Analysis

  • max time kernel
    135s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-04-2024 01:14

General

  • Target

    95e0c1f553ab337bd1d2c128945516a8090cae9c73c4a9530d7d43759fbe297e.exe

  • Size

    1.2MB

  • MD5

    da206391e82fa4d03949b07af4b39be9

  • SHA1

    3b030d7197725534e8c13b1f18961969bc596d2f

  • SHA256

    95e0c1f553ab337bd1d2c128945516a8090cae9c73c4a9530d7d43759fbe297e

  • SHA512

    2fe2c68efe3258aa1453aebfb9085392d865db84de83d763231601d12e2ae6536c4a6ee48451198820baa1c8a787ebc77fc2bb0427758ec3aa9639a59f03a837

  • SSDEEP

    24576:zQ5aILMCfmAUjzX6xQGCZLFdGm1Sd8zG7u75+FmVf69AlK7v:E5aIwC+Agr6S/FEAGsji6lW

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 8 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\95e0c1f553ab337bd1d2c128945516a8090cae9c73c4a9530d7d43759fbe297e.exe
    "C:\Users\Admin\AppData\Local\Temp\95e0c1f553ab337bd1d2c128945516a8090cae9c73c4a9530d7d43759fbe297e.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Windows\SysWOW64\cmd.exe
      /c sc stop WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2068
      • C:\Windows\SysWOW64\sc.exe
        sc stop WinDefend
        3⤵
        • Launches sc.exe
        PID:2064
    • C:\Windows\SysWOW64\cmd.exe
      /c sc delete WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3000
      • C:\Windows\SysWOW64\sc.exe
        sc delete WinDefend
        3⤵
        • Launches sc.exe
        PID:2704
    • C:\Windows\SysWOW64\cmd.exe
      /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2568
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Set-MpPreference -DisableRealtimeMonitoring $true
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2552
    • C:\Users\Admin\AppData\Roaming\WinSocket\96e0c1f663ab338bd1d2c129946617a9090cae9c83c4a9630d8d43869fbe298e.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\96e0c1f663ab338bd1d2c129946617a9090cae9c83c4a9630d8d43869fbe298e.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2648
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:2440
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {CFA2CD48-D2C3-4E93-AACF-6D9217C42BDB} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2188
      • C:\Users\Admin\AppData\Roaming\WinSocket\96e0c1f663ab338bd1d2c129946617a9090cae9c83c4a9630d8d43869fbe298e.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\96e0c1f663ab338bd1d2c129946617a9090cae9c83c4a9630d8d43869fbe298e.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2112
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
            PID:1388
        • C:\Users\Admin\AppData\Roaming\WinSocket\96e0c1f663ab338bd1d2c129946617a9090cae9c83c4a9630d8d43869fbe298e.exe
          C:\Users\Admin\AppData\Roaming\WinSocket\96e0c1f663ab338bd1d2c129946617a9090cae9c83c4a9630d8d43869fbe298e.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:1504
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe
            3⤵
              PID:320

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Create or Modify System Process

        1
        T1543

        Windows Service

        1
        T1543.003

        Privilege Escalation

        Create or Modify System Process

        1
        T1543

        Windows Service

        1
        T1543.003

        Defense Evasion

        Impair Defenses

        1
        T1562

        Discovery

        Query Registry

        1
        T1012

        Impact

        Service Stop

        1
        T1489

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • \Users\Admin\AppData\Roaming\WinSocket\96e0c1f663ab338bd1d2c129946617a9090cae9c83c4a9630d8d43869fbe298e.exe
          Filesize

          1.2MB

          MD5

          da206391e82fa4d03949b07af4b39be9

          SHA1

          3b030d7197725534e8c13b1f18961969bc596d2f

          SHA256

          95e0c1f553ab337bd1d2c128945516a8090cae9c73c4a9530d7d43759fbe297e

          SHA512

          2fe2c68efe3258aa1453aebfb9085392d865db84de83d763231601d12e2ae6536c4a6ee48451198820baa1c8a787ebc77fc2bb0427758ec3aa9639a59f03a837

        • memory/1504-101-0x00000000001F0000-0x00000000001F1000-memory.dmp
          Filesize

          4KB

        • memory/1504-102-0x00000000001F0000-0x00000000001F1000-memory.dmp
          Filesize

          4KB

        • memory/1504-115-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/1504-116-0x00000000001F0000-0x00000000001F1000-memory.dmp
          Filesize

          4KB

        • memory/1504-117-0x0000000000290000-0x00000000002B9000-memory.dmp
          Filesize

          164KB

        • memory/1504-128-0x00000000003F0000-0x00000000003F1000-memory.dmp
          Filesize

          4KB

        • memory/1504-129-0x0000000000290000-0x00000000002B9000-memory.dmp
          Filesize

          164KB

        • memory/1976-8-0x0000000000280000-0x0000000000281000-memory.dmp
          Filesize

          4KB

        • memory/1976-11-0x0000000000280000-0x0000000000281000-memory.dmp
          Filesize

          4KB

        • memory/1976-13-0x0000000000280000-0x0000000000281000-memory.dmp
          Filesize

          4KB

        • memory/1976-12-0x0000000000280000-0x0000000000281000-memory.dmp
          Filesize

          4KB

        • memory/1976-14-0x0000000000280000-0x0000000000281000-memory.dmp
          Filesize

