Analysis

  • max time kernel
    134s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    07-05-2024 22:01

General

  • Target

    641e2eff943b6e108baadccf053148bf878de822e44140f7dbf8f797380d4915.exe

  • Size

    1.1MB

  • MD5

    d25d65dc1a4c5a7c094bc7582bad7cd2

  • SHA1

    9b9a0abc353c506ce7d5f31852b841e9ade26e07

  • SHA256

    641e2eff943b6e108baadccf053148bf878de822e44140f7dbf8f797380d4915

  • SHA512

    0feeb360963ae5098e4569db529164a17dce0ed9af99e6b148a54533af0756e6f30169489c32d2be872b585524f18fba069aa497f3149bff925e1edf7371ae6b

  • SSDEEP

    24576:zQ5aILMCfmAUjzX6xQGCZLFdGm1Sd8zG7u75+FmVf69As8:E5aIwC+Agr6S/FEAGsji6t

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\641e2eff943b6e108baadccf053148bf878de822e44140f7dbf8f797380d4915.exe
    "C:\Users\Admin\AppData\Local\Temp\641e2eff943b6e108baadccf053148bf878de822e44140f7dbf8f797380d4915.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2192
    • C:\Windows\SysWOW64\cmd.exe
      /c sc stop WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3020
      • C:\Windows\SysWOW64\sc.exe
        sc stop WinDefend
        3⤵
        • Launches sc.exe
        PID:3056
    • C:\Windows\SysWOW64\cmd.exe
      /c sc delete WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2524
      • C:\Windows\SysWOW64\sc.exe
        sc delete WinDefend
        3⤵
        • Launches sc.exe
        PID:2440
    • C:\Windows\SysWOW64\cmd.exe
      /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3060
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Set-MpPreference -DisableRealtimeMonitoring $true
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2456
    • C:\Users\Admin\AppData\Roaming\WinSocket\741e2eff943b7e109baadccf063149bf989de922e44140f8dbf9f898390d4916.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\741e2eff943b7e109baadccf063149bf989de922e44140f8dbf9f898390d4916.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2632
      • C:\Windows\SysWOW64\cmd.exe
        /c sc stop WinDefend
        3⤵
          PID:2596
          • C:\Windows\SysWOW64\sc.exe
            sc stop WinDefend
            4⤵
            • Launches sc.exe
            PID:1724
        • C:\Windows\SysWOW64\cmd.exe
          /c sc delete WinDefend
          3⤵
            PID:2544
            • C:\Windows\SysWOW64\sc.exe
              sc delete WinDefend
              4⤵
              • Launches sc.exe
              PID:2316
          • C:\Windows\SysWOW64\cmd.exe
            /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
            3⤵
              PID:2488
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell Set-MpPreference -DisableRealtimeMonitoring $true
                4⤵
                • Drops file in System32 directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2960
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe
              3⤵
                PID:2504
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {425A334F-53A7-442E-8D87-328132883E3D} S-1-5-18:NT AUTHORITY\System:Service:
            1⤵
              PID:2000
              • C:\Users\Admin\AppData\Roaming\WinSocket\741e2eff943b7e109baadccf063149bf989de922e44140f8dbf9f898390d4916.exe
                C:\Users\Admin\AppData\Roaming\WinSocket\741e2eff943b7e109baadccf063149bf989de922e44140f8dbf9f898390d4916.exe
                2⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of SetWindowsHookEx
                PID:2108
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe
                  3⤵
                    PID:620
                • C:\Users\Admin\AppData\Roaming\WinSocket\741e2eff943b7e109baadccf063149bf989de922e44140f8dbf9f898390d4916.exe
                  C:\Users\Admin\AppData\Roaming\WinSocket\741e2eff943b7e109baadccf063149bf989de922e44140f8dbf9f898390d4916.exe
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of SetWindowsHookEx
                  PID:320
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe
                    3⤵
                      PID:2912

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\Y65RWZI63GMLYGE5XLP9.temp

                  Filesize

                  7KB

                  MD5

                  5fd8878355954480ca88f403e2be4cd6

                  SHA1

                  cf74220f78abc3300a3555b2e251287f88d0e02d

                  SHA256

                  5b49576d8466f922ef8ccadaa9bbaa2de038c05be1301e8a7e5cb3d96be2f3e3

                  SHA512

                  1388fbed47ad8ae85bdfc01d0c71edb641781c947edf46002d9dd3d3f3ef1635fd58966a4a6b70c61af4363aeeeb77aff635715dd2dab8296bde9cf91efb8280

                • C:\Users\Admin\AppData\Roaming\WinSocket\741e2eff943b7e109baadccf063149bf989de922e44140f8dbf9f898390d4916.exe

                  Filesize

                  1.1MB

                  MD5

                  d25d65dc1a4c5a7c094bc7582bad7cd2

                  SHA1

                  9b9a0abc353c506ce7d5f31852b841e9ade26e07

                  SHA256

                  641e2eff943b6e108baadccf053148bf878de822e44140f7dbf8f797380d4915

                  SHA512

                  0feeb360963ae5098e4569db529164a17dce0ed9af99e6b148a54533af0756e6f30169489c32d2be872b585524f18fba069aa497f3149bff925e1edf7371ae6b

