Analysis

  • max time kernel
    135s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    15-05-2024 05:12

General

  • Target

    fad6d6000a857bd3f5ac0d1df1222f7afc4faada63534e276867605ad19f20ff.exe

  • Size

    1.3MB

  • MD5

    8417df411cd81c5b9d48840f936a3e06

  • SHA1

    a9a308ae5677aba16bd346d17a18e4f1d700a107

  • SHA256

    fad6d6000a857bd3f5ac0d1df1222f7afc4faada63534e276867605ad19f20ff

  • SHA512

    249bb4bbb87473a314b5643a36623cd698995b920217c1d88cac7acba9b57fd235466e6a2b7f00ca49291b3c3bd8872a23c08cb215697621c2c565d151083688

  • SSDEEP

    24576:zQ5aILMCfmAUjzX6xQt+4En+bcMAOFZ+jJ/1q0GrbcUxnMj0/P:E5aIwC+Agr6StVEnmcKWnq0vlj+P

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\fad6d6000a857bd3f5ac0d1df1222f7afc4faada63534e276867605ad19f20ff.exe
    "C:\Users\Admin\AppData\Local\Temp\fad6d6000a857bd3f5ac0d1df1222f7afc4faada63534e276867605ad19f20ff.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3048
    • C:\Windows\SysWOW64\cmd.exe
      /c sc stop WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2908
      • C:\Windows\SysWOW64\sc.exe
        sc stop WinDefend
        3⤵
        • Launches sc.exe
        PID:2680
    • C:\Windows\SysWOW64\cmd.exe
      /c sc delete WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2708
      • C:\Windows\SysWOW64\sc.exe
        sc delete WinDefend
        3⤵
        • Launches sc.exe
        PID:2792
    • C:\Windows\SysWOW64\cmd.exe
      /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2256
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Set-MpPreference -DisableRealtimeMonitoring $true
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2652
    • C:\Users\Admin\AppData\Roaming\WinSocket\fad7d7000a968bd3f6ac0d1df1222f8afc4faada73634e287978706ad19f20ff.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\fad7d7000a968bd3f6ac0d1df1222f8afc4faada73634e287978706ad19f20ff.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2576
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:2460
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {E0DF3034-5FA6-43A7-B054-899BD1EAFA96} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2500
      • C:\Users\Admin\AppData\Roaming\WinSocket\fad7d7000a968bd3f6ac0d1df1222f8afc4faada73634e287978706ad19f20ff.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\fad7d7000a968bd3f6ac0d1df1222f8afc4faada73634e287978706ad19f20ff.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1504
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
            PID:1168
        • C:\Users\Admin\AppData\Roaming\WinSocket\fad7d7000a968bd3f6ac0d1df1222f8afc4faada73634e287978706ad19f20ff.exe
          C:\Users\Admin\AppData\Roaming\WinSocket\fad7d7000a968bd3f6ac0d1df1222f8afc4faada73634e287978706ad19f20ff.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:2800
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe
            3⤵
              PID:1620

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • \Users\Admin\AppData\Roaming\WinSocket\fad7d7000a968bd3f6ac0d1df1222f8afc4faada73634e287978706ad19f20ff.exe

          Filesize

          1.3MB

          MD5

          8417df411cd81c5b9d48840f936a3e06

          SHA1

          a9a308ae5677aba16bd346d17a18e4f1d700a107

          SHA256

          fad6d6000a857bd3f5ac0d1df1222f7afc4faada63534e276867605ad19f20ff

          SHA512

          249bb4bbb87473a314b5643a36623cd698995b920217c1d88cac7acba9b57fd235466e6a2b7f00ca49291b3c3bd8872a23c08cb215697621c2c565d151083688

        • memory/2460-48-0x0000000010000000-0x000000001001E000-memory.dmp

          Filesize

          120KB

        • memory/2460-49-0x0000000010000000-0x000000001001E000-memory.dmp

          Filesize

          120KB

        • memory/2576-34-0x0000000000260000-0x0000000000261000-memory.dmp

          Filesize

          4KB

        • memory/2576-39-0x0000000000260000-0x0000000000261000-memory.dmp

          Filesize

          4KB

        • memory/2576-41-0x0000000000260000-0x0000000000261000-memory.dmp

          Filesize

          4KB

        • memory/2576-40-0x0000000000260000-0x0000000000261000-memory.dmp

          Filesize

          4KB

        • memory/2576-30-0x0000000000260000-0x0000000000261000-memory.dmp

          Filesize

          4KB

        • memory/2576-31-0x0000000000260000-0x0000000000261000-memory.dmp

          Filesize

          4KB

        • memory/2576-32-0x0000000000260000-0x0000000000261000-memory.dmp

          Filesize

          4KB

        • memory/2576-44-0x0000000010000000-0x0000000010007000-memory.dmp

          Filesize

          28KB

        • memory/2576-33-0x0000000000260000-0x0000000000261000-memory.dmp

          Filesize

          4KB

        • memory/2576-35-0x0000000000260000-0x0000000000261000-memory.dmp

          Filesize

          4KB

        • memory/2576-36-0x0000000000260000-0x0000000000261000-memory.dmp

          Filesize

          4KB

        • memory/2576-37-0x0000000000260000-0x0000000000261000-memory.dmp

          Filesize

          4KB

        • memory/2576-38-0x0000000000260000-0x0000000000261000-memory.dmp

          Filesize

          4KB

        • memory/2800-87-0x0000000000520000-0x0000000000521000-memory.dmp

          Filesize

          4KB

        • memory/2800-88-0x0000000000520000-0x0000000000521000-memory.dmp

          Filesize

          4KB

        • memory/3048-6-0x0000000000270000-0x0000000000271000-memory.dmp

          Filesize

          4KB

        • memory/3048-15-0x00000000002F0000-0x0000000000319000-memory.dmp

          Filesize

          164KB

        • memory/3048-2-0x0000000000270000-0x0000000000271000-memory.dmp

          Filesize

          4KB

        • memory/3048-3-0x0000000000270000-0x0000000000271000-memory.dmp

          Filesize

          4KB

        • memory/3048-7-0x0000000000270000-0x0000000000271000-memory.dmp

          Filesize

          4KB

        • memory/3048-5-0x0000000000270000-0x0000000000271000-memory.dmp

          Filesize

          4KB

        • memory/3048-17-0x0000000000421000-0x0000000000422000-memory.dmp

          Filesize

          4KB

        • memory/3048-18-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/3048-4-0x0000000000270000-0x0000000000271000-memory.dmp

          Filesize

          4KB

        • memory/3048-8-0x0000000000270000-0x0000000000271000-memory.dmp

          Filesize

          4KB

        • memory/3048-13-0x0000000000270000-0x0000000000271000-memory.dmp

          Filesize

          4KB

        • memory/3048-14-0x0000000000270000-0x0000000000271000-memory.dmp

          Filesize

          4KB

        • memory/3048-9-0x0000000000270000-0x0000000000271000-memory.dmp

          Filesize

          4KB

        • memory/3048-10-0x0000000000270000-0x0000000000271000-memory.dmp

          Filesize

          4KB

        • memory/3048-12-0x0000000000270000-0x0000000000271000-memory.dmp

          Filesize

          4KB

        • memory/3048-11-0x0000000000270000-0x0000000000271000-memory.dmp

          Filesize

          4KB