Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 01:47

General

  • Target

    b4951294310812af38750d9950640e10bac7c76cc587f70959bc90c96e66edb9.exe

  • Size

    854KB

  • MD5

    073e675ce3952698edc96a80e8e39dac

  • SHA1

    897b6129cdfe21d659864b93bf5b9af97d7528c1

  • SHA256

    b4951294310812af38750d9950640e10bac7c76cc587f70959bc90c96e66edb9

  • SHA512

    626f6306fddd6b3f903f5486ed608c074634cbbd7a1846fa27064e5aaee986a1db6493db714357d21250f26fe96d2cefea5a428460c2a3f94a1e7cdde578a096

  • SSDEEP

    12288:zJB0lh5aILwtFPCfmAUtFC6NXbv+GEBQqtGSsGa60C+4PMAQy:zQ5aILMCfmAUjzX6xQtjmsy

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 9 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\b4951294310812af38750d9950640e10bac7c76cc587f70959bc90c96e66edb9.exe
    "C:\Users\Admin\AppData\Local\Temp\b4951294310812af38750d9950640e10bac7c76cc587f70959bc90c96e66edb9.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4440
    • C:\Users\Admin\AppData\Roaming\WinSocket\b4961294310912af39860d9960740e10bac8c87cc698f80969bc90c97e77edb9.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\b4961294310912af39860d9960740e10bac8c87cc698f80969bc90c97e77edb9.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1288
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:3336
    • C:\Users\Admin\AppData\Roaming\WinSocket\b4961294310912af39860d9960740e10bac8c87cc698f80969bc90c97e77edb9.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\b4961294310912af39860d9960740e10bac8c87cc698f80969bc90c97e77edb9.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4988
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:4544
      • C:\Users\Admin\AppData\Roaming\WinSocket\b4961294310912af39860d9960740e10bac8c87cc698f80969bc90c97e77edb9.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\b4961294310912af39860d9960740e10bac8c87cc698f80969bc90c97e77edb9.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4656
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          2⤵
            PID:4324

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\WinSocket\b4961294310912af39860d9960740e10bac8c87cc698f80969bc90c97e77edb9.exe
          Filesize

          854KB

          MD5

          073e675ce3952698edc96a80e8e39dac

          SHA1

          897b6129cdfe21d659864b93bf5b9af97d7528c1

          SHA256

          b4951294310812af38750d9950640e10bac7c76cc587f70959bc90c96e66edb9

          SHA512

          626f6306fddd6b3f903f5486ed608c074634cbbd7a1846fa27064e5aaee986a1db6493db714357d21250f26fe96d2cefea5a428460c2a3f94a1e7cdde578a096

        • C:\Users\Admin\AppData\Roaming\WinSocket\settings.ini
          Filesize

          47KB

          MD5

          bcbaab8bdbb90cbaa06f83b9753f7b1c

          SHA1

          c840d774fb3cfdfe73bec8ceddc72e6e30eb8111

          SHA256

          dd96132688232ba8ea5ae5763eeca4d274a5358f4f6c68422e0c4709e394b732

          SHA512

          f9948a73b98f1bdaaa1ecee4ddb5e7c393979af78a3a5d5106c278b6e4d740b8c07ceab93dccc2f4ca8a2c37c12833c61113bd1a5ff329afed81ad2463bdabf8

        • memory/1288-38-0x0000000002150000-0x0000000002151000-memory.dmp
          Filesize

          4KB

        • memory/1288-57-0x0000000003060000-0x000000000311E000-memory.dmp
          Filesize

          760KB

        • memory/1288-39-0x0000000002150000-0x0000000002151000-memory.dmp
          Filesize

          4KB

        • memory/1288-33-0x0000000002150000-0x0000000002151000-memory.dmp
          Filesize

          4KB

        • memory/1288-52-0x0000000003040000-0x0000000003041000-memory.dmp
          Filesize

          4KB

        • memory/1288-31-0x0000000002150000-0x0000000002151000-memory.dmp
          Filesize

          4KB

        • memory/1288-45-0x0000000010000000-0x0000000010007000-memory.dmp
          Filesize

          28KB

        • memory/1288-46-0x0000000002200000-0x0000000002229000-memory.dmp
          Filesize

          164KB

        • memory/1288-37-0x0000000002150000-0x0000000002151000-memory.dmp
          Filesize

          4KB

        • memory/1288-42-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/1288-32-0x0000000002150000-0x0000000002151000-memory.dmp
          Filesize

          4KB

        • memory/1288-58-0x0000000003160000-0x0000000003429000-memory.dmp
          Filesize

          2.8MB

        • memory/1288-43-0x0000000002150000-0x0000000002151000-memory.dmp
          Filesize

          4KB

        • memory/1288-36-0x0000000002150000-0x0000000002151000-memory.dmp
          Filesize

          4KB

        • memory/1288-35-0x0000000002150000-0x0000000002151000-memory.dmp
          Filesize

          4KB

        • memory/1288-59-0x0000000002200000-0x0000000002229000-memory.dmp
          Filesize

          164KB

        • memory/1288-34-0x0000000002150000-0x0000000002151000-memory.dmp
          Filesize

