Analysis

  • max time kernel
    138s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-05-2024 03:45

General

  • Target

    c55aefd21c8554360e099456ce23c9348eda53594f1fc890608e9b77b51d853f.exe

  • Size

    1.3MB

  • MD5

    76ce9f9efe56916ee67ea74537049745

  • SHA1

    cb081b925520460c304044d143ca8ed761a47455

  • SHA256

    c55aefd21c8554360e099456ce23c9348eda53594f1fc890608e9b77b51d853f

  • SHA512

    2517bd3065ed70ba26cf15b91df5b8a6829f5aff5304fadd7f9637d9ef88898730e7a8dfb8c114849c0796ead8dde162d670f52afe1e01fff11181e8fd33d093

  • SSDEEP

    24576:zQ5aILMCfmAUjzX6gfU1pjwjbsXhmvZssrD+nRgnf4NvlOrt0JA01Mkc513D:E5aIwC+Agr6g81p1vsrNio0m/N

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\c55aefd21c8554360e099456ce23c9348eda53594f1fc890608e9b77b51d853f.exe
    "C:\Users\Admin\AppData\Local\Temp\c55aefd21c8554360e099456ce23c9348eda53594f1fc890608e9b77b51d853f.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1340
    • C:\Users\Admin\AppData\Roaming\WinSocket\c66aefd21c9664370e099467ce23c9349eda63694f1fc990709e9b88b61d963f.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\c66aefd21c9664370e099467ce23c9349eda63694f1fc990709e9b88b61d963f.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4432
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:4836
    • C:\Users\Admin\AppData\Roaming\WinSocket\c66aefd21c9664370e099467ce23c9349eda63694f1fc990709e9b88b61d963f.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\c66aefd21c9664370e099467ce23c9349eda63694f1fc990709e9b88b61d963f.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1704
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:2724
      • C:\Users\Admin\AppData\Roaming\WinSocket\c66aefd21c9664370e099467ce23c9349eda63694f1fc990709e9b88b61d963f.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\c66aefd21c9664370e099467ce23c9349eda63694f1fc990709e9b88b61d963f.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1676
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          2⤵
            PID:2388

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\WinSocket\c66aefd21c9664370e099467ce23c9349eda63694f1fc990709e9b88b61d963f.exe

          Filesize

          1.3MB

          MD5

          76ce9f9efe56916ee67ea74537049745

          SHA1

          cb081b925520460c304044d143ca8ed761a47455

          SHA256

          c55aefd21c8554360e099456ce23c9348eda53594f1fc890608e9b77b51d853f

          SHA512

          2517bd3065ed70ba26cf15b91df5b8a6829f5aff5304fadd7f9637d9ef88898730e7a8dfb8c114849c0796ead8dde162d670f52afe1e01fff11181e8fd33d093

        • C:\Users\Admin\AppData\Roaming\WinSocket\settings.ini

          Filesize

          37KB

          MD5

          d6313f10303cf77185d1828f4d0c6b8a

          SHA1

          cd3b5bca7f624e68f06a15a5cad4a88538dbbdb0

          SHA256

          cf414475d66e9d878c82b7beb7f6baac531953de1ef60da6a8ae748b228811b4

          SHA512

          8998f2c5588365a2073b6455598c97494fc776253ff066d9ab557d60fd2c104c0de09e9096ddabf52d74c86a5c46bd523f2adcea1b9a58509cfe855b11052376

        • memory/1340-9-0x00000000022D0000-0x00000000022D1000-memory.dmp

          Filesize

          4KB

        • memory/1340-8-0x00000000022D0000-0x00000000022D1000-memory.dmp

          Filesize

          4KB

        • memory/1340-13-0x00000000022D0000-0x00000000022D1000-memory.dmp

          Filesize

          4KB

        • memory/1340-12-0x00000000022D0000-0x00000000022D1000-memory.dmp

          Filesize

          4KB

        • memory/1340-11-0x00000000022D0000-0x00000000022D1000-memory.dmp

          Filesize

          4KB

        • memory/1340-10-0x00000000022D0000-0x00000000022D1000-memory.dmp

          Filesize

          4KB

        • memory/1340-5-0x00000000022D0000-0x00000000022D1000-memory.dmp

          Filesize

          4KB

        • memory/1340-14-0x00000000022D0000-0x00000000022D1000-memory.dmp

          Filesize

          4KB

        • memory/1340-6-0x00000000022D0000-0x00000000022D1000-memory.dmp

          Filesize

          4KB

        • memory/1340-4-0x00000000022D0000-0x00000000022D1000-memory.dmp

          Filesize

          4KB

        • memory/1340-3-0x00000000022D0000-0x00000000022D1000-memory.dmp

          Filesize

          4KB

        • memory/1340-2-0x00000000022D0000-0x00000000022D1000-memory.dmp

          Filesize

          4KB

        • memory/1340-18-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/1340-17-0x0000000000421000-0x0000000000422000-memory.dmp

