Analysis

  • max time kernel
    135s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05/05/2024, 21:05

General

  • Target

    42755e0fbbf9c46c82c1777d4068e32ffa36c3c4b5f6e3580094286f8985f9f2.exe

  • Size

    1.3MB

  • MD5

    2f99d51a67ac96a6132b73e558c036ff

  • SHA1

    3228f440838a43bf7863d99438d9c288dd3ee8a6

  • SHA256

    42755e0fbbf9c46c82c1777d4068e32ffa36c3c4b5f6e3580094286f8985f9f2

  • SHA512

    f80971069f357a691a639b675b399ac2bc80e62a85aec188168232dc9c84ffcd76f52cd173c5e039994d587fdd62ec3848782746999c3d8eece21f323f823fc2

  • SSDEEP

    24576:zQ5aILMCfmAUjzX677WOMc7qzz1IojVD0UOSQCM0:E5aIwC+Agr6twjVDT

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\42755e0fbbf9c46c82c1777d4068e32ffa36c3c4b5f6e3580094286f8985f9f2.exe
    "C:\Users\Admin\AppData\Local\Temp\42755e0fbbf9c46c82c1777d4068e32ffa36c3c4b5f6e3580094286f8985f9f2.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1648
    • C:\Users\Admin\AppData\Roaming\WinSocket\42866e0fbbf9c47c92c1888d4079e32ffa37c3c4b6f7e3690094297f9996f9f2.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\42866e0fbbf9c47c92c1888d4079e32ffa37c3c4b6f7e3690094297f9996f9f2.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4356
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:3268
    • C:\Users\Admin\AppData\Roaming\WinSocket\42866e0fbbf9c47c92c1888d4079e32ffa37c3c4b6f7e3690094297f9996f9f2.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\42866e0fbbf9c47c92c1888d4079e32ffa37c3c4b6f7e3690094297f9996f9f2.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4316
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:3656
      • C:\Users\Admin\AppData\Roaming\WinSocket\42866e0fbbf9c47c92c1888d4079e32ffa37c3c4b6f7e3690094297f9996f9f2.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\42866e0fbbf9c47c92c1888d4079e32ffa37c3c4b6f7e3690094297f9996f9f2.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:696
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          2⤵
            PID:1128

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\WinSocket\42866e0fbbf9c47c92c1888d4079e32ffa37c3c4b6f7e3690094297f9996f9f2.exe

          Filesize

          1.3MB

          MD5

          2f99d51a67ac96a6132b73e558c036ff

          SHA1

          3228f440838a43bf7863d99438d9c288dd3ee8a6

          SHA256

          42755e0fbbf9c46c82c1777d4068e32ffa36c3c4b5f6e3580094286f8985f9f2

          SHA512

          f80971069f357a691a639b675b399ac2bc80e62a85aec188168232dc9c84ffcd76f52cd173c5e039994d587fdd62ec3848782746999c3d8eece21f323f823fc2

        • C:\Users\Admin\AppData\Roaming\WinSocket\settings.ini

          Filesize

          45KB

          MD5

          5dd2378e95ef199bc0eb41b2b67ce926

          SHA1

          fc54d68a78a0bcdc2a995c8e6c731d14224458be

          SHA256

          ecf3331ebb0448a78f5c3389e593d1b9d2bb6e0e840ca688fa5f8331cbb2ecff

          SHA512

          ed535049b135f224a76155bfc4b19f17b1e03c51361635ae2d44a304061cb18876a6d8190bfb935c40ad76d7e1b9aa396b530874b614353ab4e822a124c8036b

