Analysis

  • max time kernel
    134s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    17-09-2024 01:22

General

  • Target

    c4736e25e13bef2b43350cf019966305ccea143769dd72415606721c4dce87e3.exe

  • Size

    975KB

  • MD5

    73bf402f625b60f4a969e819e47240c9

  • SHA1

    c747b573cc17e4baf578b28d9adb13907c8767f3

  • SHA256

    c4736e25e13bef2b43350cf019966305ccea143769dd72415606721c4dce87e3

  • SHA512

    2eaaa57cb008549b9a102f791173c1aa4b9b2fde502b7548bb204b6d83e2af3473d172c81546e9a7c6a2a3a6f134cf7d57adcc454d9c6e3c5a424e335d17559a

  • SSDEEP

    24576:zQ5aILMCfmAUjzX6xQGCZLFdGm13J/NuA:E5aIwC+Agr6S/FpJv

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Drops file in System32 directory 2 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\c4736e25e13bef2b43350cf019966305ccea143769dd72415606721c4dce87e3.exe
    "C:\Users\Admin\AppData\Local\Temp\c4736e25e13bef2b43350cf019966305ccea143769dd72415606721c4dce87e3.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2112
    • C:\Windows\SysWOW64\cmd.exe
      /c sc stop WinDefend
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2680
      • C:\Windows\SysWOW64\sc.exe
        sc stop WinDefend
        3⤵
        • Launches sc.exe
        • System Location Discovery: System Language Discovery
        PID:1732
    • C:\Windows\SysWOW64\cmd.exe
      /c sc delete WinDefend
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2684
      • C:\Windows\SysWOW64\sc.exe
        sc delete WinDefend
        3⤵
        • Launches sc.exe
        • System Location Discovery: System Language Discovery
        PID:2724
    • C:\Windows\SysWOW64\cmd.exe
      /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2904
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Set-MpPreference -DisableRealtimeMonitoring $true
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Drops file in System32 directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1172
    • C:\Users\Admin\AppData\Roaming\WinSocket\c4837e26e13bef2b43360cf019977306ccea143879dd82416707821c4dce98e3.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\c4837e26e13bef2b43360cf019977306ccea143879dd82416707821c4dce98e3.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2876
      • C:\Windows\SysWOW64\cmd.exe
        /c sc stop WinDefend
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2992
        • C:\Windows\SysWOW64\sc.exe
          sc stop WinDefend
          4⤵
          • Launches sc.exe
          • System Location Discovery: System Language Discovery
          PID:1676
      • C:\Windows\SysWOW64\cmd.exe
        /c sc delete WinDefend
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2604
        • C:\Windows\SysWOW64\sc.exe
          sc delete WinDefend
          4⤵
          • Launches sc.exe
          • System Location Discovery: System Language Discovery
          PID:1952
      • C:\Windows\SysWOW64\cmd.exe
        /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1640
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableRealtimeMonitoring $true
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Drops file in System32 directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2160
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:1528
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {F3A0115C-FB67-4F78-8D06-416638FC0D63} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
        PID:2400
        • C:\Users\Admin\AppData\Roaming\WinSocket\c4837e26e13bef2b43360cf019977306ccea143879dd82416707821c4dce98e3.exe
          C:\Users\Admin\AppData\Roaming\WinSocket\c4837e26e13bef2b43360cf019977306ccea143879dd82416707821c4dce98e3.exe
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:2216
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe
            3⤵
              PID:1140
          • C:\Users\Admin\AppData\Roaming\WinSocket\c4837e26e13bef2b43360cf019977306ccea143879dd82416707821c4dce98e3.exe
            C:\Users\Admin\AppData\Roaming\WinSocket\c4837e26e13bef2b43360cf019977306ccea143879dd82416707821c4dce98e3.exe
            2⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:564
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe
              3⤵
                PID:1764

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

            Filesize

            7KB

            MD5

            55f5dfa2ae5b93595913b5cee1ed8eb9

            SHA1

            26cf295ffa2673dcc4311c63a3fb0573191cfe19

            SHA256

            ab9eb92eb796a085ae1fa539a43d8109b3f15d215b1b592cc15065ecdad6c455

            SHA512

            98c9a668c120093633d70115259e9ba783f5471e8df69e9d4333ef56f4d95eaf0438fb67b9174f8ba91619de1158b23c9fffa06b355a62ecd7e55ee92c712a72

          • \Users\Admin\AppData\Roaming\WinSocket\c4837e26e13bef2b43360cf019977306ccea143879dd82416707821c4dce98e3.exe

            Filesize

            975KB

            MD5

            73bf402f625b60f4a969e819e47240c9

            SHA1

            c747b573cc17e4baf578b28d9adb13907c8767f3

            SHA256

            c4736e25e13bef2b43350cf019966305ccea143769dd72415606721c4dce87e3

            SHA512

            2eaaa57cb008549b9a102f791173c1aa4b9b2fde502b7548bb204b6d83e2af3473d172c81546e9a7c6a2a3a6f134cf7d57adcc454d9c6e3c5a424e335d17559a

