Analysis

  • max time kernel
    135s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    21-04-2024 04:47

General

  • Target

    f74cb601f536f8cbf3727ee99e523e0c76093e75b80d2a98956a36718ae99811.exe

  • Size

    1.1MB

  • MD5

    732be2574ff23d282d43d1c7fb8cdb5e

  • SHA1

    efd58ea59a99ed4da674cb571de65d8f71f009ec

  • SHA256

    f74cb601f536f8cbf3727ee99e523e0c76093e75b80d2a98956a36718ae99811

  • SHA512

    4bd1009c68fc2c862917e019c457694693127ba3727d4166825c6cf7422089983ac2e4249101e2dcea78bc3bd4976eb03bfcd9d1e787069766ba8a3e29896670

  • SSDEEP

    24576:zQ5aILMCfmAUjzX6xQGCZLFdGm1Sd8zG7u75+FmVf69A+:E5aIwC+Agr6S/FEAGsji6+

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 10 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\f74cb601f536f8cbf3727ee99e523e0c76093e75b80d2a98956a36718ae99811.exe
    "C:\Users\Admin\AppData\Local\Temp\f74cb601f536f8cbf3727ee99e523e0c76093e75b80d2a98956a36718ae99811.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2404
    • C:\Windows\SysWOW64\cmd.exe
      /c sc stop WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2560
      • C:\Windows\SysWOW64\sc.exe
        sc stop WinDefend
        3⤵
        • Launches sc.exe
        PID:2924
    • C:\Windows\SysWOW64\cmd.exe
      /c sc delete WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1968
      • C:\Windows\SysWOW64\sc.exe
        sc delete WinDefend
        3⤵
        • Launches sc.exe
        PID:2600
    • C:\Windows\SysWOW64\cmd.exe
      /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2572
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Set-MpPreference -DisableRealtimeMonitoring $true
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1536
    • C:\Users\Admin\AppData\Roaming\WinSocket\f84cb701f637f9cbf3828ee99e623e0c87093e86b90d2a99967a37819ae99911.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\f84cb701f637f9cbf3828ee99e623e0c87093e86b90d2a99967a37819ae99911.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2716
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:2480
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {DADCF5ED-B7A5-46DD-8CD7-C3376A1671C4} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1572
      • C:\Users\Admin\AppData\Roaming\WinSocket\f84cb701f637f9cbf3828ee99e623e0c87093e86b90d2a99967a37819ae99911.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\f84cb701f637f9cbf3828ee99e623e0c87093e86b90d2a99967a37819ae99911.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2700
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
            PID:2200
        • C:\Users\Admin\AppData\Roaming\WinSocket\f84cb701f637f9cbf3828ee99e623e0c87093e86b90d2a99967a37819ae99911.exe
          C:\Users\Admin\AppData\Roaming\WinSocket\f84cb701f637f9cbf3828ee99e623e0c87093e86b90d2a99967a37819ae99911.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:2032
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe
            3⤵
              PID:920

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Create or Modify System Process

        1
        T1543

        Windows Service

        1
        T1543.003

        Privilege Escalation

        Create or Modify System Process

        1
        T1543

        Windows Service

        1
        T1543.003

        Defense Evasion

        Impair Defenses

        1
        T1562

        Discovery

        Query Registry

        1
        T1012

        Impact

        Service Stop

        1
        T1489

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • \Users\Admin\AppData\Roaming\WinSocket\f84cb701f637f9cbf3828ee99e623e0c87093e86b90d2a99967a37819ae99911.exe
          Filesize

          1.1MB

          MD5

          732be2574ff23d282d43d1c7fb8cdb5e

          SHA1

          efd58ea59a99ed4da674cb571de65d8f71f009ec

          SHA256

          f74cb601f536f8cbf3727ee99e523e0c76093e75b80d2a98956a36718ae99811

          SHA512

          4bd1009c68fc2c862917e019c457694693127ba3727d4166825c6cf7422089983ac2e4249101e2dcea78bc3bd4976eb03bfcd9d1e787069766ba8a3e29896670

        • memory/1536-65-0x0000000073960000-0x0000000073F0B000-memory.dmp
          Filesize

          5.7MB

        • memory/1536-67-0x0000000002A60000-0x0000000002AA0000-memory.dmp
          Filesize

          256KB

        • memory/1536-66-0x0000000002A60000-0x0000000002AA0000-memory.dmp
          Filesize

          256KB

        • memory/1536-68-0x0000000073960000-0x0000000073F0B000-memory.dmp
          Filesize

          5.7MB

        • memory/1536-64-0x0000000073960000-0x0000000073F0B000-memory.dmp
          Filesize

          5.7MB

        • memory/2032-106-0x0000000000390000-0x0000000000391000-memory.dmp
          Filesize

          4KB

        • memory/2032-120-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/2032-107-0x0000000000390000-0x0000000000391000-memory.dmp
          Filesize

          4KB

        • memory/2032-122-0x0000000000500000-0x0000000000529000-memory.dmp
          Filesize

          164KB

        • memory/2032-121-0x0000000000390000-0x0000000000391000-memory.dmp
          Filesize

          4KB

        • memory/2032-130-0x0000000000550000-0x0000000000551000-memory.dmp
          Filesize

          4KB

        • memory/2032-134-0x0000000000500000-0x0000000000529000-memory.dmp
          Filesize

          164KB

        • memory/2404-8-0x0000000000280000-0x0000000000281000-memory.dmp
          Filesize

          4KB

        • memory/2404-7-0x0000000000280000-0x0000000000281000-memory.dmp
          Filesize

          4KB

        • memory/2404-18-0x0000000000280000-0x0000000000281000-memory.dmp
          Filesize

