Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 19:07

General

  • Target

    1b53f0263028538f1b610a3d9c008a59c02d0d8a2eac904ac6a824fd890e1c21.exe

  • Size

    1.3MB

  • MD5

    84de465e1371fb25c168f98dd178fabd

  • SHA1

    887622bbaa55a205bbe91da2e5fe4ad45fb38fa4

  • SHA256

    1b53f0263028538f1b610a3d9c008a59c02d0d8a2eac904ac6a824fd890e1c21

  • SHA512

    29e53581cfb76cf0a87490fb01a21a2ffee347924fdea1489e2656fb6fc47f54c3f0dc1b80413e26c5538d8dbdf6774d0e8f6ec621978fd480b979529a3d2125

  • SSDEEP

    24576:zQ5aILMCfmAUjzX6xQGCZLFdGm1SdrzRjVYaQ/n2lbcMfcFBg:E5aIwC+Agr6S/FYqOc2Sg

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 7 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\1b53f0263028538f1b610a3d9c008a59c02d0d8a2eac904ac6a824fd890e1c21.exe
    "C:\Users\Admin\AppData\Local\Temp\1b53f0263028538f1b610a3d9c008a59c02d0d8a2eac904ac6a824fd890e1c21.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:652
    • C:\Users\Admin\AppData\Roaming\WinSocket\1b63f0273029639f1b710a3d9c009a69c02d0d9a2eac904ac7a924fd990e1c21.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\1b63f0273029639f1b710a3d9c009a69c02d0d9a2eac904ac7a924fd990e1c21.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2860
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:764
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3720 --field-trial-handle=2252,i,16504368816373493055,9578615028378602855,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:4400
      • C:\Users\Admin\AppData\Roaming\WinSocket\1b63f0273029639f1b710a3d9c009a69c02d0d9a2eac904ac7a924fd990e1c21.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\1b63f0273029639f1b710a3d9c009a69c02d0d9a2eac904ac7a924fd990e1c21.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4360
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          2⤵
            PID:4340
        • C:\Users\Admin\AppData\Roaming\WinSocket\1b63f0273029639f1b710a3d9c009a69c02d0d9a2eac904ac7a924fd990e1c21.exe
          C:\Users\Admin\AppData\Roaming\WinSocket\1b63f0273029639f1b710a3d9c009a69c02d0d9a2eac904ac7a924fd990e1c21.exe
          1⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:868
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe
            2⤵
              PID:3104

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\WinSocket\1b63f0273029639f1b710a3d9c009a69c02d0d9a2eac904ac7a924fd990e1c21.exe
            Filesize

            1.3MB

            MD5

            84de465e1371fb25c168f98dd178fabd

            SHA1

            887622bbaa55a205bbe91da2e5fe4ad45fb38fa4

            SHA256

            1b53f0263028538f1b610a3d9c008a59c02d0d8a2eac904ac6a824fd890e1c21

            SHA512

            29e53581cfb76cf0a87490fb01a21a2ffee347924fdea1489e2656fb6fc47f54c3f0dc1b80413e26c5538d8dbdf6774d0e8f6ec621978fd480b979529a3d2125

          • C:\Users\Admin\AppData\Roaming\WinSocket\settings.ini
            Filesize

            49KB

            MD5

            7a5fd62daea37fcd509ff2fe6f93e05b

            SHA1

            aebc1b194fffe0d4b2bbde8f22db8f10f707eb68

            SHA256

            fd2db4c5466cde1722474d086c5dca1d97c9d506c631a3ebe714d89e3e1fa033

            SHA512

            7ecb6992ebb1fa2c7d0ef710fc163f270681cc37582bd3a6e8b0456cda087a9201e712fbf94de10789db83916c89fd26bcbd8cd7e48d610e9d0a217d954b3157

          • memory/652-3-0x0000000002AF0000-0x0000000002AF1000-memory.dmp
            Filesize

            4KB

          • memory/652-4-0x0000000002AF0000-0x0000000002AF1000-memory.dmp
            Filesize

            4KB

          • memory/652-2-0x0000000002AF0000-0x0000000002AF1000-memory.dmp
            Filesize

            4KB

          • memory/652-5-0x0000000002AF0000-0x0000000002AF1000-memory.dmp
            Filesize

            4KB

          • memory/652-8-0x0000000002AF0000-0x0000000002AF1000-memory.dmp
            Filesize

            4KB

          • memory/652-14-0x0000000002AF0000-0x0000000002AF1000-memory.dmp
            Filesize

            4KB

          • memory/652-13-0x0000000002AF0000-0x0000000002AF1000-memory.dmp
            Filesize

            4KB

          • memory/652-12-0x0000000002AF0000-0x0000000002AF1000-memory.dmp
            Filesize

            4KB

          • memory/652-11-0x0000000002AF0000-0x0000000002AF1000-memory.dmp
            Filesize

            4KB

          • memory/652-10-0x0000000002AF0000-0x0000000002AF1000-memory.dmp
            Filesize

            4KB

          • memory/652-9-0x0000000002AF0000-0x0000000002AF1000-memory.dmp
            Filesize

            4KB

          • memory/652-7-0x0000000002AF0000-0x0000000002AF1000-memory.dmp
            Filesize

            4KB

          • memory/652-6-0x0000000002AF0000-0x0000000002AF1000-memory.dmp
            Filesize