          4KB

        • memory/1976-15-0x00000000024F0000-0x0000000002519000-memory.dmp
          Filesize

          164KB

        • memory/1976-18-0x0000000000280000-0x0000000000281000-memory.dmp
          Filesize

          4KB

        • memory/1976-19-0x00000000024F0000-0x0000000002519000-memory.dmp
          Filesize

          164KB

        • memory/1976-17-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/1976-10-0x0000000000280000-0x0000000000281000-memory.dmp
          Filesize

          4KB

        • memory/1976-9-0x0000000000280000-0x0000000000281000-memory.dmp
          Filesize

          4KB

        • memory/1976-27-0x00000000024F0000-0x0000000002519000-memory.dmp
          Filesize

          164KB

        • memory/1976-6-0x0000000000280000-0x0000000000281000-memory.dmp
          Filesize

          4KB

        • memory/1976-7-0x0000000000280000-0x0000000000281000-memory.dmp
          Filesize

          4KB

        • memory/1976-4-0x0000000000280000-0x0000000000281000-memory.dmp
          Filesize

          4KB

        • memory/1976-5-0x0000000000280000-0x0000000000281000-memory.dmp
          Filesize

          4KB

        • memory/1976-2-0x0000000000280000-0x0000000000281000-memory.dmp
          Filesize

          4KB

        • memory/1976-3-0x0000000000280000-0x0000000000281000-memory.dmp
          Filesize

          4KB

        • memory/2112-75-0x0000000000250000-0x0000000000251000-memory.dmp
          Filesize

          4KB

        • memory/2112-83-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/2112-96-0x0000000000350000-0x0000000000379000-memory.dmp
          Filesize

          164KB

        • memory/2112-85-0x0000000000350000-0x0000000000379000-memory.dmp
          Filesize

          164KB

        • memory/2112-84-0x0000000000250000-0x0000000000251000-memory.dmp
          Filesize

          4KB

        • memory/2112-80-0x0000000000250000-0x0000000000251000-memory.dmp
          Filesize

          4KB

        • memory/2112-79-0x0000000000250000-0x0000000000251000-memory.dmp
          Filesize

          4KB

        • memory/2112-78-0x0000000000250000-0x0000000000251000-memory.dmp
          Filesize

          4KB

        • memory/2112-77-0x0000000000250000-0x0000000000251000-memory.dmp
          Filesize

          4KB

        • memory/2112-76-0x0000000000250000-0x0000000000251000-memory.dmp
          Filesize

          4KB

        • memory/2112-74-0x0000000000250000-0x0000000000251000-memory.dmp
          Filesize

          4KB

        • memory/2112-73-0x0000000000250000-0x0000000000251000-memory.dmp
          Filesize

          4KB

        • memory/2112-72-0x0000000000250000-0x0000000000251000-memory.dmp
          Filesize

          4KB

        • memory/2112-69-0x0000000000250000-0x0000000000251000-memory.dmp
          Filesize

          4KB

        • memory/2112-70-0x0000000000250000-0x0000000000251000-memory.dmp
          Filesize

          4KB

        • memory/2112-71-0x0000000000250000-0x0000000000251000-memory.dmp
          Filesize

          4KB

        • memory/2440-54-0x0000000010000000-0x000000001001E000-memory.dmp
          Filesize

          120KB

        • memory/2440-62-0x0000000000060000-0x0000000000061000-memory.dmp
          Filesize

          4KB

        • memory/2552-61-0x00000000742F0000-0x000000007489B000-memory.dmp
          Filesize

          5.7MB

        • memory/2648-35-0x00000000002E0000-0x00000000002E1000-memory.dmp
          Filesize

          4KB

        • memory/2648-39-0x00000000002E0000-0x00000000002E1000-memory.dmp
          Filesize

          4KB

        • memory/2648-32-0x00000000002E0000-0x00000000002E1000-memory.dmp
          Filesize

          4KB

        • memory/2648-33-0x00000000002E0000-0x00000000002E1000-memory.dmp
          Filesize

          4KB

        • memory/2648-60-0x0000000000301000-0x0000000000328000-memory.dmp
          Filesize

          156KB

        • memory/2648-34-0x00000000002E0000-0x00000000002E1000-memory.dmp
          Filesize

          4KB

        • memory/2648-38-0x00000000002E0000-0x00000000002E1000-memory.dmp
          Filesize

          4KB

        • memory/2648-63-0x00000000002E0000-0x00000000002E1000-memory.dmp
          Filesize

          4KB

        • memory/2648-36-0x00000000002E0000-0x00000000002E1000-memory.dmp
          Filesize

          4KB

        • memory/2648-37-0x00000000002E0000-0x00000000002E1000-memory.dmp
          Filesize

          4KB

        • memory/2648-40-0x00000000002E0000-0x00000000002E1000-memory.dmp
          Filesize

          4KB

        • memory/2648-46-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/2648-47-0x00000000002E0000-0x00000000002E1000-memory.dmp
          Filesize

          4KB

        • memory/2648-49-0x0000000010000000-0x0000000010007000-memory.dmp
          Filesize

          28KB

        • memory/2648-41-0x00000000002E0000-0x00000000002E1000-memory.dmp
          Filesize

          4KB

        • memory/2648-42-0x00000000002E0000-0x00000000002E1000-memory.dmp
          Filesize

          4KB

        • memory/2648-43-0x00000000002E0000-0x00000000002E1000-memory.dmp
          Filesize

          4KB