Analysis

  • max time kernel
    136s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-05-2024 22:04

General

  • Target

    591a8e23e0da8fbd771c930d921410196091ba72ff821e18ab4315d105c35174.exe

  • Size

    915KB

  • MD5

    9cbc7cb10150e6522acf2efbbcdb04c9

  • SHA1

    c0cc51589fee47ca0d7368f54a4333b6958cf03d

  • SHA256

    591a8e23e0da8fbd771c930d921410196091ba72ff821e18ab4315d105c35174

  • SHA512

    67470b5ba7f6397284c68de14e473be97051a14ea5259148501a91feb1954fe21d93232b6d06fb33aedaef60aa2745929a0f39554cdeeece0ad2fd8c6be7ea41

  • SSDEEP

    12288:zJB0lh5aILwtFPCfmAUtFC6NXbv+GEBQqtGSsGa60C+4PMAQNhW4LbjujY1:zQ5aILMCfmAUjzX6xQtjmsNLXIE

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\591a8e23e0da8fbd771c930d921410196091ba72ff821e18ab4315d105c35174.exe
    "C:\Users\Admin\AppData\Local\Temp\591a8e23e0da8fbd771c930d921410196091ba72ff821e18ab4315d105c35174.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1020
    • C:\Users\Admin\AppData\Roaming\WinSocket\691a9e23e0da9fbd881c930d921410197091ba82ff921e19ab4316d106c36184.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\691a9e23e0da9fbd881c930d921410197091ba82ff921e19ab4316d106c36184.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3444
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:1676
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4440,i,16710585221322798697,8586257254049248207,262144 --variations-seed-version --mojo-platform-channel-handle=4604 /prefetch:8
      1⤵
        PID:2328
      • C:\Users\Admin\AppData\Roaming\WinSocket\691a9e23e0da9fbd881c930d921410197091ba82ff921e19ab4316d106c36184.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\691a9e23e0da9fbd881c930d921410197091ba82ff921e19ab4316d106c36184.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:432
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          2⤵
            PID:3304
        • C:\Users\Admin\AppData\Roaming\WinSocket\691a9e23e0da9fbd881c930d921410197091ba82ff921e19ab4316d106c36184.exe
          C:\Users\Admin\AppData\Roaming\WinSocket\691a9e23e0da9fbd881c930d921410197091ba82ff921e19ab4316d106c36184.exe
          1⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1244
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe
            2⤵
              PID:4608

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\WinSocket\691a9e23e0da9fbd881c930d921410197091ba82ff921e19ab4316d106c36184.exe

            Filesize

            915KB

            MD5

            9cbc7cb10150e6522acf2efbbcdb04c9

            SHA1

            c0cc51589fee47ca0d7368f54a4333b6958cf03d

            SHA256

            591a8e23e0da8fbd771c930d921410196091ba72ff821e18ab4315d105c35174

            SHA512

            67470b5ba7f6397284c68de14e473be97051a14ea5259148501a91feb1954fe21d93232b6d06fb33aedaef60aa2745929a0f39554cdeeece0ad2fd8c6be7ea41

          • C:\Users\Admin\AppData\Roaming\WinSocket\settings.ini

            Filesize

            28KB

            MD5

            baef6c7bac9406cce68f647010b9f140

            SHA1

            8a10470f291c08778727ca5208063e9948419730

            SHA256

            babe411cf0fbe8313cac437164a420d4834d37952667951067efb18d736b6d6b

            SHA512

            072cc5a05f2bbe7f09fda265c150a1ed76e1f0b1d0da13672a6eba253624eb0c04692acc3103e99fc4a8d347b4b749ce463ce6d1f1efbe35cdab6a67fb86faf7

