Analysis

  • max time kernel
    144s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-08-2022 03:21

General

  • Target

    5a8089cb7519c8667b31517b57432905472c262bd9277b05593e55a2b6517e64.exe

  • Size

    548KB

  • MD5

    740c32cefac30c905f5fea06b473d412

  • SHA1

    2a03f94397e8d063f9bfd45c56516242c72c71dd

  • SHA256

    5a8089cb7519c8667b31517b57432905472c262bd9277b05593e55a2b6517e64

  • SHA512

    3467cfa7bdb29c9dd74e64b659fbd384e2ad4df918b465153e77bb0420150b70199b8b99cb95e8484021301c3cbb82a539f1d778bc6c1252a14eb4297cebab6e

Score
10/10

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5a8089cb7519c8667b31517b57432905472c262bd9277b05593e55a2b6517e64.exe
    "C:\Users\Admin\AppData\Local\Temp\5a8089cb7519c8667b31517b57432905472c262bd9277b05593e55a2b6517e64.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2072
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\5a8089cb7519c8667b31517b57432905472c262bd9277b05593e55a2b6517e64.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3584
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3300

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2072-130-0x0000000002720000-0x0000000002753000-memory.dmp
    Filesize

    204KB

  • memory/2072-131-0x0000000000400000-0x000000000048E000-memory.dmp
    Filesize

    568KB

  • memory/3300-133-0x0000000000000000-mapping.dmp
  • memory/3584-132-0x0000000000000000-mapping.dmp