Analysis

  • max time kernel
    135s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    11-06-2024 04:56

General

  • Target

    f169d7c3ae83de0f497eecc2fc4cc0e42d89cc36fd0dd8cee328f3ba2d509781.exe

  • Size

    1.7MB

  • MD5

    5bca5e00493c3ae96fbc3b76d1d6d039

  • SHA1

    dc797c1990a0c214aa1bd5b6240f1e4561061547

  • SHA256

    f169d7c3ae83de0f497eecc2fc4cc0e42d89cc36fd0dd8cee328f3ba2d509781

  • SHA512

    ae9b682216fc2c9c48137c40ac1cc3f0688c7eae26f39eba2256d1ea62793ba1621731ccb70d3b130bb54144f8531efe3388ea1aaa0fc1bd8e32f5117ee92c35

  • SSDEEP

    24576:zQ5aILMCfmAUjzX6xQE4efQg3zNn+2jsvercPk9N4hVI3/BxL+XKHZjb//8ISgHa:E5aIwC+Agr6SqCPGC6HZkIT/cR

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\f169d7c3ae83de0f497eecc2fc4cc0e42d89cc36fd0dd8cee328f3ba2d509781.exe
    "C:\Users\Admin\AppData\Local\Temp\f169d7c3ae83de0f497eecc2fc4cc0e42d89cc36fd0dd8cee328f3ba2d509781.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1812
    • C:\Windows\SysWOW64\cmd.exe
      /c sc stop WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2684
      • C:\Windows\SysWOW64\sc.exe
        sc stop WinDefend
        3⤵
        • Launches sc.exe
        PID:2564
    • C:\Windows\SysWOW64\cmd.exe
      /c sc delete WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2856
      • C:\Windows\SysWOW64\sc.exe
        sc delete WinDefend
        3⤵
        • Launches sc.exe
        PID:2780
    • C:\Windows\SysWOW64\cmd.exe
      /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2844
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Set-MpPreference -DisableRealtimeMonitoring $true
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2420
    • C:\Users\Admin\AppData\Roaming\WinSocket\f179d8c3ae93de0f498eecc2fc4cc0e42d99cc37fd0dd9cee329f3ba2d609891.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\f179d8c3ae93de0f498eecc2fc4cc0e42d99cc37fd0dd9cee329f3ba2d609891.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2712
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:3004
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {08D2D61F-956C-47B0-853C-B5666C57DB44} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:576
      • C:\Users\Admin\AppData\Roaming\WinSocket\f179d8c3ae93de0f498eecc2fc4cc0e42d99cc37fd0dd9cee329f3ba2d609891.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\f179d8c3ae93de0f498eecc2fc4cc0e42d99cc37fd0dd9cee329f3ba2d609891.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1568
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
            PID:2488
        • C:\Users\Admin\AppData\Roaming\WinSocket\f179d8c3ae93de0f498eecc2fc4cc0e42d99cc37fd0dd9cee329f3ba2d609891.exe
          C:\Users\Admin\AppData\Roaming\WinSocket\f179d8c3ae93de0f498eecc2fc4cc0e42d99cc37fd0dd9cee329f3ba2d609891.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:708
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe
            3⤵
              PID:392

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • \Users\Admin\AppData\Roaming\WinSocket\f179d8c3ae93de0f498eecc2fc4cc0e42d99cc37fd0dd9cee329f3ba2d609891.exe

          Filesize

          1.7MB

          MD5

          5bca5e00493c3ae96fbc3b76d1d6d039

          SHA1

          dc797c1990a0c214aa1bd5b6240f1e4561061547

          SHA256

          f169d7c3ae83de0f497eecc2fc4cc0e42d89cc36fd0dd8cee328f3ba2d509781

          SHA512

          ae9b682216fc2c9c48137c40ac1cc3f0688c7eae26f39eba2256d1ea62793ba1621731ccb70d3b130bb54144f8531efe3388ea1aaa0fc1bd8e32f5117ee92c35