          Filesize

          4KB

        • memory/1340-15-0x0000000002300000-0x0000000002329000-memory.dmp

          Filesize

          164KB

        • memory/1340-7-0x00000000022D0000-0x00000000022D1000-memory.dmp

          Filesize

          4KB

        • memory/1704-61-0x0000000000CC0000-0x0000000000CC1000-memory.dmp

          Filesize

          4KB

        • memory/1704-58-0x0000000000CC0000-0x0000000000CC1000-memory.dmp

          Filesize

          4KB

        • memory/1704-73-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/1704-72-0x0000000000421000-0x0000000000422000-memory.dmp

          Filesize

          4KB

        • memory/1704-59-0x0000000000CC0000-0x0000000000CC1000-memory.dmp

          Filesize

          4KB

        • memory/1704-60-0x0000000000CC0000-0x0000000000CC1000-memory.dmp

          Filesize

          4KB

        • memory/1704-64-0x0000000000CC0000-0x0000000000CC1000-memory.dmp

          Filesize

          4KB

        • memory/1704-65-0x0000000000CC0000-0x0000000000CC1000-memory.dmp

          Filesize

          4KB

        • memory/1704-67-0x0000000000CC0000-0x0000000000CC1000-memory.dmp

          Filesize

          4KB

        • memory/1704-68-0x0000000000CC0000-0x0000000000CC1000-memory.dmp

          Filesize

          4KB

        • memory/1704-69-0x0000000000CC0000-0x0000000000CC1000-memory.dmp

          Filesize

          4KB

        • memory/1704-66-0x0000000000CC0000-0x0000000000CC1000-memory.dmp

          Filesize

          4KB

        • memory/1704-63-0x0000000000CC0000-0x0000000000CC1000-memory.dmp

          Filesize

          4KB

        • memory/1704-62-0x0000000000CC0000-0x0000000000CC1000-memory.dmp

          Filesize

          4KB

        • memory/4432-29-0x0000000002BA0000-0x0000000002BA1000-memory.dmp

          Filesize

          4KB

        • memory/4432-28-0x0000000002BA0000-0x0000000002BA1000-memory.dmp

          Filesize

          4KB

        • memory/4432-52-0x0000000003090000-0x000000000314E000-memory.dmp

          Filesize

          760KB

        • memory/4432-53-0x0000000003190000-0x0000000003459000-memory.dmp

          Filesize

          2.8MB

        • memory/4432-37-0x0000000002BA0000-0x0000000002BA1000-memory.dmp

          Filesize

          4KB

        • memory/4432-36-0x0000000002BA0000-0x0000000002BA1000-memory.dmp

          Filesize

          4KB

        • memory/4432-41-0x0000000010000000-0x0000000010007000-memory.dmp

          Filesize

          28KB

        • memory/4432-26-0x0000000002BA0000-0x0000000002BA1000-memory.dmp

          Filesize

          4KB

        • memory/4432-27-0x0000000002BA0000-0x0000000002BA1000-memory.dmp

          Filesize

          4KB

        • memory/4432-40-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/4432-35-0x0000000002BA0000-0x0000000002BA1000-memory.dmp

          Filesize

          4KB

        • memory/4432-30-0x0000000002BA0000-0x0000000002BA1000-memory.dmp

          Filesize

          4KB

        • memory/4432-31-0x0000000002BA0000-0x0000000002BA1000-memory.dmp

          Filesize

          4KB

        • memory/4432-32-0x0000000002BA0000-0x0000000002BA1000-memory.dmp

          Filesize

          4KB

        • memory/4432-33-0x0000000002BA0000-0x0000000002BA1000-memory.dmp

          Filesize

          4KB

        • memory/4432-34-0x0000000002BA0000-0x0000000002BA1000-memory.dmp

          Filesize

          4KB

        • memory/4836-50-0x00000179F8490000-0x00000179F8491000-memory.dmp

          Filesize

          4KB

        • memory/4836-47-0x0000000010000000-0x000000001001E000-memory.dmp

          Filesize

          120KB

        • memory/4836-46-0x0000000010000000-0x000000001001E000-memory.dmp

          Filesize

          120KB