                • memory/2108-70-0x0000000000260000-0x0000000000261000-memory.dmp

                  Filesize

                  4KB

                • memory/2108-67-0x0000000000260000-0x0000000000261000-memory.dmp

                  Filesize

                  4KB

                • memory/2108-68-0x0000000000260000-0x0000000000261000-memory.dmp

                  Filesize

                  4KB

                • memory/2108-69-0x0000000000260000-0x0000000000261000-memory.dmp

                  Filesize

                  4KB

                • memory/2108-66-0x0000000000260000-0x0000000000261000-memory.dmp

                  Filesize

                  4KB

                • memory/2108-71-0x0000000000260000-0x0000000000261000-memory.dmp

                  Filesize

                  4KB

                • memory/2108-72-0x0000000000260000-0x0000000000261000-memory.dmp

                  Filesize

                  4KB

                • memory/2108-73-0x0000000000260000-0x0000000000261000-memory.dmp

                  Filesize

                  4KB

                • memory/2108-74-0x0000000000260000-0x0000000000261000-memory.dmp

                  Filesize

                  4KB

                • memory/2108-75-0x0000000000260000-0x0000000000261000-memory.dmp

                  Filesize

                  4KB

                • memory/2108-76-0x0000000000260000-0x0000000000261000-memory.dmp

                  Filesize

                  4KB

                • memory/2108-77-0x0000000000260000-0x0000000000261000-memory.dmp

                  Filesize

                  4KB

                • memory/2192-3-0x00000000002F0000-0x00000000002F1000-memory.dmp

                  Filesize

                  4KB

                • memory/2192-5-0x00000000002F0000-0x00000000002F1000-memory.dmp

                  Filesize

                  4KB

                • memory/2192-2-0x00000000002F0000-0x00000000002F1000-memory.dmp

                  Filesize

                  4KB

                • memory/2192-4-0x00000000002F0000-0x00000000002F1000-memory.dmp

                  Filesize

                  4KB

                • memory/2192-6-0x00000000002F0000-0x00000000002F1000-memory.dmp

                  Filesize

                  4KB

                • memory/2192-18-0x0000000000400000-0x0000000000472000-memory.dmp

                  Filesize

                  456KB

                • memory/2192-17-0x0000000000421000-0x0000000000422000-memory.dmp

                  Filesize

                  4KB

                • memory/2192-15-0x0000000000310000-0x0000000000339000-memory.dmp

                  Filesize

                  164KB

                • memory/2192-14-0x00000000002F0000-0x00000000002F1000-memory.dmp

                  Filesize

                  4KB

                • memory/2192-13-0x00000000002F0000-0x00000000002F1000-memory.dmp

                  Filesize

                  4KB

                • memory/2192-12-0x00000000002F0000-0x00000000002F1000-memory.dmp

                  Filesize

                  4KB

                • memory/2192-11-0x00000000002F0000-0x00000000002F1000-memory.dmp

                  Filesize

                  4KB

                • memory/2192-10-0x00000000002F0000-0x00000000002F1000-memory.dmp

                  Filesize

                  4KB

                • memory/2192-9-0x00000000002F0000-0x00000000002F1000-memory.dmp

                  Filesize

                  4KB

                • memory/2192-8-0x00000000002F0000-0x00000000002F1000-memory.dmp

                  Filesize

                  4KB

                • memory/2192-7-0x00000000002F0000-0x00000000002F1000-memory.dmp

                  Filesize

                  4KB

                • memory/2504-49-0x0000000010000000-0x000000001001E000-memory.dmp

                  Filesize

                  120KB

                • memory/2504-50-0x0000000010000000-0x000000001001E000-memory.dmp

                  Filesize

                  120KB

                • memory/2632-37-0x0000000000270000-0x0000000000271000-memory.dmp

                  Filesize

                  4KB

                • memory/2632-38-0x0000000000270000-0x0000000000271000-memory.dmp

                  Filesize

                  4KB

                • memory/2632-31-0x0000000000270000-0x0000000000271000-memory.dmp

                  Filesize

                  4KB

                • memory/2632-34-0x0000000000270000-0x0000000000271000-memory.dmp

                  Filesize

                  4KB

                • memory/2632-35-0x0000000000270000-0x0000000000271000-memory.dmp

                  Filesize

                  4KB

                • memory/2632-36-0x0000000000270000-0x0000000000271000-memory.dmp

                  Filesize

                  4KB

                • memory/2632-33-0x0000000000270000-0x0000000000271000-memory.dmp

                  Filesize

                  4KB

                • memory/2632-41-0x0000000000270000-0x0000000000271000-memory.dmp

                  Filesize

                  4KB

                • memory/2632-39-0x0000000000270000-0x0000000000271000-memory.dmp

                  Filesize

                  4KB

                • memory/2632-40-0x0000000000270000-0x0000000000271000-memory.dmp

                  Filesize

                  4KB

                • memory/2632-44-0x0000000000400000-0x0000000000472000-memory.dmp

                  Filesize

                  456KB

                • memory/2632-30-0x0000000000270000-0x0000000000271000-memory.dmp

                  Filesize

                  4KB

                • memory/2632-45-0x0000000010000000-0x0000000010007000-memory.dmp

                  Filesize

                  28KB

                • memory/2632-46-0x0000000010000000-0x0000000010007000-memory.dmp

                  Filesize

                  28KB

                • memory/2632-32-0x0000000000270000-0x0000000000271000-memory.dmp

                  Filesize

                  4KB