928 1032 c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe 85 PID 1032 wrote to memory of 4928 1032 c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe 85 PID 1032 wrote to memory of 4928 1032 c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe 85 PID 1032 wrote to memory of 4928 1032 c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe 85 PID 1032 wrote to memory of 4928 1032 c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe 85 PID 1032 wrote to memory of 4928 1032 c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe 85 PID 1032 wrote to memory of 4928 1032 c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe 85 PID 1032 wrote to memory of 4928 1032 c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe 85 PID 1032 wrote to memory of 4928 1032 c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe 85 PID 1032 wrote to memory of 4928 1032 c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe 85 PID 1032 wrote to memory of 4928 1032 c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe 85 PID 1032 wrote to memory of 4928 1032 c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe 85 PID 1032 wrote to memory of 4928 1032 c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe 85 PID 800 wrote to memory of 4044 800 cmd.exe 89 PID 800 wrote to memory of 4044 800 cmd.exe 89 PID 800 wrote to memory of 4044 800 cmd.exe 89 PID 3488 wrote to memory of 1572 3488 cmd.exe 90 PID 3488 wrote to memory of 1572 3488 cmd.exe 90 PID 3488 wrote to memory of 1572 3488 cmd.exe 90 PID 3456 wrote to memory of 2184 3456 cmd.exe 91 PID 3456 wrote to memory of 2184 3456 cmd.exe 91 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\c3ac2cb7506014bb044bd748fb098a86561afe2b7114343543005221a93aa01eN.exe"C:\Users\Admin\AppData\Local\Temp\c3ac2cb7506014bb044bd748fb098a86561afe2b7114343543005221a93aa01eN.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5008 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2432
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1112 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1708
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2088
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exeC:\Users\Admin\AppData\Roaming\WinSocket\c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1032 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:800 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:4044
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3488 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1572
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3456 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2184
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:4928
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exeC:\Users\Admin\AppData\Roaming\WinSocket\c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4752 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- System Location Discovery: System Language Discovery
PID:864 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3864
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- System Location Discovery: System Language Discovery
PID:4744 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1548
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- System Location Discovery: System Language Discovery
PID:216 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2896
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe2⤵
- Modifies data under HKEY_USERS
PID:4172
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exeC:\Users\Admin\AppData\Roaming\WinSocket\c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1428 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- System Location Discovery: System Language Discovery
PID:1772 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3256
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- System Location Discovery: System Language Discovery
PID:436 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:4396
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- System Location Discovery: System Language Discovery
PID:4296 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4412
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe2⤵PID:4664
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD51c19c16e21c97ed42d5beabc93391fc5
SHA18ad83f8e0b3acf8dfbbf87931e41f0d664c4df68
SHA2561bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05
SHA5127d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c
-
Filesize
18KB
MD5b4fa3d94cb639ff65f0b1f19df192795
SHA1a2cdd5b982560e0d04cf98a2df6059c3989aaba9
SHA2566a9bf19ae515c17b48c33369e9a53546db0c4bc6af1826f1f1350cc0f19742b3
SHA51245010eacca96eb89fcdbe9fa4a811d6f664bc01008cd770d826351e6ddf827dad4235729206236506906d7a7c3d6c13cc6f6c0a368f724c0f3e1147c6be2f21e
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
C:\Users\Admin\AppData\Roaming\WinSocket\c3ac2cb8607014bb044bd849fb099a97671afe2b8114343643006221a93aa01eN.exe
Filesize1.5MB
MD5e83ae2bb70cc2c59c4829d7f7fa88cb0
SHA17c0ee8a76e4f2518fb3c67c4a4df4f8566eb7016
SHA256c3ac2cb7506014bb044bd748fb098a86561afe2b7114343543005221a93aa01e
SHA5121a143a95ef9d1aeeefa31a851adc65ef1db4ebf2323107eb2f633435fb8358acc70541015caf86c48b44fb8fc95c8669d1585c2935116f173e9d32ce6989051d
-
Filesize
46KB
MD55038f941ba09e9b4ca7a8c025df3f5df
SHA19fe0609775b24fe18cf990499b3bbf8737916c66
SHA256c50feb3025be282e12899f734d0c3ea2c8c5303562e2ca62a0fa73dc4b2f340c
SHA512dc8453d11850fbe0297ec2f7df29fce029317a2496c23d418abfb6e5dd288fc9ec6ad4a49fdb061283d1aa8aecd11d5139df40df37994653fc32731bb1b22ec1
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize18KB
MD5f6beb47c641f60709db1561c58a15a83
SHA1b177777e751b070067b4a9f8094c2ea5057c18f5
SHA256aa918f7b967eea67779f4a42b305fe43ddbeea65ca9ae7a268bee266010c8bc1
SHA512714c906f6ec480e9a8dde67a7e01ea39491b0f6277989f8bfdac9f247c9fc937693de37fee6d8593fbc9471c3548f9187637c444ecaf40e7b24aefa72253c0ba