        • memory/708-88-0x0000000000290000-0x0000000000291000-memory.dmp

          Filesize

          4KB

        • memory/708-89-0x0000000000290000-0x0000000000291000-memory.dmp

          Filesize

          4KB

        • memory/1568-70-0x00000000003A0000-0x00000000003A1000-memory.dmp

          Filesize

          4KB

        • memory/1568-72-0x00000000003A0000-0x00000000003A1000-memory.dmp

          Filesize

          4KB

        • memory/1568-71-0x00000000003A0000-0x00000000003A1000-memory.dmp

          Filesize

          4KB

        • memory/1568-68-0x00000000003A0000-0x00000000003A1000-memory.dmp

          Filesize

          4KB

        • memory/1568-69-0x00000000003A0000-0x00000000003A1000-memory.dmp

          Filesize

          4KB

        • memory/1568-67-0x00000000003A0000-0x00000000003A1000-memory.dmp

          Filesize

          4KB

        • memory/1568-61-0x00000000003A0000-0x00000000003A1000-memory.dmp

          Filesize

          4KB

        • memory/1568-62-0x00000000003A0000-0x00000000003A1000-memory.dmp

          Filesize

          4KB

        • memory/1568-63-0x00000000003A0000-0x00000000003A1000-memory.dmp

          Filesize

          4KB

        • memory/1568-65-0x00000000003A0000-0x00000000003A1000-memory.dmp

          Filesize

          4KB

        • memory/1568-66-0x00000000003A0000-0x00000000003A1000-memory.dmp

          Filesize

          4KB

        • memory/1568-64-0x00000000003A0000-0x00000000003A1000-memory.dmp

          Filesize

          4KB

        • memory/1812-14-0x0000000000200000-0x0000000000201000-memory.dmp

          Filesize

          4KB

        • memory/1812-11-0x0000000000200000-0x0000000000201000-memory.dmp

          Filesize

          4KB

        • memory/1812-8-0x0000000000200000-0x0000000000201000-memory.dmp

          Filesize

          4KB

        • memory/1812-7-0x0000000000200000-0x0000000000201000-memory.dmp

          Filesize

          4KB

        • memory/1812-6-0x0000000000200000-0x0000000000201000-memory.dmp

          Filesize

          4KB

        • memory/1812-5-0x0000000000200000-0x0000000000201000-memory.dmp

          Filesize

          4KB

        • memory/1812-3-0x0000000000200000-0x0000000000201000-memory.dmp

          Filesize

          4KB

        • memory/1812-2-0x0000000000200000-0x0000000000201000-memory.dmp

          Filesize

          4KB

        • memory/1812-10-0x0000000000200000-0x0000000000201000-memory.dmp

          Filesize

          4KB

        • memory/1812-9-0x0000000000200000-0x0000000000201000-memory.dmp

          Filesize

          4KB

        • memory/1812-18-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/1812-17-0x0000000000421000-0x0000000000422000-memory.dmp

          Filesize

          4KB

        • memory/1812-15-0x00000000002A0000-0x00000000002C9000-memory.dmp

          Filesize

          164KB

        • memory/1812-4-0x0000000000200000-0x0000000000201000-memory.dmp

          Filesize

          4KB

        • memory/1812-13-0x0000000000200000-0x0000000000201000-memory.dmp

          Filesize

          4KB

        • memory/1812-12-0x0000000000200000-0x0000000000201000-memory.dmp

          Filesize

          4KB

        • memory/2712-39-0x0000000000270000-0x0000000000271000-memory.dmp

          Filesize

          4KB

        • memory/2712-36-0x0000000000270000-0x0000000000271000-memory.dmp

          Filesize

          4KB

        • memory/2712-31-0x0000000000270000-0x0000000000271000-memory.dmp

          Filesize

          4KB

        • memory/2712-32-0x0000000000270000-0x0000000000271000-memory.dmp

          Filesize

          4KB

        • memory/2712-33-0x0000000000270000-0x0000000000271000-memory.dmp

          Filesize

          4KB

        • memory/2712-34-0x0000000000270000-0x0000000000271000-memory.dmp

          Filesize

          4KB

        • memory/2712-35-0x0000000000270000-0x0000000000271000-memory.dmp

          Filesize

          4KB

        • memory/2712-30-0x0000000000270000-0x0000000000271000-memory.dmp

          Filesize

          4KB

        • memory/2712-37-0x0000000000270000-0x0000000000271000-memory.dmp

          Filesize

          4KB

        • memory/2712-38-0x0000000000270000-0x0000000000271000-memory.dmp

          Filesize

          4KB

        • memory/2712-40-0x0000000000270000-0x0000000000271000-memory.dmp

          Filesize

          4KB

        • memory/2712-44-0x0000000010000000-0x0000000010007000-memory.dmp

          Filesize

          28KB

        • memory/2712-41-0x0000000000270000-0x0000000000271000-memory.dmp

          Filesize

          4KB

        • memory/2712-48-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/3004-50-0x0000000010000000-0x000000001001E000-memory.dmp

          Filesize

          120KB

        • memory/3004-49-0x0000000010000000-0x000000001001E000-memory.dmp

          Filesize

          120KB