Analysis

  • max time kernel
    135s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 22:27

General

  • Target

    98a5c5ac41b726768103365e2d329d5d11a3792de865a5a54fc6ea0507cac4ab.exe

  • Size

    1.4MB

  • MD5

    01a1100a7c9bd1d3ce99be0a17f48000

  • SHA1

    62fe8f5ecab2737d055540c0deae5682fa01d0cd

  • SHA256

    98a5c5ac41b726768103365e2d329d5d11a3792de865a5a54fc6ea0507cac4ab

  • SHA512

    e0090c72302553ad3d7a828636a6fe49b3bac20dabae79bef8aac3ec655dc39d5a8269ff4d776a40893806bd79d2fb01597590ccfdd5732549e52816bd54d2d5

  • SSDEEP

    24576:zQ5aILMCfmAUjzX677WOMcT/X2dI7T2FAoUcUOp6doF5ES/mfuOdd:E5aIwC+Agr6tdlmU1/eH8

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\98a5c5ac41b726768103365e2d329d5d11a3792de865a5a54fc6ea0507cac4ab.exe
    "C:\Users\Admin\AppData\Local\Temp\98a5c5ac41b726768103365e2d329d5d11a3792de865a5a54fc6ea0507cac4ab.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2868
    • C:\Windows\SysWOW64\cmd.exe
      /c sc stop WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2224
      • C:\Windows\SysWOW64\sc.exe
        sc stop WinDefend
        3⤵
        • Launches sc.exe
        PID:2676
    • C:\Windows\SysWOW64\cmd.exe
      /c sc delete WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2636
      • C:\Windows\SysWOW64\sc.exe
        sc delete WinDefend
        3⤵
        • Launches sc.exe
        PID:2816
    • C:\Windows\SysWOW64\cmd.exe
      /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2548
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Set-MpPreference -DisableRealtimeMonitoring $true
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2580
    • C:\Users\Admin\AppData\Roaming\WinSocket\99a6c6ac41b827879103376e2d329d6d11a3892de976a6a64fc7ea0608cac4ab.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\99a6c6ac41b827879103376e2d329d6d11a3892de976a6a64fc7ea0608cac4ab.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2652
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:2592
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {63B9771D-6044-4D4A-929D-9AD2050B0F4C} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1680
      • C:\Users\Admin\AppData\Roaming\WinSocket\99a6c6ac41b827879103376e2d329d6d11a3892de976a6a64fc7ea0608cac4ab.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\99a6c6ac41b827879103376e2d329d6d11a3892de976a6a64fc7ea0608cac4ab.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:664
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
            PID:2236
        • C:\Users\Admin\AppData\Roaming\WinSocket\99a6c6ac41b827879103376e2d329d6d11a3892de976a6a64fc7ea0608cac4ab.exe
          C:\Users\Admin\AppData\Roaming\WinSocket\99a6c6ac41b827879103376e2d329d6d11a3892de976a6a64fc7ea0608cac4ab.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:452
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe
            3⤵
              PID:2036

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • \Users\Admin\AppData\Roaming\WinSocket\99a6c6ac41b827879103376e2d329d6d11a3892de976a6a64fc7ea0608cac4ab.exe
          Filesize

          1.4MB

          MD5

          01a1100a7c9bd1d3ce99be0a17f48000

          SHA1

          62fe8f5ecab2737d055540c0deae5682fa01d0cd

          SHA256

          98a5c5ac41b726768103365e2d329d5d11a3792de865a5a54fc6ea0507cac4ab

          SHA512

          e0090c72302553ad3d7a828636a6fe49b3bac20dabae79bef8aac3ec655dc39d5a8269ff4d776a40893806bd79d2fb01597590ccfdd5732549e52816bd54d2d5

        • memory/664-63-0x0000000000250000-0x0000000000251000-memory.dmp
          Filesize

          4KB

        • memory/664-64-0x0000000000250000-0x0000000000251000-memory.dmp
          Filesize

          4KB

        • memory/664-65-0x0000000000250000-0x0000000000251000-memory.dmp
          Filesize

          4KB

        • memory/664-66-0x0000000000250000-0x0000000000251000-memory.dmp
          Filesize

          4KB

        • memory/664-67-0x0000000000250000-0x0000000000251000-memory.dmp
          Filesize

          4KB

        • memory/664-68-0x0000000000250000-0x0000000000251000-memory.dmp
          Filesize

          4KB

        • memory/664-69-0x0000000000250000-0x0000000000251000-memory.dmp
          Filesize

          4KB

        • memory/664-70-0x0000000000250000-0x0000000000251000-memory.dmp
          Filesize

          4KB

        • memory/664-71-0x0000000000250000-0x0000000000251000-memory.dmp
          Filesize

          4KB

        • memory/664-72-0x0000000000250000-0x0000000000251000-memory.dmp
          Filesize

          4KB

        • memory/664-73-0x0000000000250000-0x0000000000251000-memory.dmp
          Filesize

          4KB

        • memory/664-74-0x0000000000250000-0x0000000000251000-memory.dmp
          Filesize

          4KB

        • memory/2592-50-0x0000000010000000-0x000000001001E000-memory.dmp
          Filesize

          120KB

        • memory/2592-51-0x0000000010000000-0x000000001001E000-memory.dmp
          Filesize

          120KB

        • memory/2592-55-0x0000000000060000-0x0000000000061000-memory.dmp
          Filesize

          4KB

        • memory/2652-41-0x0000000000280000-0x0000000000281000-memory.dmp
          Filesize

          4KB

        • memory/2652-32-0x0000000000280000-0x0000000000281000-memory.dmp
          Filesize

          4KB

        • memory/2652-30-0x0000000000280000-0x0000000000281000-memory.dmp
          Filesize

          4KB

        • memory/2652-31-0x0000000000280000-0x0000000000281000-memory.dmp
          Filesize

          4KB

        • memory/2652-44-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/2652-46-0x0000000010000000-0x0000000010007000-memory.dmp
          Filesize

          28KB

        • memory/2652-33-0x0000000000280000-0x0000000000281000-memory.dmp
          Filesize

          4KB

        • memory/2652-40-0x0000000000280000-0x0000000000281000-memory.dmp
          Filesize

          4KB

        • memory/2652-39-0x0000000000280000-0x0000000000281000-memory.dmp
          Filesize

          4KB

        • memory/2652-38-0x0000000000280000-0x0000000000281000-memory.dmp
          Filesize

          4KB

        • memory/2652-37-0x0000000000280000-0x0000000000281000-memory.dmp
          Filesize

          4KB

        • memory/2652-36-0x0000000000280000-0x0000000000281000-memory.dmp
          Filesize

          4KB

        • memory/2652-35-0x0000000000280000-0x0000000000281000-memory.dmp
          Filesize

          4KB

        • memory/2652-34-0x0000000000280000-0x0000000000281000-memory.dmp
          Filesize

          4KB

        • memory/2868-7-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/2868-5-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/2868-18-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/2868-2-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/2868-15-0x00000000003C0000-0x00000000003E9000-memory.dmp
          Filesize

          164KB

        • memory/2868-4-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/2868-17-0x0000000000421000-0x0000000000422000-memory.dmp
          Filesize

          4KB

        • memory/2868-6-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/2868-3-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/2868-8-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/2868-9-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/2868-10-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/2868-11-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/2868-12-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/2868-13-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/2868-14-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB