Analysis

  • max time kernel
    135s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    20-05-2024 02:45

General

  • Target

    c9d76d77bff173353a71ce20c60b6d1f8ead4556b6a4c69e3e151aeba7023c22.exe

  • Size

    929KB

  • MD5

    d2a65ae6a07f9f381c5ff15cf270de7f

  • SHA1

    ae648cbf734e3e4fd372c7e32bd28392197607df

  • SHA256

    c9d76d77bff173353a71ce20c60b6d1f8ead4556b6a4c69e3e151aeba7023c22

  • SHA512

    dedad1b1ecbc84ee82d60331019bb049960d61c7675c1c150ad829c99a1daaec50a4489750e6b3579373be618657da68d355d4ac88b4ffe4535c6405ba6cf0b0

  • SSDEEP

    12288:zJB0lh5aILwtFPCfmAUtFC6NXbv+GEiLFxXkxjVpdjwjDUcHMVcQioPzFbfmT2z:zQ5aILMCfmAUjzX6gfU1pjwjbsmQdmT4

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\c9d76d77bff173353a71ce20c60b6d1f8ead4556b6a4c69e3e151aeba7023c22.exe
    "C:\Users\Admin\AppData\Local\Temp\c9d76d77bff173353a71ce20c60b6d1f8ead4556b6a4c69e3e151aeba7023c22.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:352
    • C:\Windows\SysWOW64\cmd.exe
      /c sc stop WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2340
      • C:\Windows\SysWOW64\sc.exe
        sc stop WinDefend
        3⤵
        • Launches sc.exe
        PID:2720
    • C:\Windows\SysWOW64\cmd.exe
      /c sc delete WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3008
      • C:\Windows\SysWOW64\sc.exe
        sc delete WinDefend
        3⤵
        • Launches sc.exe
        PID:2532
    • C:\Windows\SysWOW64\cmd.exe
      /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2600
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Set-MpPreference -DisableRealtimeMonitoring $true
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2516
    • C:\Users\Admin\AppData\Roaming\WinSocket\c9d87d88bff183363a81ce20c70b7d1f9ead4667b7a4c79e3e161aeba8023c22.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\c9d87d88bff183363a81ce20c70b7d1f9ead4667b7a4c79e3e161aeba8023c22.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2704
      • C:\Windows\SysWOW64\cmd.exe
        /c sc stop WinDefend
        3⤵
          PID:2936
          • C:\Windows\SysWOW64\sc.exe
            sc stop WinDefend
            4⤵
            • Launches sc.exe
            PID:808
        • C:\Windows\SysWOW64\cmd.exe
          /c sc delete WinDefend
          3⤵
            PID:1624
            • C:\Windows\SysWOW64\sc.exe
              sc delete WinDefend
              4⤵
              • Launches sc.exe
              PID:2548
          • C:\Windows\SysWOW64\cmd.exe
            /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
            3⤵
              PID:2656
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell Set-MpPreference -DisableRealtimeMonitoring $true
                4⤵
                • Drops file in System32 directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2908
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe
              3⤵
                PID:2492
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {F67F55CE-6943-428C-812C-617C8E62018D} S-1-5-18:NT AUTHORITY\System:Service:
            1⤵
              PID:792
              • C:\Users\Admin\AppData\Roaming\WinSocket\c9d87d88bff183363a81ce20c70b7d1f9ead4667b7a4c79e3e161aeba8023c22.exe
                C:\Users\Admin\AppData\Roaming\WinSocket\c9d87d88bff183363a81ce20c70b7d1f9ead4667b7a4c79e3e161aeba8023c22.exe
                2⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of SetWindowsHookEx
                PID:1652
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe
                  3⤵
                    PID:1712
                • C:\Users\Admin\AppData\Roaming\WinSocket\c9d87d88bff183363a81ce20c70b7d1f9ead4667b7a4c79e3e161aeba8023c22.exe
                  C:\Users\Admin\AppData\Roaming\WinSocket\c9d87d88bff183363a81ce20c70b7d1f9ead4667b7a4c79e3e161aeba8023c22.exe
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of SetWindowsHookEx
                  PID:2968
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe
                    3⤵
                      PID:568

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

                  Filesize

                  7KB

                  MD5

                  39b4ab558d600e36174395f14062b111

                  SHA1

                  b779228556d856465713b2b6f13a8a24f26eaec0

                  SHA256

                  c8b8ee208e9b8796e57d95bfcc8b00742e2bf16b704ed08aa95426ba65f74f39

                  SHA512

                  71ee54d10f37885f42344e4cf8fcadc70121f0aa929ba0cb12aadaf59abb2ba37ed5af31f284dc28d732865bc7c160c078d09f6f83cce6e33e2f9e9bf51dfd2e

                • \Users\Admin\AppData\Roaming\WinSocket\c9d87d88bff183363a81ce20c70b7d1f9ead4667b7a4c79e3e161aeba8023c22.exe

                  Filesize

                  929KB

                  MD5

                  d2a65ae6a07f9f381c5ff15cf270de7f

                  SHA1

                  ae648cbf734e3e4fd372c7e32bd28392197607df

                  SHA256

                  c9d76d77bff173353a71ce20c60b6d1f8ead4556b6a4c69e3e151aeba7023c22

                  SHA512

                  dedad1b1ecbc84ee82d60331019bb049960d61c7675c1c150ad829c99a1daaec50a4489750e6b3579373be618657da68d355d4ac88b4ffe4535c6405ba6cf0b0