        • memory/1648-5-0x0000000002250000-0x0000000002251000-memory.dmp

          Filesize

          4KB

        • memory/1648-4-0x0000000002250000-0x0000000002251000-memory.dmp

          Filesize

          4KB

        • memory/1648-11-0x0000000002250000-0x0000000002251000-memory.dmp

          Filesize

          4KB

        • memory/1648-10-0x0000000002250000-0x0000000002251000-memory.dmp

          Filesize

          4KB

        • memory/1648-9-0x0000000002250000-0x0000000002251000-memory.dmp

          Filesize

          4KB

        • memory/1648-8-0x0000000002250000-0x0000000002251000-memory.dmp

          Filesize

          4KB

        • memory/1648-7-0x0000000002250000-0x0000000002251000-memory.dmp

          Filesize

          4KB

        • memory/1648-6-0x0000000002250000-0x0000000002251000-memory.dmp

          Filesize

          4KB

        • memory/1648-3-0x0000000002250000-0x0000000002251000-memory.dmp

          Filesize

          4KB

        • memory/1648-12-0x0000000002250000-0x0000000002251000-memory.dmp

          Filesize

          4KB

        • memory/1648-2-0x0000000002250000-0x0000000002251000-memory.dmp

          Filesize

          4KB

        • memory/1648-15-0x0000000002270000-0x0000000002299000-memory.dmp

          Filesize

          164KB

        • memory/1648-17-0x0000000000421000-0x0000000000422000-memory.dmp

          Filesize

          4KB

        • memory/1648-18-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/1648-13-0x0000000002250000-0x0000000002251000-memory.dmp

          Filesize

          4KB

        • memory/1648-14-0x0000000002250000-0x0000000002251000-memory.dmp

          Filesize

          4KB

        • memory/3268-46-0x0000000010000000-0x000000001001E000-memory.dmp

          Filesize

          120KB

        • memory/3268-52-0x000002E2559B0000-0x000002E2559B1000-memory.dmp

          Filesize

          4KB

        • memory/4316-68-0x0000000000750000-0x0000000000751000-memory.dmp

          Filesize

          4KB

        • memory/4316-62-0x0000000000750000-0x0000000000751000-memory.dmp

          Filesize

          4KB

        • memory/4316-72-0x0000000000421000-0x0000000000422000-memory.dmp

          Filesize

          4KB

        • memory/4316-73-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/4316-58-0x0000000000750000-0x0000000000751000-memory.dmp

          Filesize

          4KB

        • memory/4316-59-0x0000000000750000-0x0000000000751000-memory.dmp

          Filesize

          4KB

        • memory/4316-60-0x0000000000750000-0x0000000000751000-memory.dmp

          Filesize

          4KB

        • memory/4316-61-0x0000000000750000-0x0000000000751000-memory.dmp

          Filesize

          4KB

        • memory/4316-63-0x0000000000750000-0x0000000000751000-memory.dmp

          Filesize

          4KB

        • memory/4316-64-0x0000000000750000-0x0000000000751000-memory.dmp

          Filesize

          4KB

        • memory/4316-65-0x0000000000750000-0x0000000000751000-memory.dmp

          Filesize

          4KB

        • memory/4316-66-0x0000000000750000-0x0000000000751000-memory.dmp

          Filesize

          4KB

        • memory/4316-67-0x0000000000750000-0x0000000000751000-memory.dmp

          Filesize

          4KB

        • memory/4316-69-0x0000000000750000-0x0000000000751000-memory.dmp

          Filesize

          4KB

        • memory/4356-33-0x0000000002920000-0x0000000002921000-memory.dmp

          Filesize

          4KB

        • memory/4356-35-0x0000000002920000-0x0000000002921000-memory.dmp

          Filesize

          4KB

        • memory/4356-36-0x0000000002920000-0x0000000002921000-memory.dmp

          Filesize

          4KB

        • memory/4356-27-0x0000000002920000-0x0000000002921000-memory.dmp

          Filesize

          4KB

        • memory/4356-28-0x0000000002920000-0x0000000002921000-memory.dmp

          Filesize

          4KB

        • memory/4356-29-0x0000000002920000-0x0000000002921000-memory.dmp

          Filesize

          4KB

        • memory/4356-26-0x0000000002920000-0x0000000002921000-memory.dmp

          Filesize

          4KB

        • memory/4356-51-0x0000000003060000-0x000000000311E000-memory.dmp

          Filesize

          760KB

        • memory/4356-53-0x0000000003160000-0x0000000003429000-memory.dmp

          Filesize

          2.8MB

        • memory/4356-30-0x0000000002920000-0x0000000002921000-memory.dmp

          Filesize

          4KB

        • memory/4356-31-0x0000000002920000-0x0000000002921000-memory.dmp

          Filesize

          4KB

        • memory/4356-34-0x0000000002920000-0x0000000002921000-memory.dmp

          Filesize

          4KB

        • memory/4356-41-0x0000000010000000-0x0000000010007000-memory.dmp

          Filesize

          28KB

        • memory/4356-32-0x0000000002920000-0x0000000002921000-memory.dmp

          Filesize

          4KB

        • memory/4356-40-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/4356-37-0x0000000002920000-0x0000000002921000-memory.dmp

          Filesize

          4KB