Analysis

  • max time kernel
    138s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-04-2024 20:10

General

  • Target

    2b45607f67302f5f7765fe2ac8c836ff2459dfbefc0dc58790f919e6bff29882.exe

  • Size

    1.1MB

  • MD5

    c18c65b424427c266338714e70e46316

  • SHA1

    e161f05e16e36b3ebba527d2ac799b43e833e0e0

  • SHA256

    2b45607f67302f5f7765fe2ac8c836ff2459dfbefc0dc58790f919e6bff29882

  • SHA512

    27f5e7440f3c95a867cf9b7658a11515cd8710d98894b77c0bf637e171efa0c8488a6af1ec4f30c0968bb6c42900580116da5562d814622ef7576f8fe0610eb8

  • SSDEEP

    24576:zQ5aILMCfmAUjzX6xQGCZLFdGm1StE10/ZSeE7LTI3m7V+/9eD:E5aIwC+Agr6S/FFCwrr1QK

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 9 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2b45607f67302f5f7765fe2ac8c836ff2459dfbefc0dc58790f919e6bff29882.exe
    "C:\Users\Admin\AppData\Local\Temp\2b45607f67302f5f7765fe2ac8c836ff2459dfbefc0dc58790f919e6bff29882.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4776
    • C:\Users\Admin\AppData\Roaming\WinSocket\2b46708f78302f6f8876fe2ac9c937ff2469dfbefc0dc69890f919e7bff29992.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\2b46708f78302f6f8876fe2ac9c937ff2469dfbefc0dc69890f919e7bff29992.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1660
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:4912
    • C:\Users\Admin\AppData\Roaming\WinSocket\2b46708f78302f6f8876fe2ac9c937ff2469dfbefc0dc69890f919e7bff29992.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\2b46708f78302f6f8876fe2ac9c937ff2469dfbefc0dc69890f919e7bff29992.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1588
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:832
      • C:\Users\Admin\AppData\Roaming\WinSocket\2b46708f78302f6f8876fe2ac9c937ff2469dfbefc0dc69890f919e7bff29992.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\2b46708f78302f6f8876fe2ac9c937ff2469dfbefc0dc69890f919e7bff29992.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2180
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          2⤵
            PID:4264

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\WinSocket\2b46708f78302f6f8876fe2ac9c937ff2469dfbefc0dc69890f919e7bff29992.exe
          Filesize

          1.1MB

          MD5

          c18c65b424427c266338714e70e46316

          SHA1

          e161f05e16e36b3ebba527d2ac799b43e833e0e0

          SHA256

          2b45607f67302f5f7765fe2ac8c836ff2459dfbefc0dc58790f919e6bff29882

          SHA512

          27f5e7440f3c95a867cf9b7658a11515cd8710d98894b77c0bf637e171efa0c8488a6af1ec4f30c0968bb6c42900580116da5562d814622ef7576f8fe0610eb8

        • C:\Users\Admin\AppData\Roaming\WinSocket\settings.ini
          Filesize

          13KB

          MD5

          486964adec8efedc4fa1333c01208d1e

          SHA1

          da7e352a91f530839e1b213f132b8efc78011acc

          SHA256

          679e5150cbaf5e608c799a122129dbb071bc9190859ce18bbdf59db16c4a56bc

          SHA512

          dcebe3f7b1edeb7eed1007f2beda5eee12bf94db785cd9892413720112c9e95d984086bd40cafb4281f310404f08f3eaad0ee7e2dbd30bb523d53ff31c2a9a1a

        • memory/1588-66-0x0000000000E30000-0x0000000000E31000-memory.dmp
          Filesize

          4KB

        • memory/1588-67-0x0000000000E30000-0x0000000000E31000-memory.dmp
          Filesize

          4KB

        • memory/1588-91-0x0000000000F30000-0x0000000000F31000-memory.dmp
          Filesize

          4KB

        • memory/1588-79-0x0000000000E30000-0x0000000000E31000-memory.dmp
          Filesize

          4KB

        • memory/1588-80-0x0000000000EE0000-0x0000000000F09000-memory.dmp
          Filesize

          164KB

        • memory/1588-78-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/1588-64-0x0000000000E30000-0x0000000000E31000-memory.dmp
          Filesize

          4KB

        • memory/1588-65-0x0000000000E30000-0x0000000000E31000-memory.dmp
          Filesize

          4KB

        • memory/1588-75-0x0000000000E30000-0x0000000000E31000-memory.dmp
          Filesize

          4KB

        • memory/1588-92-0x0000000001C00000-0x0000000001CBE000-memory.dmp
          Filesize

          760KB

        • memory/1588-68-0x0000000000E30000-0x0000000000E31000-memory.dmp
          Filesize

          4KB

        • memory/1588-69-0x0000000000E30000-0x0000000000E31000-memory.dmp
          Filesize

          4KB

        • memory/1588-70-0x0000000000E30000-0x0000000000E31000-memory.dmp
          Filesize

          4KB

        • memory/1588-71-0x0000000000E30000-0x0000000000E31000-memory.dmp
          Filesize

          4KB

        • memory/1588-72-0x0000000000E30000-0x0000000000E31000-memory.dmp
          Filesize

          4KB

        • memory/1588-94-0x0000000000EE0000-0x0000000000F09000-memory.dmp
          Filesize

