Analysis

  • max time kernel
    135s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 23:07

General

  • Target

    731dfc7944f888d4951dbd24b0c718f53ea945260358fed7ea35d0679c66d481.exe

  • Size

    1.1MB

  • MD5

    7e8ce493dfc31c514461ce14554216d9

  • SHA1

    76cb4a0adf345972544114867995eda0ce489ce0

  • SHA256

    731dfc7944f888d4951dbd24b0c718f53ea945260358fed7ea35d0679c66d481

  • SHA512

    ef6621cd91852e959089c7c04b90fee3d057dd99f8f9e8197d4e6d68c7efb1ba573d9362fe0b7fc1d96aba471f7461f56c7a330a2459546de3c8d9bbb7ae2ad9

  • SSDEEP

    24576:zQ5aILMCfmAUjzX6xQt+4En+bcMHI+r2hQvitenWOVZh:E5aIwC+Agr6StVEnmcvQvv

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\731dfc7944f888d4951dbd24b0c718f53ea945260358fed7ea35d0679c66d481.exe
    "C:\Users\Admin\AppData\Local\Temp\731dfc7944f888d4951dbd24b0c718f53ea945260358fed7ea35d0679c66d481.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1296
    • C:\Windows\SysWOW64\cmd.exe
      /c sc stop WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2624
      • C:\Windows\SysWOW64\sc.exe
        sc stop WinDefend
        3⤵
        • Launches sc.exe
        PID:2436
    • C:\Windows\SysWOW64\cmd.exe
      /c sc delete WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2668
      • C:\Windows\SysWOW64\sc.exe
        sc delete WinDefend
        3⤵
        • Launches sc.exe
        PID:2516
    • C:\Windows\SysWOW64\cmd.exe
      /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2568
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Set-MpPreference -DisableRealtimeMonitoring $true
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2580
    • C:\Users\Admin\AppData\Roaming\WinSocket\831dfc8944f999d4961dbd24b0c819f63ea946270369fed8ea36d0789c77d491.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\831dfc8944f999d4961dbd24b0c819f63ea946270369fed8ea36d0789c77d491.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2680
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:2896
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {A47C14AC-11B0-4D37-91E6-EFCC71A7DD9D} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1436
      • C:\Users\Admin\AppData\Roaming\WinSocket\831dfc8944f999d4961dbd24b0c819f63ea946270369fed8ea36d0789c77d491.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\831dfc8944f999d4961dbd24b0c819f63ea946270369fed8ea36d0789c77d491.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1388
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
            PID:2000
        • C:\Users\Admin\AppData\Roaming\WinSocket\831dfc8944f999d4961dbd24b0c819f63ea946270369fed8ea36d0789c77d491.exe
          C:\Users\Admin\AppData\Roaming\WinSocket\831dfc8944f999d4961dbd24b0c819f63ea946270369fed8ea36d0789c77d491.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:412
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe
            3⤵
              PID:1228

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        System Services

        1
        T1569

        Service Execution

        1
        T1569.002

        Persistence

        Create or Modify System Process

        1
        T1543

        Windows Service

        1
        T1543.003

        Privilege Escalation

        Create or Modify System Process

        1
        T1543

        Windows Service

        1
        T1543.003

        Defense Evasion

        Impair Defenses

        1
        T1562

        Discovery

        Query Registry

        1
        T1012

        Impact

        Service Stop

        1
        T1489

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • \Users\Admin\AppData\Roaming\WinSocket\831dfc8944f999d4961dbd24b0c819f63ea946270369fed8ea36d0789c77d491.exe
          Filesize

          1.1MB

          MD5

          7e8ce493dfc31c514461ce14554216d9

          SHA1

          76cb4a0adf345972544114867995eda0ce489ce0

          SHA256

          731dfc7944f888d4951dbd24b0c718f53ea945260358fed7ea35d0679c66d481

          SHA512

          ef6621cd91852e959089c7c04b90fee3d057dd99f8f9e8197d4e6d68c7efb1ba573d9362fe0b7fc1d96aba471f7461f56c7a330a2459546de3c8d9bbb7ae2ad9

