Analysis

  • max time kernel
    135s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 19:08

General

  • Target

    181742bc1188189e8bcfbbb7f9597c1826701fc3b7d009799d8933d6c0a12a69.exe

  • Size

    1.2MB

  • MD5

    7481073a0ee7fe0abe281db5633b63f5

  • SHA1

    50a216d5f0066a86427bf2b37a89389627140ff5

  • SHA256

    181742bc1188189e8bcfbbb7f9597c1826701fc3b7d009799d8933d6c0a12a69

  • SHA512

    13eba51e8a4ce7341a7f0844f742717ee9023024dd2397e23f5ecc58c056b50f75a742aecbfbbdaf554752a779c9bb17fed7cab56603972644e5669786f2527a

  • SSDEEP

    24576:zQ5aILMCfmAUjzX6xQE4efQg3zNn+2jsvercPk9N4hVI3/TQyFOo:E5aIwC+Agr6SqCPGvTz

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\181742bc1188189e8bcfbbb7f9597c1826701fc3b7d009799d8933d6c0a12a69.exe
    "C:\Users\Admin\AppData\Local\Temp\181742bc1188189e8bcfbbb7f9597c1826701fc3b7d009799d8933d6c0a12a69.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2152
    • C:\Windows\SysWOW64\cmd.exe
      /c sc stop WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1228
      • C:\Windows\SysWOW64\sc.exe
        sc stop WinDefend
        3⤵
        • Launches sc.exe
        PID:1896
    • C:\Windows\SysWOW64\cmd.exe
      /c sc delete WinDefend
      2⤵
        PID:2044
        • C:\Windows\SysWOW64\sc.exe
          sc delete WinDefend
          3⤵
          • Launches sc.exe
          PID:2792
      • C:\Windows\SysWOW64\cmd.exe
        /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
        2⤵
          PID:3012
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell Set-MpPreference -DisableRealtimeMonitoring $true
            3⤵
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2968
        • C:\Users\Admin\AppData\Roaming\WinSocket\191842bc1199199e9bcfbbb8f9698c1927801fc3b8d009899d9933d7c0a12a79.exe
          C:\Users\Admin\AppData\Roaming\WinSocket\191842bc1199199e9bcfbbb8f9698c1927801fc3b8d009899d9933d7c0a12a79.exe
          2⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2568
          • C:\Windows\SysWOW64\cmd.exe
            /c sc stop WinDefend
            3⤵
              PID:2720
              • C:\Windows\SysWOW64\sc.exe
                sc stop WinDefend
                4⤵
                • Launches sc.exe
                PID:2724
            • C:\Windows\SysWOW64\cmd.exe
              /c sc delete WinDefend
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2456
              • C:\Windows\SysWOW64\sc.exe
                sc delete WinDefend
                4⤵
                • Launches sc.exe
                PID:2496
            • C:\Windows\SysWOW64\cmd.exe
              /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
              3⤵
                PID:2800
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell Set-MpPreference -DisableRealtimeMonitoring $true
                  4⤵
                  • Drops file in System32 directory
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1508
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe
                3⤵
                  PID:2592
            • C:\Windows\system32\taskeng.exe
              taskeng.exe {987200FC-17E2-4D14-B391-D3DC3FB4D311} S-1-5-18:NT AUTHORITY\System:Service:
              1⤵
                PID:2272
                • C:\Users\Admin\AppData\Roaming\WinSocket\191842bc1199199e9bcfbbb8f9698c1927801fc3b8d009899d9933d7c0a12a79.exe
                  C:\Users\Admin\AppData\Roaming\WinSocket\191842bc1199199e9bcfbbb8f9698c1927801fc3b8d009899d9933d7c0a12a79.exe
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of SetWindowsHookEx
                  PID:780
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe
                    3⤵
                      PID:2392
                  • C:\Users\Admin\AppData\Roaming\WinSocket\191842bc1199199e9bcfbbb8f9698c1927801fc3b8d009899d9933d7c0a12a79.exe
                    C:\Users\Admin\AppData\Roaming\WinSocket\191842bc1199199e9bcfbbb8f9698c1927801fc3b8d009899d9933d7c0a12a79.exe
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of SetWindowsHookEx
                    PID:276
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe
                      3⤵
                        PID:2844

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

                    Filesize

                    7KB

                    MD5

                    f043e429495527463e899135e39a9154

                    SHA1

                    e157fcde1bfb2e9aafb9e5726174b041a2309103

                    SHA256

                    ca61123245ae85cdbb960d3b937e44a7cf1daf3b4f25da3b0a338f734e005db9

                    SHA512

                    61e24341cd72967a9351ec0ff5f27598d2034dc2ab88671edb62270d506a6d2ae42a27718629cc75b33d2e81a9c7c9e681bb040649136e3606923d4852fccb2f

                  • \Users\Admin\AppData\Roaming\WinSocket\191842bc1199199e9bcfbbb8f9698c1927801fc3b8d009899d9933d7c0a12a79.exe

                    Filesize

                    1.2MB

                    MD5

                    7481073a0ee7fe0abe281db5633b63f5

                    SHA1

                    50a216d5f0066a86427bf2b37a89389627140ff5

                    SHA256

                    181742bc1188189e8bcfbbb7f9597c1826701fc3b7d009799d8933d6c0a12a69

                    SHA512

                    13eba51e8a4ce7341a7f0844f742717ee9023024dd2397e23f5ecc58c056b50f75a742aecbfbbdaf554752a779c9bb17fed7cab56603972644e5669786f2527a