            4KB

          • memory/652-19-0x0000000003130000-0x0000000003159000-memory.dmp
            Filesize

            164KB

          • memory/652-18-0x0000000002AF0000-0x0000000002AF1000-memory.dmp
            Filesize

            4KB

          • memory/652-17-0x0000000000400000-0x0000000000472000-memory.dmp
            Filesize

            456KB

          • memory/652-15-0x0000000003130000-0x0000000003159000-memory.dmp
            Filesize

            164KB

          • memory/652-24-0x0000000003130000-0x0000000003159000-memory.dmp
            Filesize

            164KB

          • memory/764-52-0x0000000010000000-0x000000001001E000-memory.dmp
            Filesize

            120KB

          • memory/764-51-0x0000000010000000-0x000000001001E000-memory.dmp
            Filesize

            120KB

          • memory/764-56-0x00000189500E0000-0x00000189500E1000-memory.dmp
            Filesize

            4KB

          • memory/2860-43-0x0000000002240000-0x0000000002241000-memory.dmp
            Filesize

            4KB

          • memory/2860-58-0x0000000003200000-0x00000000034C9000-memory.dmp
            Filesize

            2.8MB

          • memory/2860-31-0x0000000002240000-0x0000000002241000-memory.dmp
            Filesize

            4KB

          • memory/2860-37-0x0000000002240000-0x0000000002241000-memory.dmp
            Filesize

            4KB

          • memory/2860-39-0x0000000002240000-0x0000000002241000-memory.dmp
            Filesize

            4KB

          • memory/2860-38-0x0000000002240000-0x0000000002241000-memory.dmp
            Filesize

            4KB

          • memory/2860-44-0x0000000002280000-0x00000000022A9000-memory.dmp
            Filesize

            164KB

          • memory/2860-28-0x0000000002240000-0x0000000002241000-memory.dmp
            Filesize

            4KB

          • memory/2860-42-0x0000000000400000-0x0000000000472000-memory.dmp
            Filesize

            456KB

          • memory/2860-36-0x0000000002240000-0x0000000002241000-memory.dmp
            Filesize

            4KB

          • memory/2860-35-0x0000000002240000-0x0000000002241000-memory.dmp
            Filesize

            4KB

          • memory/2860-34-0x0000000002240000-0x0000000002241000-memory.dmp
            Filesize

            4KB

          • memory/2860-33-0x0000000002240000-0x0000000002241000-memory.dmp
            Filesize

            4KB

          • memory/2860-32-0x0000000002240000-0x0000000002241000-memory.dmp
            Filesize

            4KB

          • memory/2860-30-0x0000000002240000-0x0000000002241000-memory.dmp
            Filesize

            4KB

          • memory/2860-46-0x0000000010000000-0x0000000010007000-memory.dmp
            Filesize

            28KB

          • memory/2860-50-0x0000000002B30000-0x0000000002B31000-memory.dmp
            Filesize

            4KB

          • memory/2860-57-0x0000000002D00000-0x0000000002DBE000-memory.dmp
            Filesize

            760KB

          • memory/2860-59-0x0000000002280000-0x00000000022A9000-memory.dmp
            Filesize

            164KB

          • memory/2860-29-0x0000000002240000-0x0000000002241000-memory.dmp
            Filesize

            4KB

          • memory/4360-67-0x0000000000F30000-0x0000000000F31000-memory.dmp
            Filesize

            4KB

          • memory/4360-71-0x0000000000F30000-0x0000000000F31000-memory.dmp
            Filesize

            4KB

          • memory/4360-75-0x0000000000F30000-0x0000000000F31000-memory.dmp
            Filesize

            4KB

          • memory/4360-72-0x0000000000F30000-0x0000000000F31000-memory.dmp
            Filesize

            4KB

          • memory/4360-66-0x0000000000F30000-0x0000000000F31000-memory.dmp
            Filesize

            4KB

          • memory/4360-70-0x0000000000F30000-0x0000000000F31000-memory.dmp
            Filesize

            4KB

          • memory/4360-69-0x0000000000F30000-0x0000000000F31000-memory.dmp
            Filesize

            4KB

          • memory/4360-65-0x0000000000F30000-0x0000000000F31000-memory.dmp
            Filesize

            4KB

          • memory/4360-73-0x0000000000F30000-0x0000000000F31000-memory.dmp
            Filesize

            4KB

          • memory/4360-74-0x0000000000F30000-0x0000000000F31000-memory.dmp
            Filesize

            4KB

          • memory/4360-68-0x0000000000F30000-0x0000000000F31000-memory.dmp
            Filesize

            4KB

          • memory/4360-64-0x0000000000F30000-0x0000000000F31000-memory.dmp
            Filesize

            4KB

          • memory/4360-78-0x0000000000400000-0x0000000000472000-memory.dmp
            Filesize

            456KB

          • memory/4360-80-0x0000000000F50000-0x0000000000F79000-memory.dmp
            Filesize

            164KB

          • memory/4360-79-0x0000000000F30000-0x0000000000F31000-memory.dmp
            Filesize

            4KB

          • memory/4360-87-0x00000000017D0000-0x00000000017D1000-memory.dmp
            Filesize

            4KB

          • memory/4360-94-0x0000000000F50000-0x0000000000F79000-memory.dmp
            Filesize

            164KB