          • memory/432-73-0x0000000000400000-0x0000000000472000-memory.dmp

            Filesize

            456KB

          • memory/432-72-0x0000000000421000-0x0000000000422000-memory.dmp

            Filesize

            4KB

          • memory/432-58-0x0000000000640000-0x0000000000641000-memory.dmp

            Filesize

            4KB

          • memory/432-59-0x0000000000640000-0x0000000000641000-memory.dmp

            Filesize

            4KB

          • memory/432-60-0x0000000000640000-0x0000000000641000-memory.dmp

            Filesize

            4KB

          • memory/432-61-0x0000000000640000-0x0000000000641000-memory.dmp

            Filesize

            4KB

          • memory/432-62-0x0000000000640000-0x0000000000641000-memory.dmp

            Filesize

            4KB

          • memory/432-63-0x0000000000640000-0x0000000000641000-memory.dmp

            Filesize

            4KB

          • memory/432-64-0x0000000000640000-0x0000000000641000-memory.dmp

            Filesize

            4KB

          • memory/432-65-0x0000000000640000-0x0000000000641000-memory.dmp

            Filesize

            4KB

          • memory/432-66-0x0000000000640000-0x0000000000641000-memory.dmp

            Filesize

            4KB

          • memory/432-67-0x0000000000640000-0x0000000000641000-memory.dmp

            Filesize

            4KB

          • memory/432-68-0x0000000000640000-0x0000000000641000-memory.dmp

            Filesize

            4KB

          • memory/432-69-0x0000000000640000-0x0000000000641000-memory.dmp

            Filesize

            4KB

          • memory/1020-5-0x00000000028A0000-0x00000000028A1000-memory.dmp

            Filesize

            4KB

          • memory/1020-9-0x00000000028A0000-0x00000000028A1000-memory.dmp

            Filesize

            4KB

          • memory/1020-14-0x00000000028A0000-0x00000000028A1000-memory.dmp

            Filesize

            4KB

          • memory/1020-15-0x00000000029F0000-0x0000000002A19000-memory.dmp

            Filesize

            164KB

          • memory/1020-18-0x0000000000400000-0x0000000000472000-memory.dmp

            Filesize

            456KB

          • memory/1020-17-0x0000000000421000-0x0000000000422000-memory.dmp

            Filesize

            4KB

          • memory/1020-13-0x00000000028A0000-0x00000000028A1000-memory.dmp

            Filesize

            4KB

          • memory/1020-11-0x00000000028A0000-0x00000000028A1000-memory.dmp

            Filesize

            4KB

          • memory/1020-10-0x00000000028A0000-0x00000000028A1000-memory.dmp

            Filesize

            4KB

          • memory/1020-2-0x00000000028A0000-0x00000000028A1000-memory.dmp

            Filesize

            4KB

          • memory/1020-8-0x00000000028A0000-0x00000000028A1000-memory.dmp

            Filesize

            4KB

          • memory/1020-7-0x00000000028A0000-0x00000000028A1000-memory.dmp

            Filesize

            4KB

          • memory/1020-6-0x00000000028A0000-0x00000000028A1000-memory.dmp

            Filesize

            4KB

          • memory/1020-12-0x00000000028A0000-0x00000000028A1000-memory.dmp

            Filesize

            4KB

          • memory/1020-4-0x00000000028A0000-0x00000000028A1000-memory.dmp

            Filesize

            4KB

          • memory/1020-3-0x00000000028A0000-0x00000000028A1000-memory.dmp

            Filesize

            4KB

          • memory/1676-51-0x000001AB1C970000-0x000001AB1C971000-memory.dmp

            Filesize

            4KB

          • memory/1676-47-0x0000000010000000-0x000000001001E000-memory.dmp

            Filesize

            120KB

          • memory/3444-31-0x0000000000690000-0x0000000000691000-memory.dmp

            Filesize

            4KB

          • memory/3444-53-0x0000000003200000-0x00000000034C9000-memory.dmp

            Filesize

            2.8MB

          • memory/3444-52-0x0000000002CF0000-0x0000000002DAE000-memory.dmp

            Filesize

            760KB

          • memory/3444-41-0x0000000010000000-0x0000000010007000-memory.dmp

            Filesize

            28KB

          • memory/3444-27-0x0000000000690000-0x0000000000691000-memory.dmp

            Filesize

            4KB

          • memory/3444-28-0x0000000000690000-0x0000000000691000-memory.dmp

            Filesize

            4KB

          • memory/3444-29-0x0000000000690000-0x0000000000691000-memory.dmp

            Filesize

            4KB

          • memory/3444-30-0x0000000000690000-0x0000000000691000-memory.dmp

            Filesize

            4KB

          • memory/3444-34-0x0000000000690000-0x0000000000691000-memory.dmp

            Filesize

            4KB

          • memory/3444-32-0x0000000000690000-0x0000000000691000-memory.dmp

            Filesize

            4KB

          • memory/3444-40-0x0000000000400000-0x0000000000472000-memory.dmp

            Filesize

            456KB

          • memory/3444-26-0x0000000000690000-0x0000000000691000-memory.dmp

            Filesize

            4KB

          • memory/3444-35-0x0000000000690000-0x0000000000691000-memory.dmp

            Filesize

            4KB

          • memory/3444-36-0x0000000000690000-0x0000000000691000-memory.dmp

            Filesize

            4KB

          • memory/3444-37-0x0000000000690000-0x0000000000691000-memory.dmp

            Filesize

            4KB

          • memory/3444-33-0x0000000000690000-0x0000000000691000-memory.dmp

            Filesize

            4KB