          • memory/564-94-0x0000000000260000-0x0000000000261000-memory.dmp

            Filesize

            4KB

          • memory/1528-50-0x0000000010000000-0x000000001001E000-memory.dmp

            Filesize

            120KB

          • memory/1528-51-0x0000000010000000-0x000000001001E000-memory.dmp

            Filesize

            120KB

          • memory/1528-55-0x0000000000060000-0x0000000000061000-memory.dmp

            Filesize

            4KB

          • memory/2112-10-0x0000000000290000-0x0000000000291000-memory.dmp

            Filesize

            4KB

          • memory/2112-16-0x00000000002B0000-0x00000000002D9000-memory.dmp

            Filesize

            164KB

          • memory/2112-12-0x0000000000290000-0x0000000000291000-memory.dmp

            Filesize

            4KB

          • memory/2112-11-0x0000000000290000-0x0000000000291000-memory.dmp

            Filesize

            4KB

          • memory/2112-8-0x0000000000290000-0x0000000000291000-memory.dmp

            Filesize

            4KB

          • memory/2112-14-0x0000000000290000-0x0000000000291000-memory.dmp

            Filesize

            4KB

          • memory/2112-13-0x0000000000290000-0x0000000000291000-memory.dmp

            Filesize

            4KB

          • memory/2112-7-0x0000000000290000-0x0000000000291000-memory.dmp

            Filesize

            4KB

          • memory/2112-15-0x0000000000421000-0x0000000000422000-memory.dmp

            Filesize

            4KB

          • memory/2112-18-0x0000000000400000-0x0000000000472000-memory.dmp

            Filesize

            456KB

          • memory/2112-9-0x0000000000290000-0x0000000000291000-memory.dmp

            Filesize

            4KB

          • memory/2112-2-0x0000000000290000-0x0000000000291000-memory.dmp

            Filesize

            4KB

          • memory/2112-6-0x0000000000290000-0x0000000000291000-memory.dmp

            Filesize

            4KB

          • memory/2112-3-0x0000000000290000-0x0000000000291000-memory.dmp

            Filesize

            4KB

          • memory/2112-4-0x0000000000290000-0x0000000000291000-memory.dmp

            Filesize

            4KB

          • memory/2112-5-0x0000000000290000-0x0000000000291000-memory.dmp

            Filesize

            4KB

          • memory/2216-70-0x0000000000390000-0x0000000000391000-memory.dmp

            Filesize

            4KB

          • memory/2216-69-0x0000000000390000-0x0000000000391000-memory.dmp

            Filesize

            4KB

          • memory/2216-78-0x0000000000390000-0x0000000000391000-memory.dmp

            Filesize

            4KB

          • memory/2216-76-0x0000000000390000-0x0000000000391000-memory.dmp

            Filesize

            4KB

          • memory/2216-77-0x0000000000390000-0x0000000000391000-memory.dmp

            Filesize

            4KB

          • memory/2216-75-0x0000000000390000-0x0000000000391000-memory.dmp

            Filesize

            4KB

          • memory/2216-74-0x0000000000390000-0x0000000000391000-memory.dmp

            Filesize

            4KB

          • memory/2216-73-0x0000000000390000-0x0000000000391000-memory.dmp

            Filesize

            4KB

          • memory/2216-71-0x0000000000390000-0x0000000000391000-memory.dmp

            Filesize

            4KB

          • memory/2216-72-0x0000000000390000-0x0000000000391000-memory.dmp

            Filesize

            4KB

          • memory/2216-67-0x0000000000390000-0x0000000000391000-memory.dmp

            Filesize

            4KB

          • memory/2216-68-0x0000000000390000-0x0000000000391000-memory.dmp

            Filesize

            4KB

          • memory/2876-35-0x0000000000620000-0x0000000000621000-memory.dmp

            Filesize

            4KB

          • memory/2876-34-0x0000000000620000-0x0000000000621000-memory.dmp

            Filesize

            4KB

          • memory/2876-45-0x0000000010000000-0x0000000010007000-memory.dmp

            Filesize

            28KB

          • memory/2876-30-0x0000000000620000-0x0000000000621000-memory.dmp

            Filesize

            4KB

          • memory/2876-31-0x0000000000620000-0x0000000000621000-memory.dmp

            Filesize

            4KB

          • memory/2876-32-0x0000000000620000-0x0000000000621000-memory.dmp

            Filesize

            4KB

          • memory/2876-33-0x0000000000620000-0x0000000000621000-memory.dmp

            Filesize

            4KB

          • memory/2876-44-0x0000000000400000-0x0000000000472000-memory.dmp

            Filesize

            456KB

          • memory/2876-41-0x0000000000620000-0x0000000000621000-memory.dmp

            Filesize

            4KB

          • memory/2876-36-0x0000000000620000-0x0000000000621000-memory.dmp

            Filesize

            4KB

          • memory/2876-37-0x0000000000620000-0x0000000000621000-memory.dmp

            Filesize

            4KB

          • memory/2876-38-0x0000000000620000-0x0000000000621000-memory.dmp

            Filesize

            4KB

          • memory/2876-39-0x0000000000620000-0x0000000000621000-memory.dmp

            Filesize

            4KB

          • memory/2876-40-0x0000000000620000-0x0000000000621000-memory.dmp

            Filesize

            4KB

          • memory/2876-46-0x0000000010000000-0x0000000010007000-memory.dmp

            Filesize

            28KB