                  • memory/276-95-0x0000000000250000-0x0000000000251000-memory.dmp

                    Filesize

                    4KB

                  • memory/780-75-0x0000000000260000-0x0000000000261000-memory.dmp

                    Filesize

                    4KB

                  • memory/780-79-0x0000000000260000-0x0000000000261000-memory.dmp

                    Filesize

                    4KB

                  • memory/780-78-0x0000000000260000-0x0000000000261000-memory.dmp

                    Filesize

                    4KB

                  • memory/780-77-0x0000000000260000-0x0000000000261000-memory.dmp

                    Filesize

                    4KB

                  • memory/780-71-0x0000000000260000-0x0000000000261000-memory.dmp

                    Filesize

                    4KB

                  • memory/780-73-0x0000000000260000-0x0000000000261000-memory.dmp

                    Filesize

                    4KB

                  • memory/780-74-0x0000000000260000-0x0000000000261000-memory.dmp

                    Filesize

                    4KB

                  • memory/780-72-0x0000000000260000-0x0000000000261000-memory.dmp

                    Filesize

                    4KB

                  • memory/780-70-0x0000000000260000-0x0000000000261000-memory.dmp

                    Filesize

                    4KB

                  • memory/780-69-0x0000000000260000-0x0000000000261000-memory.dmp

                    Filesize

                    4KB

                  • memory/780-68-0x0000000000260000-0x0000000000261000-memory.dmp

                    Filesize

                    4KB

                  • memory/780-76-0x0000000000260000-0x0000000000261000-memory.dmp

                    Filesize

                    4KB

                  • memory/2152-14-0x0000000000340000-0x0000000000341000-memory.dmp

                    Filesize

                    4KB

                  • memory/2152-18-0x0000000000400000-0x0000000000472000-memory.dmp

                    Filesize

                    456KB

                  • memory/2152-5-0x0000000000340000-0x0000000000341000-memory.dmp

                    Filesize

                    4KB

                  • memory/2152-4-0x0000000000340000-0x0000000000341000-memory.dmp

                    Filesize

                    4KB

                  • memory/2152-3-0x0000000000340000-0x0000000000341000-memory.dmp

                    Filesize

                    4KB

                  • memory/2152-2-0x0000000000340000-0x0000000000341000-memory.dmp

                    Filesize

                    4KB

                  • memory/2152-8-0x0000000000340000-0x0000000000341000-memory.dmp

                    Filesize

                    4KB

                  • memory/2152-9-0x0000000000340000-0x0000000000341000-memory.dmp

                    Filesize

                    4KB

                  • memory/2152-7-0x0000000000340000-0x0000000000341000-memory.dmp

                    Filesize

                    4KB

                  • memory/2152-17-0x0000000000421000-0x0000000000422000-memory.dmp

                    Filesize

                    4KB

                  • memory/2152-13-0x0000000000340000-0x0000000000341000-memory.dmp

                    Filesize

                    4KB

                  • memory/2152-12-0x0000000000340000-0x0000000000341000-memory.dmp

                    Filesize

                    4KB

                  • memory/2152-11-0x0000000000340000-0x0000000000341000-memory.dmp

                    Filesize

                    4KB

                  • memory/2152-10-0x0000000000340000-0x0000000000341000-memory.dmp

                    Filesize

                    4KB

                  • memory/2152-6-0x0000000000340000-0x0000000000341000-memory.dmp

                    Filesize

                    4KB

                  • memory/2152-15-0x0000000000580000-0x00000000005A9000-memory.dmp

                    Filesize

                    164KB

                  • memory/2568-39-0x0000000000270000-0x0000000000271000-memory.dmp

                    Filesize

                    4KB

                  • memory/2568-38-0x0000000000270000-0x0000000000271000-memory.dmp

                    Filesize

                    4KB

                  • memory/2568-30-0x0000000000270000-0x0000000000271000-memory.dmp

                    Filesize

                    4KB

                  • memory/2568-32-0x0000000000270000-0x0000000000271000-memory.dmp

                    Filesize

                    4KB

                  • memory/2568-33-0x0000000000270000-0x0000000000271000-memory.dmp

                    Filesize

                    4KB

                  • memory/2568-34-0x0000000000270000-0x0000000000271000-memory.dmp

                    Filesize

                    4KB

                  • memory/2568-35-0x0000000000270000-0x0000000000271000-memory.dmp

                    Filesize

                    4KB

                  • memory/2568-36-0x0000000000270000-0x0000000000271000-memory.dmp

                    Filesize

                    4KB

                  • memory/2568-37-0x0000000000270000-0x0000000000271000-memory.dmp

                    Filesize

                    4KB

                  • memory/2568-31-0x0000000000270000-0x0000000000271000-memory.dmp

                    Filesize

                    4KB

                  • memory/2568-40-0x0000000000270000-0x0000000000271000-memory.dmp

                    Filesize

                    4KB

                  • memory/2568-41-0x0000000000270000-0x0000000000271000-memory.dmp

                    Filesize

                    4KB

                  • memory/2568-44-0x0000000000400000-0x0000000000472000-memory.dmp

                    Filesize

                    456KB

                  • memory/2568-45-0x0000000010000000-0x0000000010007000-memory.dmp

                    Filesize

                    28KB

                  • memory/2592-55-0x0000000000060000-0x0000000000061000-memory.dmp

                    Filesize

                    4KB

                  • memory/2592-51-0x0000000010000000-0x000000001001E000-memory.dmp

                    Filesize

                    120KB

                  • memory/2592-50-0x0000000010000000-0x000000001001E000-memory.dmp

                    Filesize

                    120KB