Analysis

  • max time kernel
    143s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-05-2024 00:26

General

  • Target

    94ad398f7759bc161407e714e70eada04b1a293b7795144731995fc9a8ac009b.exe

  • Size

    923KB

  • MD5

    e39fdfa35321597a24967abc4cfd9cba

  • SHA1

    a946e121ca3301c13c9cdafdc2b4ac42baac9639

  • SHA256

    94ad398f7759bc161407e714e70eada04b1a293b7795144731995fc9a8ac009b

  • SHA512

    627d22f21f1afb64ef10229276c1126f6a00ae4721f16e8e2c1ced973ddc244e2bed1b8dbc447e1f692125518363d79388abecf3faf57479384f2f57fbb94466

  • SSDEEP

    24576:zQ5aILMCfmAUjzX6xQt+4EnpZgkJOSSkH+R:E5aIwC+Agr6StVEn0ksLR

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\94ad398f7759bc161407e714e70eada04b1a293b7795144731995fc9a8ac009b.exe
    "C:\Users\Admin\AppData\Local\Temp\94ad398f7759bc161407e714e70eada04b1a293b7795144731995fc9a8ac009b.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1416
    • C:\Users\Admin\AppData\Roaming\WinSocket\94ad399f8869bc171408e814e80eada04b1a293b8896144831996fc9a9ac009b.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\94ad399f8869bc171408e814e80eada04b1a293b8896144831996fc9a9ac009b.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4220
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:4764
    • C:\Users\Admin\AppData\Roaming\WinSocket\94ad399f8869bc171408e814e80eada04b1a293b8896144831996fc9a9ac009b.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\94ad399f8869bc171408e814e80eada04b1a293b8896144831996fc9a9ac009b.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3996
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:5032
      • C:\Users\Admin\AppData\Roaming\WinSocket\94ad399f8869bc171408e814e80eada04b1a293b8896144831996fc9a9ac009b.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\94ad399f8869bc171408e814e80eada04b1a293b8896144831996fc9a9ac009b.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4508
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          2⤵
            PID:1180

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\WinSocket\94ad399f8869bc171408e814e80eada04b1a293b8896144831996fc9a9ac009b.exe

          Filesize

          923KB

          MD5

          e39fdfa35321597a24967abc4cfd9cba

          SHA1

          a946e121ca3301c13c9cdafdc2b4ac42baac9639

          SHA256

          94ad398f7759bc161407e714e70eada04b1a293b7795144731995fc9a8ac009b

          SHA512

          627d22f21f1afb64ef10229276c1126f6a00ae4721f16e8e2c1ced973ddc244e2bed1b8dbc447e1f692125518363d79388abecf3faf57479384f2f57fbb94466

        • C:\Users\Admin\AppData\Roaming\WinSocket\settings.ini

          Filesize

          52KB

          MD5

          cba20a610431a55a51360ed6274ea7c5

          SHA1

          4b67cc9402bf0bd3400dd4441d23ed6b15a53a13

          SHA256

          c632cd91d3d8ca0736f14a75c4fbef597105ab770e1d034b3fcba065516f50e7

          SHA512

          64bb33b42d0dae3bf913d8a540ac65147d0fac24bb91fec3091b1e70282536baba3fec7bc011cb2875ba466b5a3c8c09c672d3f3e56c1e15ae140607c404e54f

