Analysis

  • max time kernel
    153s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-03-2024 20:57

General

  • Target

    485b9caa8877796bfe8e2f6ec1b1dff734859dcf59defce3ddf7545936e1e0aa.exe

  • Size

    700KB

  • MD5

    1e61ce646d69eab32936d6ee9041f845

  • SHA1

    c8ce9fb6e26ddd9e35afece391f9f46568e863cc

  • SHA256

    485b9caa8877796bfe8e2f6ec1b1dff734859dcf59defce3ddf7545936e1e0aa

  • SHA512

    04f316d195d790099180bb56cd4b728d4da0fb35c490be992acaffce56509dd4e2169e58f47c083b1dd1b0ae21922e2dd42f630bc52bff41b708d7ef6d03e143

  • SSDEEP

    12288:zJB0lh5aILwtFPCfmAUtFC6NXbv+GEBQqtGSs9U3NL9Wz:zQ5aILMCfmAUjzX6xQt9U39s

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 9 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\485b9caa8877796bfe8e2f6ec1b1dff734859dcf59defce3ddf7545936e1e0aa.exe
    "C:\Users\Admin\AppData\Local\Temp\485b9caa8877796bfe8e2f6ec1b1dff734859dcf59defce3ddf7545936e1e0aa.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3376
    • C:\Users\Admin\AppData\Roaming\WinSocket\496b9caa9988897bfe9e2f7ec1b1dff834969dcf69defce3ddf8646937e1e0aa.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\496b9caa9988897bfe9e2f7ec1b1dff834969dcf69defce3ddf8646937e1e0aa.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4120
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:1636
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1412 --field-trial-handle=3088,i,14310325015283915034,7660943942870463106,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:2716
      • C:\Users\Admin\AppData\Roaming\WinSocket\496b9caa9988897bfe9e2f7ec1b1dff834969dcf69defce3ddf8646937e1e0aa.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\496b9caa9988897bfe9e2f7ec1b1dff834969dcf69defce3ddf8646937e1e0aa.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4520
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          2⤵
            PID:4404
        • C:\Users\Admin\AppData\Roaming\WinSocket\496b9caa9988897bfe9e2f7ec1b1dff834969dcf69defce3ddf8646937e1e0aa.exe
          C:\Users\Admin\AppData\Roaming\WinSocket\496b9caa9988897bfe9e2f7ec1b1dff834969dcf69defce3ddf8646937e1e0aa.exe
          1⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3392
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe
            2⤵
              PID:1092

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\WinSocket\496b9caa9988897bfe9e2f7ec1b1dff834969dcf69defce3ddf8646937e1e0aa.exe

            Filesize

            700KB

            MD5

            1e61ce646d69eab32936d6ee9041f845

            SHA1

            c8ce9fb6e26ddd9e35afece391f9f46568e863cc

            SHA256

            485b9caa8877796bfe8e2f6ec1b1dff734859dcf59defce3ddf7545936e1e0aa

            SHA512

            04f316d195d790099180bb56cd4b728d4da0fb35c490be992acaffce56509dd4e2169e58f47c083b1dd1b0ae21922e2dd42f630bc52bff41b708d7ef6d03e143

          • C:\Users\Admin\AppData\Roaming\WinSocket\settings.ini

            Filesize

            48KB

            MD5

            03689f2bdadf8bf6ce23019126f5a8da

            SHA1

            7ee7cceeddc6344f015c0456d8f7311904874681

            SHA256

            0f1467d7f681d0daa8ae1fce26d0947eee8769356e4c74fc65e04e3dc8259e88

            SHA512

            efc60fdf77d414e4f55af0ad8a1eb3f84aadb2322f5ceb67869b247558421ec2592c41c68ecc2d72596ca52763bc3376caa92ffa0a02c48aba81dda7214de4fd