          4KB

        • memory/2404-17-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/2404-15-0x0000000001C90000-0x0000000001CB9000-memory.dmp
          Filesize

          164KB

        • memory/2404-27-0x0000000001C90000-0x0000000001CB9000-memory.dmp
          Filesize

          164KB

        • memory/2404-4-0x0000000000280000-0x0000000000281000-memory.dmp
          Filesize

          4KB

        • memory/2404-5-0x0000000000280000-0x0000000000281000-memory.dmp
          Filesize

          4KB

        • memory/2404-6-0x0000000000280000-0x0000000000281000-memory.dmp
          Filesize

          4KB

        • memory/2404-19-0x0000000001C90000-0x0000000001CB9000-memory.dmp
          Filesize

          164KB

        • memory/2404-9-0x0000000000280000-0x0000000000281000-memory.dmp
          Filesize

          4KB

        • memory/2404-10-0x0000000000280000-0x0000000000281000-memory.dmp
          Filesize

          4KB

        • memory/2404-11-0x0000000000280000-0x0000000000281000-memory.dmp
          Filesize

          4KB

        • memory/2404-2-0x0000000000280000-0x0000000000281000-memory.dmp
          Filesize

          4KB

        • memory/2404-12-0x0000000000280000-0x0000000000281000-memory.dmp
          Filesize

          4KB

        • memory/2404-3-0x0000000000280000-0x0000000000281000-memory.dmp
          Filesize

          4KB

        • memory/2404-14-0x0000000000280000-0x0000000000281000-memory.dmp
          Filesize

          4KB

        • memory/2404-13-0x0000000000280000-0x0000000000281000-memory.dmp
          Filesize

          4KB

        • memory/2480-55-0x0000000000060000-0x0000000000061000-memory.dmp
          Filesize

          4KB

        • memory/2480-56-0x0000000010000000-0x000000001001E000-memory.dmp
          Filesize

          120KB

        • memory/2700-85-0x00000000003E0000-0x00000000003E1000-memory.dmp
          Filesize

          4KB

        • memory/2700-77-0x00000000003E0000-0x00000000003E1000-memory.dmp
          Filesize

          4KB

        • memory/2700-101-0x0000000000610000-0x0000000000639000-memory.dmp
          Filesize

          164KB

        • memory/2700-78-0x00000000003E0000-0x00000000003E1000-memory.dmp
          Filesize

          4KB

        • memory/2700-79-0x00000000003E0000-0x00000000003E1000-memory.dmp
          Filesize

          4KB

        • memory/2700-80-0x00000000003E0000-0x00000000003E1000-memory.dmp
          Filesize

          4KB

        • memory/2700-81-0x00000000003E0000-0x00000000003E1000-memory.dmp
          Filesize

          4KB

        • memory/2700-82-0x00000000003E0000-0x00000000003E1000-memory.dmp
          Filesize

          4KB

        • memory/2700-83-0x00000000003E0000-0x00000000003E1000-memory.dmp
          Filesize

          4KB

        • memory/2700-84-0x00000000003E0000-0x00000000003E1000-memory.dmp
          Filesize

          4KB

        • memory/2700-90-0x0000000000610000-0x0000000000639000-memory.dmp
          Filesize

          164KB

        • memory/2700-76-0x00000000003E0000-0x00000000003E1000-memory.dmp
          Filesize

          4KB

        • memory/2700-75-0x00000000003E0000-0x00000000003E1000-memory.dmp
          Filesize

          4KB

        • memory/2700-74-0x00000000003E0000-0x00000000003E1000-memory.dmp
          Filesize

          4KB

        • memory/2700-88-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/2700-89-0x00000000003E0000-0x00000000003E1000-memory.dmp
          Filesize

          4KB

        • memory/2716-39-0x0000000000610000-0x0000000000611000-memory.dmp
          Filesize

          4KB

        • memory/2716-57-0x0000000000860000-0x0000000000861000-memory.dmp
          Filesize

          4KB

        • memory/2716-61-0x0000000000630000-0x0000000000659000-memory.dmp
          Filesize

          164KB

        • memory/2716-40-0x0000000000610000-0x0000000000611000-memory.dmp
          Filesize

          4KB

        • memory/2716-42-0x0000000000610000-0x0000000000611000-memory.dmp
          Filesize

          4KB

        • memory/2716-41-0x0000000000610000-0x0000000000611000-memory.dmp
          Filesize

          4KB

        • memory/2716-37-0x0000000000610000-0x0000000000611000-memory.dmp
          Filesize

          4KB

        • memory/2716-38-0x0000000000610000-0x0000000000611000-memory.dmp
          Filesize

          4KB

        • memory/2716-35-0x0000000000610000-0x0000000000611000-memory.dmp
          Filesize

          4KB

        • memory/2716-53-0x0000000000630000-0x0000000000659000-memory.dmp
          Filesize

          164KB

        • memory/2716-46-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/2716-49-0x0000000010000000-0x0000000010007000-memory.dmp
          Filesize

          28KB

        • memory/2716-43-0x0000000000610000-0x0000000000611000-memory.dmp
          Filesize

          4KB

        • memory/2716-32-0x0000000000610000-0x0000000000611000-memory.dmp
          Filesize

          4KB

        • memory/2716-33-0x0000000000610000-0x0000000000611000-memory.dmp
          Filesize

          4KB

        • memory/2716-36-0x0000000000610000-0x0000000000611000-memory.dmp
          Filesize

          4KB

        • memory/2716-34-0x0000000000610000-0x0000000000611000-memory.dmp
          Filesize

          4KB

        • memory/2716-47-0x0000000000610000-0x0000000000611000-memory.dmp
          Filesize

          4KB