Analysis

  • max time kernel
    135s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-04-2024 00:41

General

  • Target

    a486d2a0b6b61b32aa9c2656cf3bc41f4e52e8a9e42d1acc3d4ded6799d7bed7.exe

  • Size

    858KB

  • MD5

    be0e619026ab61ce6f26cfac1662abe5

  • SHA1

    c62908e7042a7c1ccd63d3c14924e6231e983e69

  • SHA256

    a486d2a0b6b61b32aa9c2656cf3bc41f4e52e8a9e42d1acc3d4ded6799d7bed7

  • SHA512

    453b6478100234d470e1c9cd340424482d31e7aba931494a044278160efb48017983d3982b64100f7c6ae462f5f01136f3b80cc39dea32b66aff0f1d0e746fb3

  • SSDEEP

    12288:zJB0lh5aILwtFPCfmAUtFC6NXbv+GEBQqtGSs9U3NL9WEEoLPw9IWPzX:zQ5aILMCfmAUjzX6xQt9U3917LwpP7

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 7 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\a486d2a0b6b61b32aa9c2656cf3bc41f4e52e8a9e42d1acc3d4ded6799d7bed7.exe
    "C:\Users\Admin\AppData\Local\Temp\a486d2a0b6b61b32aa9c2656cf3bc41f4e52e8a9e42d1acc3d4ded6799d7bed7.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4000
    • C:\Users\Admin\AppData\Roaming\WinSocket\a497d2a0b7b71b32aa9c2767cf3bc41f4e62e9a9e42d1acc3d4ded7899d8bed8.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\a497d2a0b7b71b32aa9c2767cf3bc41f4e62e9a9e42d1acc3d4ded7899d8bed8.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3888
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:648
    • C:\Users\Admin\AppData\Roaming\WinSocket\a497d2a0b7b71b32aa9c2767cf3bc41f4e62e9a9e42d1acc3d4ded7899d8bed8.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\a497d2a0b7b71b32aa9c2767cf3bc41f4e62e9a9e42d1acc3d4ded7899d8bed8.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:5096
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:2516
      • C:\Users\Admin\AppData\Roaming\WinSocket\a497d2a0b7b71b32aa9c2767cf3bc41f4e62e9a9e42d1acc3d4ded7899d8bed8.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\a497d2a0b7b71b32aa9c2767cf3bc41f4e62e9a9e42d1acc3d4ded7899d8bed8.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:916
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          2⤵
            PID:1956

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\WinSocket\a497d2a0b7b71b32aa9c2767cf3bc41f4e62e9a9e42d1acc3d4ded7899d8bed8.exe

          Filesize

          858KB

          MD5

          be0e619026ab61ce6f26cfac1662abe5

          SHA1

          c62908e7042a7c1ccd63d3c14924e6231e983e69

          SHA256

          a486d2a0b6b61b32aa9c2656cf3bc41f4e52e8a9e42d1acc3d4ded6799d7bed7

          SHA512

          453b6478100234d470e1c9cd340424482d31e7aba931494a044278160efb48017983d3982b64100f7c6ae462f5f01136f3b80cc39dea32b66aff0f1d0e746fb3

        • C:\Users\Admin\AppData\Roaming\WinSocket\settings.ini

          Filesize

          48KB

          MD5

          50de99d298e52315dca0182ea4a42112

          SHA1

          c8c86d9381f4d375393a026a2486ac9d73d3b4a4

          SHA256

          5bda48a3f7cd7025684aaa6be3cf1e35b7cce9417913c0294a34832c0aadbc24

          SHA512

          840186703317e39e583b04aa3bd7c5e93e5e4be6d793ddfdb4db43b6c3f2b4fa608ffaf420ebff098a21cf6048bbf019e57faede9234c135ae35fdfdb36ef5d1

        • memory/648-57-0x000001B91F680000-0x000001B91F681000-memory.dmp

          Filesize

          4KB

        • memory/648-52-0x0000000010000000-0x000000001001E000-memory.dmp

          Filesize

          120KB

        • memory/3888-30-0x00000000020C0000-0x00000000020C1000-memory.dmp

          Filesize

          4KB

        • memory/3888-33-0x00000000020C0000-0x00000000020C1000-memory.dmp

          Filesize

          4KB

        • memory/3888-59-0x00000000020F0000-0x0000000002119000-memory.dmp

          Filesize

          164KB

        • memory/3888-28-0x00000000020C0000-0x00000000020C1000-memory.dmp

          Filesize

          4KB

        • memory/3888-45-0x0000000010000000-0x0000000010007000-memory.dmp

          Filesize

          28KB

        • memory/3888-46-0x0000000010000000-0x0000000010007000-memory.dmp

          Filesize

          28KB

        • memory/3888-50-0x0000000002A30000-0x0000000002A31000-memory.dmp

          Filesize

          4KB

        • memory/3888-29-0x00000000020C0000-0x00000000020C1000-memory.dmp

          Filesize

          4KB

        • memory/3888-42-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/3888-31-0x00000000020C0000-0x00000000020C1000-memory.dmp