        • memory/1416-7-0x0000000000690000-0x0000000000691000-memory.dmp

          Filesize

          4KB

        • memory/1416-5-0x0000000000690000-0x0000000000691000-memory.dmp

          Filesize

          4KB

        • memory/1416-12-0x0000000000690000-0x0000000000691000-memory.dmp

          Filesize

          4KB

        • memory/1416-17-0x0000000000421000-0x0000000000422000-memory.dmp

          Filesize

          4KB

        • memory/1416-9-0x0000000000690000-0x0000000000691000-memory.dmp

          Filesize

          4KB

        • memory/1416-8-0x0000000000690000-0x0000000000691000-memory.dmp

          Filesize

          4KB

        • memory/1416-14-0x0000000000690000-0x0000000000691000-memory.dmp

          Filesize

          4KB

        • memory/1416-15-0x00000000006C0000-0x00000000006E9000-memory.dmp

          Filesize

          164KB

        • memory/1416-4-0x0000000000690000-0x0000000000691000-memory.dmp

          Filesize

          4KB

        • memory/1416-13-0x0000000000690000-0x0000000000691000-memory.dmp

          Filesize

          4KB

        • memory/1416-11-0x0000000000690000-0x0000000000691000-memory.dmp

          Filesize

          4KB

        • memory/1416-10-0x0000000000690000-0x0000000000691000-memory.dmp

          Filesize

          4KB

        • memory/1416-6-0x0000000000690000-0x0000000000691000-memory.dmp

          Filesize

          4KB

        • memory/1416-3-0x0000000000690000-0x0000000000691000-memory.dmp

          Filesize

          4KB

        • memory/1416-2-0x0000000000690000-0x0000000000691000-memory.dmp

          Filesize

          4KB

        • memory/1416-18-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/3996-68-0x0000000000DA0000-0x0000000000DA1000-memory.dmp

          Filesize

          4KB

        • memory/3996-69-0x0000000000DA0000-0x0000000000DA1000-memory.dmp

          Filesize

          4KB

        • memory/3996-73-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/3996-72-0x0000000000421000-0x0000000000422000-memory.dmp

          Filesize

          4KB

        • memory/3996-58-0x0000000000DA0000-0x0000000000DA1000-memory.dmp

          Filesize

          4KB

        • memory/3996-59-0x0000000000DA0000-0x0000000000DA1000-memory.dmp

          Filesize

          4KB

        • memory/3996-60-0x0000000000DA0000-0x0000000000DA1000-memory.dmp

          Filesize

          4KB

        • memory/3996-61-0x0000000000DA0000-0x0000000000DA1000-memory.dmp

          Filesize

          4KB

        • memory/3996-62-0x0000000000DA0000-0x0000000000DA1000-memory.dmp

          Filesize

          4KB

        • memory/3996-63-0x0000000000DA0000-0x0000000000DA1000-memory.dmp

          Filesize

          4KB

        • memory/3996-64-0x0000000000DA0000-0x0000000000DA1000-memory.dmp

          Filesize

          4KB

        • memory/3996-65-0x0000000000DA0000-0x0000000000DA1000-memory.dmp

          Filesize

          4KB

        • memory/3996-66-0x0000000000DA0000-0x0000000000DA1000-memory.dmp

          Filesize

          4KB

        • memory/3996-67-0x0000000000DA0000-0x0000000000DA1000-memory.dmp

          Filesize

          4KB

        • memory/4220-28-0x00000000029B0000-0x00000000029B1000-memory.dmp

          Filesize

          4KB

        • memory/4220-27-0x00000000029B0000-0x00000000029B1000-memory.dmp

          Filesize

          4KB

        • memory/4220-52-0x0000000003060000-0x000000000311E000-memory.dmp

          Filesize

          760KB

        • memory/4220-53-0x0000000003160000-0x0000000003429000-memory.dmp

          Filesize

          2.8MB

        • memory/4220-29-0x00000000029B0000-0x00000000029B1000-memory.dmp

          Filesize

          4KB

        • memory/4220-37-0x00000000029B0000-0x00000000029B1000-memory.dmp

          Filesize

          4KB

        • memory/4220-36-0x00000000029B0000-0x00000000029B1000-memory.dmp

          Filesize

          4KB

        • memory/4220-41-0x0000000010000000-0x0000000010007000-memory.dmp

          Filesize

          28KB

        • memory/4220-26-0x00000000029B0000-0x00000000029B1000-memory.dmp

          Filesize

          4KB

        • memory/4220-35-0x00000000029B0000-0x00000000029B1000-memory.dmp

          Filesize

          4KB

        • memory/4220-40-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/4220-30-0x00000000029B0000-0x00000000029B1000-memory.dmp

          Filesize

          4KB

        • memory/4220-31-0x00000000029B0000-0x00000000029B1000-memory.dmp

          Filesize

          4KB

        • memory/4220-32-0x00000000029B0000-0x00000000029B1000-memory.dmp

          Filesize

          4KB

        • memory/4220-33-0x00000000029B0000-0x00000000029B1000-memory.dmp

          Filesize

          4KB

        • memory/4220-34-0x00000000029B0000-0x00000000029B1000-memory.dmp

          Filesize

          4KB

        • memory/4764-46-0x0000000010000000-0x000000001001E000-memory.dmp

          Filesize

          120KB

        • memory/4764-47-0x0000000010000000-0x000000001001E000-memory.dmp

          Filesize

          120KB

        • memory/4764-51-0x000001DDDC140000-0x000001DDDC141000-memory.dmp

          Filesize

          4KB