          • memory/1636-53-0x00000268B9CC0000-0x00000268B9CC1000-memory.dmp

            Filesize

            4KB

          • memory/1636-52-0x0000000010000000-0x000000001001E000-memory.dmp

            Filesize

            120KB

          • memory/3376-8-0x0000000002300000-0x0000000002301000-memory.dmp

            Filesize

            4KB

          • memory/3376-16-0x0000000002BA0000-0x0000000002BC9000-memory.dmp

            Filesize

            164KB

          • memory/3376-3-0x0000000002300000-0x0000000002301000-memory.dmp

            Filesize

            4KB

          • memory/3376-9-0x0000000002300000-0x0000000002301000-memory.dmp

            Filesize

            4KB

          • memory/3376-10-0x0000000002300000-0x0000000002301000-memory.dmp

            Filesize

            4KB

          • memory/3376-11-0x0000000002300000-0x0000000002301000-memory.dmp

            Filesize

            4KB

          • memory/3376-12-0x0000000002300000-0x0000000002301000-memory.dmp

            Filesize

            4KB

          • memory/3376-13-0x0000000002300000-0x0000000002301000-memory.dmp

            Filesize

            4KB

          • memory/3376-14-0x0000000002300000-0x0000000002301000-memory.dmp

            Filesize

            4KB

          • memory/3376-15-0x0000000000400000-0x0000000000472000-memory.dmp

            Filesize

            456KB

          • memory/3376-17-0x0000000002300000-0x0000000002301000-memory.dmp

            Filesize

            4KB

          • memory/3376-2-0x0000000002300000-0x0000000002301000-memory.dmp

            Filesize

            4KB

          • memory/3376-19-0x0000000002BA0000-0x0000000002BC9000-memory.dmp

            Filesize

            164KB

          • memory/3376-7-0x0000000002300000-0x0000000002301000-memory.dmp

            Filesize

            4KB

          • memory/3376-6-0x0000000002300000-0x0000000002301000-memory.dmp

            Filesize

            4KB

          • memory/3376-44-0x0000000002BA0000-0x0000000002BC9000-memory.dmp

            Filesize

            164KB

          • memory/3376-4-0x0000000002300000-0x0000000002301000-memory.dmp

            Filesize

            4KB

          • memory/3376-5-0x0000000002300000-0x0000000002301000-memory.dmp

            Filesize

            4KB

          • memory/3392-115-0x0000000000400000-0x0000000000472000-memory.dmp

            Filesize

            456KB

          • memory/3392-116-0x0000000000CB0000-0x0000000000CB1000-memory.dmp

            Filesize

            4KB

          • memory/3392-117-0x0000000000E80000-0x0000000000EA9000-memory.dmp

            Filesize

            164KB

          • memory/3392-130-0x0000000000E80000-0x0000000000EA9000-memory.dmp

            Filesize

            164KB

          • memory/4120-43-0x0000000002180000-0x00000000021A9000-memory.dmp

            Filesize

            164KB

          • memory/4120-50-0x00000000029C0000-0x00000000029C1000-memory.dmp

            Filesize

            4KB

          • memory/4120-37-0x0000000002150000-0x0000000002151000-memory.dmp

            Filesize

            4KB

          • memory/4120-38-0x0000000002150000-0x0000000002151000-memory.dmp

            Filesize

            4KB

          • memory/4120-41-0x0000000000400000-0x0000000000472000-memory.dmp

            Filesize

            456KB

          • memory/4120-35-0x0000000002150000-0x0000000002151000-memory.dmp

            Filesize

            4KB

          • memory/4120-42-0x0000000002150000-0x0000000002151000-memory.dmp

            Filesize

            4KB

          • memory/4120-34-0x0000000002150000-0x0000000002151000-memory.dmp

            Filesize

            4KB

          • memory/4120-46-0x0000000010000000-0x0000000010007000-memory.dmp

            Filesize

            28KB

          • memory/4120-31-0x0000000002150000-0x0000000002151000-memory.dmp

            Filesize

            4KB

          • memory/4120-33-0x0000000002150000-0x0000000002151000-memory.dmp

            Filesize

            4KB

          • memory/4120-32-0x0000000002150000-0x0000000002151000-memory.dmp

            Filesize

            4KB

          • memory/4120-57-0x00000000030B0000-0x000000000316E000-memory.dmp

            Filesize

            760KB

          • memory/4120-58-0x0000000003170000-0x0000000003439000-memory.dmp

            Filesize

            2.8MB

          • memory/4120-59-0x0000000002180000-0x00000000021A9000-memory.dmp

            Filesize

            164KB

          • memory/4120-27-0x0000000002150000-0x0000000002151000-memory.dmp

            Filesize

            4KB

          • memory/4120-28-0x0000000002150000-0x0000000002151000-memory.dmp

            Filesize

            4KB

          • memory/4120-29-0x0000000002150000-0x0000000002151000-memory.dmp

            Filesize

            4KB

          • memory/4120-30-0x0000000002150000-0x0000000002151000-memory.dmp

            Filesize

            4KB

          • memory/4120-36-0x0000000002150000-0x0000000002151000-memory.dmp

            Filesize

            4KB

          • memory/4520-72-0x0000000000DB0000-0x0000000000DB1000-memory.dmp

            Filesize

            4KB

          • memory/4520-69-0x0000000000DB0000-0x0000000000DB1000-memory.dmp

            Filesize

            4KB

          • memory/4520-68-0x0000000000DB0000-0x0000000000DB1000-memory.dmp

            Filesize

            4KB

          • memory/4520-67-0x0000000000DB0000-0x0000000000DB1000-memory.dmp

            Filesize

            4KB

          • memory/4520-66-0x0000000000DB0000-0x0000000000DB1000-memory.dmp

            Filesize

            4KB

          • memory/4520-65-0x0000000000DB0000-0x0000000000DB1000-memory.dmp

            Filesize

            4KB

          • memory/4520-64-0x0000000000DB0000-0x0000000000DB1000-memory.dmp

            Filesize

            4KB

          • memory/4520-78-0x0000000000400000-0x0000000000472000-memory.dmp

            Filesize

            456KB

          • memory/4520-79-0x0000000000DB0000-0x0000000000DB1000-memory.dmp

            Filesize

            4KB

          • memory/4520-80-0x00000000016D0000-0x00000000016F9000-memory.dmp

            Filesize

            164KB

          • memory/4520-89-0x0000000001BE0000-0x0000000001BE1000-memory.dmp

            Filesize

            4KB

          • memory/4520-92-0x0000000001C00000-0x0000000001CBE000-memory.dmp

            Filesize

            760KB

          • memory/4520-94-0x00000000016D0000-0x00000000016F9000-memory.dmp

            Filesize

            164KB

          • memory/4520-70-0x0000000000DB0000-0x0000000000DB1000-memory.dmp

            Filesize

            4KB

          • memory/4520-73-0x0000000000DB0000-0x0000000000DB1000-memory.dmp

            Filesize

            4KB

          • memory/4520-74-0x0000000000DB0000-0x0000000000DB1000-memory.dmp

            Filesize

            4KB

          • memory/4520-75-0x0000000000DB0000-0x0000000000DB1000-memory.dmp

            Filesize

            4KB

          • memory/4520-71-0x0000000000DB0000-0x0000000000DB1000-memory.dmp

            Filesize

            4KB