        • memory/412-88-0x0000000000250000-0x0000000000251000-memory.dmp
          Filesize

          4KB

        • memory/412-87-0x0000000000250000-0x0000000000251000-memory.dmp
          Filesize

          4KB

        • memory/1296-9-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/1296-7-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/1296-18-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/1296-17-0x0000000000421000-0x0000000000422000-memory.dmp
          Filesize

          4KB

        • memory/1296-10-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/1296-15-0x0000000000360000-0x0000000000389000-memory.dmp
          Filesize

          164KB

        • memory/1296-8-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/1296-11-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/1296-6-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/1296-5-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/1296-4-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/1296-3-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/1296-2-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/1296-12-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/1296-13-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/1296-14-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/1388-71-0x00000000003E0000-0x00000000003E1000-memory.dmp
          Filesize

          4KB

        • memory/1388-70-0x00000000003E0000-0x00000000003E1000-memory.dmp
          Filesize

          4KB

        • memory/1388-60-0x00000000003E0000-0x00000000003E1000-memory.dmp
          Filesize

          4KB

        • memory/1388-61-0x00000000003E0000-0x00000000003E1000-memory.dmp
          Filesize

          4KB

        • memory/1388-62-0x00000000003E0000-0x00000000003E1000-memory.dmp
          Filesize

          4KB

        • memory/1388-63-0x00000000003E0000-0x00000000003E1000-memory.dmp
          Filesize

          4KB

        • memory/1388-64-0x00000000003E0000-0x00000000003E1000-memory.dmp
          Filesize

          4KB

        • memory/1388-65-0x00000000003E0000-0x00000000003E1000-memory.dmp
          Filesize

          4KB

        • memory/1388-66-0x00000000003E0000-0x00000000003E1000-memory.dmp
          Filesize

          4KB

        • memory/1388-67-0x00000000003E0000-0x00000000003E1000-memory.dmp
          Filesize

          4KB

        • memory/1388-68-0x00000000003E0000-0x00000000003E1000-memory.dmp
          Filesize

          4KB

        • memory/1388-69-0x00000000003E0000-0x00000000003E1000-memory.dmp
          Filesize

          4KB

        • memory/2680-44-0x0000000010000000-0x0000000010007000-memory.dmp
          Filesize

          28KB

        • memory/2680-41-0x00000000002E0000-0x00000000002E1000-memory.dmp
          Filesize

          4KB

        • memory/2680-32-0x00000000002E0000-0x00000000002E1000-memory.dmp
          Filesize

          4KB

        • memory/2680-36-0x00000000002E0000-0x00000000002E1000-memory.dmp
          Filesize

          4KB

        • memory/2680-37-0x00000000002E0000-0x00000000002E1000-memory.dmp
          Filesize

          4KB

        • memory/2680-39-0x00000000002E0000-0x00000000002E1000-memory.dmp
          Filesize

          4KB

        • memory/2680-40-0x00000000002E0000-0x00000000002E1000-memory.dmp
          Filesize

          4KB

        • memory/2680-35-0x00000000002E0000-0x00000000002E1000-memory.dmp
          Filesize

          4KB

        • memory/2680-31-0x00000000002E0000-0x00000000002E1000-memory.dmp
          Filesize

          4KB

        • memory/2680-45-0x0000000010000000-0x0000000010007000-memory.dmp
          Filesize

          28KB

        • memory/2680-34-0x00000000002E0000-0x00000000002E1000-memory.dmp
          Filesize

          4KB

        • memory/2680-33-0x00000000002E0000-0x00000000002E1000-memory.dmp
          Filesize

          4KB

        • memory/2680-38-0x00000000002E0000-0x00000000002E1000-memory.dmp
          Filesize

          4KB

        • memory/2680-30-0x00000000002E0000-0x00000000002E1000-memory.dmp
          Filesize

          4KB

        • memory/2896-48-0x0000000010000000-0x000000001001E000-memory.dmp
          Filesize

          120KB

        • memory/2896-49-0x0000000010000000-0x000000001001E000-memory.dmp
          Filesize

          120KB