                • memory/352-6-0x0000000000370000-0x0000000000371000-memory.dmp

                  Filesize

                  4KB

                • memory/352-12-0x0000000000370000-0x0000000000371000-memory.dmp

                  Filesize

                  4KB

                • memory/352-13-0x0000000000370000-0x0000000000371000-memory.dmp

                  Filesize

                  4KB

                • memory/352-18-0x0000000000400000-0x0000000000472000-memory.dmp

                  Filesize

                  456KB

                • memory/352-11-0x0000000000370000-0x0000000000371000-memory.dmp

                  Filesize

                  4KB

                • memory/352-10-0x0000000000370000-0x0000000000371000-memory.dmp

                  Filesize

                  4KB

                • memory/352-9-0x0000000000370000-0x0000000000371000-memory.dmp

                  Filesize

                  4KB

                • memory/352-8-0x0000000000370000-0x0000000000371000-memory.dmp

                  Filesize

                  4KB

                • memory/352-7-0x0000000000370000-0x0000000000371000-memory.dmp

                  Filesize

                  4KB

                • memory/352-15-0x00000000003B0000-0x00000000003D9000-memory.dmp

                  Filesize

                  164KB

                • memory/352-5-0x0000000000370000-0x0000000000371000-memory.dmp

                  Filesize

                  4KB

                • memory/352-4-0x0000000000370000-0x0000000000371000-memory.dmp

                  Filesize

                  4KB

                • memory/352-3-0x0000000000370000-0x0000000000371000-memory.dmp

                  Filesize

                  4KB

                • memory/352-2-0x0000000000370000-0x0000000000371000-memory.dmp

                  Filesize

                  4KB

                • memory/352-17-0x0000000000421000-0x0000000000422000-memory.dmp

                  Filesize

                  4KB

                • memory/352-14-0x0000000000370000-0x0000000000371000-memory.dmp

                  Filesize

                  4KB

                • memory/1652-79-0x0000000000350000-0x0000000000351000-memory.dmp

                  Filesize

                  4KB

                • memory/1652-75-0x0000000000350000-0x0000000000351000-memory.dmp

                  Filesize

                  4KB

                • memory/1652-69-0x0000000000350000-0x0000000000351000-memory.dmp

                  Filesize

                  4KB

                • memory/1652-70-0x0000000000350000-0x0000000000351000-memory.dmp

                  Filesize

                  4KB

                • memory/1652-78-0x0000000000350000-0x0000000000351000-memory.dmp

                  Filesize

                  4KB

                • memory/1652-77-0x0000000000350000-0x0000000000351000-memory.dmp

                  Filesize

                  4KB

                • memory/1652-76-0x0000000000350000-0x0000000000351000-memory.dmp

                  Filesize

                  4KB

                • memory/1652-68-0x0000000000350000-0x0000000000351000-memory.dmp

                  Filesize

                  4KB

                • memory/1652-74-0x0000000000350000-0x0000000000351000-memory.dmp

                  Filesize

                  4KB

                • memory/1652-73-0x0000000000350000-0x0000000000351000-memory.dmp

                  Filesize

                  4KB

                • memory/1652-72-0x0000000000350000-0x0000000000351000-memory.dmp

                  Filesize

                  4KB

                • memory/1652-71-0x0000000000350000-0x0000000000351000-memory.dmp

                  Filesize

                  4KB

                • memory/2492-55-0x0000000000060000-0x0000000000061000-memory.dmp

                  Filesize

                  4KB

                • memory/2492-50-0x0000000010000000-0x000000001001E000-memory.dmp

                  Filesize

                  120KB

                • memory/2704-44-0x0000000000400000-0x0000000000472000-memory.dmp

                  Filesize

                  456KB

                • memory/2704-35-0x0000000000260000-0x0000000000261000-memory.dmp

                  Filesize

                  4KB

                • memory/2704-30-0x0000000000260000-0x0000000000261000-memory.dmp

                  Filesize

                  4KB

                • memory/2704-31-0x0000000000260000-0x0000000000261000-memory.dmp

                  Filesize

                  4KB

                • memory/2704-32-0x0000000000260000-0x0000000000261000-memory.dmp

                  Filesize

                  4KB

                • memory/2704-33-0x0000000000260000-0x0000000000261000-memory.dmp

                  Filesize

                  4KB

                • memory/2704-34-0x0000000000260000-0x0000000000261000-memory.dmp

                  Filesize

                  4KB

                • memory/2704-39-0x0000000000260000-0x0000000000261000-memory.dmp

                  Filesize

                  4KB

                • memory/2704-36-0x0000000000260000-0x0000000000261000-memory.dmp

                  Filesize

                  4KB

                • memory/2704-45-0x0000000010000000-0x0000000010007000-memory.dmp

                  Filesize

                  28KB

                • memory/2704-38-0x0000000000260000-0x0000000000261000-memory.dmp

                  Filesize

                  4KB

                • memory/2704-40-0x0000000000260000-0x0000000000261000-memory.dmp

                  Filesize

                  4KB

                • memory/2704-41-0x0000000000260000-0x0000000000261000-memory.dmp

                  Filesize

                  4KB

                • memory/2704-37-0x0000000000260000-0x0000000000261000-memory.dmp

                  Filesize

                  4KB

                • memory/2968-95-0x0000000000250000-0x0000000000251000-memory.dmp

                  Filesize

                  4KB