          164KB

        • memory/1588-73-0x0000000000E30000-0x0000000000E31000-memory.dmp
          Filesize

          4KB

        • memory/1588-74-0x0000000000E30000-0x0000000000E31000-memory.dmp
          Filesize

          4KB

        • memory/1660-46-0x00000000029B0000-0x00000000029D9000-memory.dmp
          Filesize

          164KB

        • memory/1660-45-0x0000000010000000-0x0000000010007000-memory.dmp
          Filesize

          28KB

        • memory/1660-32-0x0000000002990000-0x0000000002991000-memory.dmp
          Filesize

          4KB

        • memory/1660-31-0x0000000002990000-0x0000000002991000-memory.dmp
          Filesize

          4KB

        • memory/1660-33-0x0000000002990000-0x0000000002991000-memory.dmp
          Filesize

          4KB

        • memory/1660-34-0x0000000002990000-0x0000000002991000-memory.dmp
          Filesize

          4KB

        • memory/1660-36-0x0000000002990000-0x0000000002991000-memory.dmp
          Filesize

          4KB

        • memory/1660-37-0x0000000002990000-0x0000000002991000-memory.dmp
          Filesize

          4KB

        • memory/1660-35-0x0000000002990000-0x0000000002991000-memory.dmp
          Filesize

          4KB

        • memory/1660-38-0x0000000002990000-0x0000000002991000-memory.dmp
          Filesize

          4KB

        • memory/1660-39-0x0000000002990000-0x0000000002991000-memory.dmp
          Filesize

          4KB

        • memory/1660-42-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/1660-30-0x0000000002990000-0x0000000002991000-memory.dmp
          Filesize

          4KB

        • memory/1660-28-0x0000000002990000-0x0000000002991000-memory.dmp
          Filesize

          4KB

        • memory/1660-44-0x0000000002990000-0x0000000002991000-memory.dmp
          Filesize

          4KB

        • memory/1660-50-0x0000000002A20000-0x0000000002A21000-memory.dmp
          Filesize

          4KB

        • memory/1660-29-0x0000000002990000-0x0000000002991000-memory.dmp
          Filesize

          4KB

        • memory/1660-59-0x00000000029B0000-0x00000000029D9000-memory.dmp
          Filesize

          164KB

        • memory/1660-58-0x0000000003280000-0x0000000003549000-memory.dmp
          Filesize

          2.8MB

        • memory/1660-56-0x00000000031C0000-0x000000000327E000-memory.dmp
          Filesize

          760KB

        • memory/2180-117-0x0000000000D70000-0x0000000000D99000-memory.dmp
          Filesize

          164KB

        • memory/2180-128-0x0000000001BE0000-0x0000000001BE1000-memory.dmp
          Filesize

          4KB

        • memory/2180-115-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/2180-131-0x0000000000D70000-0x0000000000D99000-memory.dmp
          Filesize

          164KB

        • memory/2180-116-0x0000000000CB0000-0x0000000000CB1000-memory.dmp
          Filesize

          4KB

        • memory/4776-24-0x0000000002FE0000-0x0000000003009000-memory.dmp
          Filesize

          164KB

        • memory/4776-9-0x00000000022F0000-0x00000000022F1000-memory.dmp
          Filesize

          4KB

        • memory/4776-15-0x0000000002FE0000-0x0000000003009000-memory.dmp
          Filesize

          164KB

        • memory/4776-14-0x00000000022F0000-0x00000000022F1000-memory.dmp
          Filesize

          4KB

        • memory/4776-12-0x00000000022F0000-0x00000000022F1000-memory.dmp
          Filesize

          4KB

        • memory/4776-13-0x00000000022F0000-0x00000000022F1000-memory.dmp
          Filesize

          4KB

        • memory/4776-10-0x00000000022F0000-0x00000000022F1000-memory.dmp
          Filesize

          4KB

        • memory/4776-11-0x00000000022F0000-0x00000000022F1000-memory.dmp
          Filesize

          4KB

        • memory/4776-8-0x00000000022F0000-0x00000000022F1000-memory.dmp
          Filesize

          4KB

        • memory/4776-17-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/4776-6-0x00000000022F0000-0x00000000022F1000-memory.dmp
          Filesize

          4KB

        • memory/4776-7-0x00000000022F0000-0x00000000022F1000-memory.dmp
          Filesize

          4KB

        • memory/4776-4-0x00000000022F0000-0x00000000022F1000-memory.dmp
          Filesize

          4KB

        • memory/4776-5-0x00000000022F0000-0x00000000022F1000-memory.dmp
          Filesize

          4KB

        • memory/4776-18-0x00000000022F0000-0x00000000022F1000-memory.dmp
          Filesize

          4KB

        • memory/4776-19-0x0000000002FE0000-0x0000000003009000-memory.dmp
          Filesize

          164KB

        • memory/4776-3-0x00000000022F0000-0x00000000022F1000-memory.dmp
          Filesize

          4KB

        • memory/4776-2-0x00000000022F0000-0x00000000022F1000-memory.dmp
          Filesize

          4KB

        • memory/4912-52-0x0000000010000000-0x000000001001E000-memory.dmp
          Filesize

          120KB

        • memory/4912-57-0x000001B5F99B0000-0x000001B5F99B1000-memory.dmp
          Filesize

          4KB