Analysis

  • max time kernel
    135s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 19:07

General

  • Target

    1b53f0263028538f1b610a3d9c008a59c02d0d8a2eac904ac6a824fd890e1c21.exe

  • Size

    1.3MB

  • MD5

    84de465e1371fb25c168f98dd178fabd

  • SHA1

    887622bbaa55a205bbe91da2e5fe4ad45fb38fa4

  • SHA256

    1b53f0263028538f1b610a3d9c008a59c02d0d8a2eac904ac6a824fd890e1c21

  • SHA512

    29e53581cfb76cf0a87490fb01a21a2ffee347924fdea1489e2656fb6fc47f54c3f0dc1b80413e26c5538d8dbdf6774d0e8f6ec621978fd480b979529a3d2125

  • SSDEEP

    24576:zQ5aILMCfmAUjzX6xQGCZLFdGm1SdrzRjVYaQ/n2lbcMfcFBg:E5aIwC+Agr6S/FYqOc2Sg

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 3 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\1b53f0263028538f1b610a3d9c008a59c02d0d8a2eac904ac6a824fd890e1c21.exe
    "C:\Users\Admin\AppData\Local\Temp\1b53f0263028538f1b610a3d9c008a59c02d0d8a2eac904ac6a824fd890e1c21.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2156
    • C:\Windows\SysWOW64\cmd.exe
      /c sc stop WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2524
      • C:\Windows\SysWOW64\sc.exe
        sc stop WinDefend
        3⤵
        • Launches sc.exe
        PID:2612
    • C:\Windows\SysWOW64\cmd.exe
      /c sc delete WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2556
      • C:\Windows\SysWOW64\sc.exe
        sc delete WinDefend
        3⤵
        • Launches sc.exe
        PID:2540
    • C:\Windows\SysWOW64\cmd.exe
      /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2688
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Set-MpPreference -DisableRealtimeMonitoring $true
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2532
    • C:\Users\Admin\AppData\Roaming\WinSocket\1b63f0273029639f1b710a3d9c009a69c02d0d9a2eac904ac7a924fd990e1c21.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\1b63f0273029639f1b710a3d9c009a69c02d0d9a2eac904ac7a924fd990e1c21.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2736
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:2448
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {61D02F38-5F97-498A-BDD3-7C33FDA795FA} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1612
      • C:\Users\Admin\AppData\Roaming\WinSocket\1b63f0273029639f1b710a3d9c009a69c02d0d9a2eac904ac7a924fd990e1c21.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\1b63f0273029639f1b710a3d9c009a69c02d0d9a2eac904ac7a924fd990e1c21.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1616
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
            PID:2084
        • C:\Users\Admin\AppData\Roaming\WinSocket\1b63f0273029639f1b710a3d9c009a69c02d0d9a2eac904ac7a924fd990e1c21.exe
          C:\Users\Admin\AppData\Roaming\WinSocket\1b63f0273029639f1b710a3d9c009a69c02d0d9a2eac904ac7a924fd990e1c21.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:1100
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe
            3⤵
              PID:1544

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Create or Modify System Process

        1
        T1543

        Windows Service

        1
        T1543.003

        Privilege Escalation

        Create or Modify System Process

        1
        T1543

        Windows Service

        1
        T1543.003

        Defense Evasion

        Impair Defenses

        1
        T1562

        Discovery

        Query Registry

        1
        T1012

        Impact

        Service Stop

        1
        T1489

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • \Users\Admin\AppData\Roaming\WinSocket\1b63f0273029639f1b710a3d9c009a69c02d0d9a2eac904ac7a924fd990e1c21.exe
          Filesize

          1.3MB

          MD5

          84de465e1371fb25c168f98dd178fabd

          SHA1

          887622bbaa55a205bbe91da2e5fe4ad45fb38fa4

          SHA256

          1b53f0263028538f1b610a3d9c008a59c02d0d8a2eac904ac6a824fd890e1c21

          SHA512

          29e53581cfb76cf0a87490fb01a21a2ffee347924fdea1489e2656fb6fc47f54c3f0dc1b80413e26c5538d8dbdf6774d0e8f6ec621978fd480b979529a3d2125

        • memory/1100-89-0x0000000000320000-0x0000000000321000-memory.dmp
          Filesize

          4KB

        • memory/1100-90-0x0000000000320000-0x0000000000321000-memory.dmp
          Filesize

          4KB

        • memory/1616-66-0x00000000002A0000-0x00000000002A1000-memory.dmp
          Filesize

          4KB

        • memory/1616-68-0x00000000002A0000-0x00000000002A1000-memory.dmp
          Filesize

          4KB

        • memory/1616-69-0x00000000002A0000-0x00000000002A1000-memory.dmp
          Filesize

          4KB

        • memory/1616-70-0x00000000002A0000-0x00000000002A1000-memory.dmp
          Filesize

          4KB

        • memory/1616-72-0x00000000002A0000-0x00000000002A1000-memory.dmp
          Filesize

          4KB

        • memory/1616-73-0x00000000002A0000-0x00000000002A1000-memory.dmp
          Filesize

          4KB

        • memory/1616-71-0x00000000002A0000-0x00000000002A1000-memory.dmp
          Filesize

          4KB

        • memory/1616-67-0x00000000002A0000-0x00000000002A1000-memory.dmp
          Filesize

          4KB

        • memory/1616-65-0x00000000002A0000-0x00000000002A1000-memory.dmp
          Filesize

          4KB

        • memory/1616-64-0x00000000002A0000-0x00000000002A1000-memory.dmp
          Filesize

          4KB

        • memory/1616-63-0x00000000002A0000-0x00000000002A1000-memory.dmp
          Filesize

          4KB

        • memory/1616-62-0x00000000002A0000-0x00000000002A1000-memory.dmp
          Filesize

          4KB

        • memory/2156-7-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/2156-11-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/2156-18-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/2156-27-0x0000000000290000-0x00000000002B9000-memory.dmp
          Filesize

          164KB

        • memory/2156-3-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/2156-14-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/2156-13-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/2156-19-0x0000000000290000-0x00000000002B9000-memory.dmp
          Filesize

          164KB

        • memory/2156-4-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/2156-5-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/2156-6-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/2156-15-0x0000000000290000-0x00000000002B9000-memory.dmp
          Filesize

          164KB

        • memory/2156-2-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/2156-8-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/2156-9-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/2156-10-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/2156-17-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/2156-12-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/2448-50-0x0000000010000000-0x000000001001E000-memory.dmp
          Filesize

          120KB

        • memory/2448-51-0x0000000010000000-0x000000001001E000-memory.dmp
          Filesize

          120KB

        • memory/2736-47-0x0000000010000000-0x0000000010007000-memory.dmp
          Filesize

          28KB