          Filesize

          4KB

        • memory/3888-32-0x00000000020C0000-0x00000000020C1000-memory.dmp

          Filesize

          4KB

        • memory/3888-56-0x0000000003110000-0x00000000031CE000-memory.dmp

          Filesize

          760KB

        • memory/3888-34-0x00000000020C0000-0x00000000020C1000-memory.dmp

          Filesize

          4KB

        • memory/3888-58-0x00000000031D0000-0x0000000003499000-memory.dmp

          Filesize

          2.8MB

        • memory/3888-35-0x00000000020C0000-0x00000000020C1000-memory.dmp

          Filesize

          4KB

        • memory/3888-37-0x00000000020C0000-0x00000000020C1000-memory.dmp

          Filesize

          4KB

        • memory/3888-39-0x00000000020C0000-0x00000000020C1000-memory.dmp

          Filesize

          4KB

        • memory/3888-38-0x00000000020C0000-0x00000000020C1000-memory.dmp

          Filesize

          4KB

        • memory/3888-36-0x00000000020C0000-0x00000000020C1000-memory.dmp

          Filesize

          4KB

        • memory/3888-44-0x00000000020F0000-0x0000000002119000-memory.dmp

          Filesize

          164KB

        • memory/3888-43-0x00000000020C0000-0x00000000020C1000-memory.dmp

          Filesize

          4KB

        • memory/4000-18-0x0000000002160000-0x0000000002161000-memory.dmp

          Filesize

          4KB

        • memory/4000-15-0x0000000002320000-0x0000000002349000-memory.dmp

          Filesize

          164KB

        • memory/4000-17-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/4000-2-0x0000000002160000-0x0000000002161000-memory.dmp

          Filesize

          4KB

        • memory/4000-19-0x0000000002320000-0x0000000002349000-memory.dmp

          Filesize

          164KB

        • memory/4000-7-0x0000000002160000-0x0000000002161000-memory.dmp

          Filesize

          4KB

        • memory/4000-3-0x0000000002160000-0x0000000002161000-memory.dmp

          Filesize

          4KB

        • memory/4000-4-0x0000000002160000-0x0000000002161000-memory.dmp

          Filesize

          4KB

        • memory/4000-5-0x0000000002160000-0x0000000002161000-memory.dmp

          Filesize

          4KB

        • memory/4000-10-0x0000000002160000-0x0000000002161000-memory.dmp

          Filesize

          4KB

        • memory/4000-6-0x0000000002160000-0x0000000002161000-memory.dmp

          Filesize

          4KB

        • memory/4000-11-0x0000000002160000-0x0000000002161000-memory.dmp

          Filesize

          4KB

        • memory/4000-12-0x0000000002160000-0x0000000002161000-memory.dmp

          Filesize

          4KB

        • memory/4000-13-0x0000000002160000-0x0000000002161000-memory.dmp

          Filesize

          4KB

        • memory/4000-14-0x0000000002160000-0x0000000002161000-memory.dmp

          Filesize

          4KB

        • memory/4000-8-0x0000000002160000-0x0000000002161000-memory.dmp

          Filesize

          4KB

        • memory/4000-9-0x0000000002160000-0x0000000002161000-memory.dmp

          Filesize

          4KB

        • memory/4000-23-0x0000000002320000-0x0000000002349000-memory.dmp

          Filesize

          164KB

        • memory/5096-75-0x0000000000DC0000-0x0000000000DC1000-memory.dmp

          Filesize

          4KB

        • memory/5096-73-0x0000000000DC0000-0x0000000000DC1000-memory.dmp

          Filesize

          4KB

        • memory/5096-72-0x0000000000DC0000-0x0000000000DC1000-memory.dmp

          Filesize

          4KB

        • memory/5096-71-0x0000000000DC0000-0x0000000000DC1000-memory.dmp

          Filesize

          4KB

        • memory/5096-70-0x0000000000DC0000-0x0000000000DC1000-memory.dmp

          Filesize

          4KB

        • memory/5096-69-0x0000000000DC0000-0x0000000000DC1000-memory.dmp

          Filesize

          4KB

        • memory/5096-68-0x0000000000DC0000-0x0000000000DC1000-memory.dmp

          Filesize

          4KB

        • memory/5096-67-0x0000000000DC0000-0x0000000000DC1000-memory.dmp

          Filesize

          4KB

        • memory/5096-66-0x0000000000DC0000-0x0000000000DC1000-memory.dmp

          Filesize

          4KB

        • memory/5096-65-0x0000000000DC0000-0x0000000000DC1000-memory.dmp

          Filesize

          4KB

        • memory/5096-64-0x0000000000DC0000-0x0000000000DC1000-memory.dmp

          Filesize

          4KB

        • memory/5096-78-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/5096-79-0x0000000000DC0000-0x0000000000DC1000-memory.dmp

          Filesize

          4KB

        • memory/5096-80-0x0000000000DD0000-0x0000000000DF9000-memory.dmp

          Filesize

          164KB

        • memory/5096-86-0x0000000001BE0000-0x0000000001BE1000-memory.dmp

          Filesize

          4KB

        • memory/5096-94-0x0000000000DD0000-0x0000000000DF9000-memory.dmp

          Filesize

          164KB

        • memory/5096-74-0x0000000000DC0000-0x0000000000DC1000-memory.dmp

          Filesize

          4KB