          4KB

        • memory/1288-28-0x0000000002150000-0x0000000002151000-memory.dmp
          Filesize

          4KB

        • memory/1288-29-0x0000000002150000-0x0000000002151000-memory.dmp
          Filesize

          4KB

        • memory/1288-30-0x0000000002150000-0x0000000002151000-memory.dmp
          Filesize

          4KB

        • memory/3336-51-0x0000000010000000-0x000000001001E000-memory.dmp
          Filesize

          120KB

        • memory/3336-53-0x0000022713FF0000-0x0000022713FF1000-memory.dmp
          Filesize

          4KB

        • memory/4440-18-0x00000000006C0000-0x00000000006C1000-memory.dmp
          Filesize

          4KB

        • memory/4440-9-0x00000000006C0000-0x00000000006C1000-memory.dmp
          Filesize

          4KB

        • memory/4440-19-0x00000000029C0000-0x00000000029E9000-memory.dmp
          Filesize

          164KB

        • memory/4440-3-0x00000000006C0000-0x00000000006C1000-memory.dmp
          Filesize

          4KB

        • memory/4440-17-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/4440-15-0x00000000029C0000-0x00000000029E9000-memory.dmp
          Filesize

          164KB

        • memory/4440-14-0x00000000006C0000-0x00000000006C1000-memory.dmp
          Filesize

          4KB

        • memory/4440-13-0x00000000006C0000-0x00000000006C1000-memory.dmp
          Filesize

          4KB

        • memory/4440-12-0x00000000006C0000-0x00000000006C1000-memory.dmp
          Filesize

          4KB

        • memory/4440-11-0x00000000006C0000-0x00000000006C1000-memory.dmp
          Filesize

          4KB

        • memory/4440-7-0x00000000006C0000-0x00000000006C1000-memory.dmp
          Filesize

          4KB

        • memory/4440-24-0x00000000029C0000-0x00000000029E9000-memory.dmp
          Filesize

          164KB

        • memory/4440-10-0x00000000006C0000-0x00000000006C1000-memory.dmp
          Filesize

          4KB

        • memory/4440-8-0x00000000006C0000-0x00000000006C1000-memory.dmp
          Filesize

          4KB

        • memory/4440-6-0x00000000006C0000-0x00000000006C1000-memory.dmp
          Filesize

          4KB

        • memory/4440-5-0x00000000006C0000-0x00000000006C1000-memory.dmp
          Filesize

          4KB

        • memory/4440-2-0x00000000006C0000-0x00000000006C1000-memory.dmp
          Filesize

          4KB

        • memory/4440-4-0x00000000006C0000-0x00000000006C1000-memory.dmp
          Filesize

          4KB

        • memory/4656-131-0x0000000000EC0000-0x0000000000EE9000-memory.dmp
          Filesize

          164KB

        • memory/4656-128-0x0000000000F70000-0x0000000000F71000-memory.dmp
          Filesize

          4KB

        • memory/4656-122-0x0000000000EC0000-0x0000000000EE9000-memory.dmp
          Filesize

          164KB

        • memory/4656-115-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/4656-121-0x00000000007C0000-0x00000000007C1000-memory.dmp
          Filesize

          4KB

        • memory/4988-80-0x0000000001710000-0x0000000001739000-memory.dmp
          Filesize

          164KB

        • memory/4988-73-0x0000000001700000-0x0000000001701000-memory.dmp
          Filesize

          4KB

        • memory/4988-72-0x0000000001700000-0x0000000001701000-memory.dmp
          Filesize

          4KB

        • memory/4988-71-0x0000000001700000-0x0000000001701000-memory.dmp
          Filesize

          4KB

        • memory/4988-70-0x0000000001700000-0x0000000001701000-memory.dmp
          Filesize

          4KB

        • memory/4988-69-0x0000000001700000-0x0000000001701000-memory.dmp
          Filesize

          4KB

        • memory/4988-68-0x0000000001700000-0x0000000001701000-memory.dmp
          Filesize

          4KB

        • memory/4988-67-0x0000000001700000-0x0000000001701000-memory.dmp
          Filesize

          4KB

        • memory/4988-65-0x0000000001700000-0x0000000001701000-memory.dmp
          Filesize

          4KB

        • memory/4988-92-0x00000000017E0000-0x000000000189E000-memory.dmp
          Filesize

          760KB

        • memory/4988-87-0x00000000017C0000-0x00000000017C1000-memory.dmp
          Filesize

          4KB

        • memory/4988-94-0x0000000001710000-0x0000000001739000-memory.dmp
          Filesize

          164KB

        • memory/4988-74-0x0000000001700000-0x0000000001701000-memory.dmp
          Filesize

          4KB

        • memory/4988-75-0x0000000001700000-0x0000000001701000-memory.dmp
          Filesize

          4KB

        • memory/4988-64-0x0000000001700000-0x0000000001701000-memory.dmp
          Filesize

          4KB

        • memory/4988-78-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/4988-79-0x0000000001700000-0x0000000001701000-memory.dmp
          Filesize

          4KB

        • memory/4988-66-0x0000000001700000-0x0000000001701000-memory.dmp
          Filesize

          4KB