Analysis

  • max time kernel
    135s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-05-2024 05:12

General

  • Target

    fad6d6000a857bd3f5ac0d1df1222f7afc4faada63534e276867605ad19f20ff.exe

  • Size

    1.3MB

  • MD5

    8417df411cd81c5b9d48840f936a3e06

  • SHA1

    a9a308ae5677aba16bd346d17a18e4f1d700a107

  • SHA256

    fad6d6000a857bd3f5ac0d1df1222f7afc4faada63534e276867605ad19f20ff

  • SHA512

    249bb4bbb87473a314b5643a36623cd698995b920217c1d88cac7acba9b57fd235466e6a2b7f00ca49291b3c3bd8872a23c08cb215697621c2c565d151083688

  • SSDEEP

    24576:zQ5aILMCfmAUjzX6xQt+4En+bcMAOFZ+jJ/1q0GrbcUxnMj0/P:E5aIwC+Agr6StVEnmcKWnq0vlj+P

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\fad6d6000a857bd3f5ac0d1df1222f7afc4faada63534e276867605ad19f20ff.exe
    "C:\Users\Admin\AppData\Local\Temp\fad6d6000a857bd3f5ac0d1df1222f7afc4faada63534e276867605ad19f20ff.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4908
    • C:\Users\Admin\AppData\Roaming\WinSocket\fad7d7000a968bd3f6ac0d1df1222f8afc4faada73634e287978706ad19f20ff.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\fad7d7000a968bd3f6ac0d1df1222f8afc4faada73634e287978706ad19f20ff.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:516
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:60
    • C:\Users\Admin\AppData\Roaming\WinSocket\fad7d7000a968bd3f6ac0d1df1222f8afc4faada73634e287978706ad19f20ff.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\fad7d7000a968bd3f6ac0d1df1222f8afc4faada73634e287978706ad19f20ff.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1588
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:2256
      • C:\Users\Admin\AppData\Roaming\WinSocket\fad7d7000a968bd3f6ac0d1df1222f8afc4faada73634e287978706ad19f20ff.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\fad7d7000a968bd3f6ac0d1df1222f8afc4faada73634e287978706ad19f20ff.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1940
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          2⤵
            PID:4496

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\WinSocket\fad7d7000a968bd3f6ac0d1df1222f8afc4faada73634e287978706ad19f20ff.exe

          Filesize

          1.3MB

          MD5

          8417df411cd81c5b9d48840f936a3e06

          SHA1

          a9a308ae5677aba16bd346d17a18e4f1d700a107

          SHA256

          fad6d6000a857bd3f5ac0d1df1222f7afc4faada63534e276867605ad19f20ff

          SHA512

          249bb4bbb87473a314b5643a36623cd698995b920217c1d88cac7acba9b57fd235466e6a2b7f00ca49291b3c3bd8872a23c08cb215697621c2c565d151083688

        • C:\Users\Admin\AppData\Roaming\WinSocket\settings.ini

          Filesize

          36KB

          MD5

          b33517beb8131d4af2490d9a94c989e6

          SHA1

          1eb4bf913136a1b02bd619a984cc449bb8d7f37c

          SHA256

          d8ee23a97879887259d2ba3c092e75e5e8982c2f584b0bacd184e210d686cfac

          SHA512

          504af2bb94af392ff4526b528921ceed6fc3b99dd4b3c1a00a41ba07d15a4bb583bf47b55ae352764ce1d7f04c35bc36e3fdfefc0621153a220f18dde38cbc47

        • memory/60-46-0x0000000010000000-0x000000001001E000-memory.dmp

          Filesize

          120KB

        • memory/60-51-0x0000023AC2ED0000-0x0000023AC2ED1000-memory.dmp

          Filesize

          4KB

        • memory/60-47-0x0000000010000000-0x000000001001E000-memory.dmp

          Filesize

          120KB

        • memory/516-29-0x00000000021D0000-0x00000000021D1000-memory.dmp

          Filesize

          4KB

        • memory/516-31-0x00000000021D0000-0x00000000021D1000-memory.dmp

          Filesize

          4KB

        • memory/516-27-0x00000000021D0000-0x00000000021D1000-memory.dmp

          Filesize

          4KB

        • memory/516-26-0x00000000021D0000-0x00000000021D1000-memory.dmp

          Filesize

          4KB

        • memory/516-52-0x0000000003070000-0x000000000312E000-memory.dmp

          Filesize

          760KB

        • memory/516-40-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/516-42-0x0000000010000000-0x0000000010007000-memory.dmp

          Filesize

          28KB

        • memory/516-41-0x0000000010000000-0x0000000010007000-memory.dmp

          Filesize

          28KB

        • memory/516-30-0x00000000021D0000-0x00000000021D1000-memory.dmp

          Filesize

          4KB

        • memory/516-28-0x00000000021D0000-0x00000000021D1000-memory.dmp

          Filesize

          4KB

        • memory/516-34-0x00000000021D0000-0x00000000021D1000-memory.dmp

          Filesize

          4KB

        • memory/516-53-0x0000000003170000-0x0000000003439000-memory.dmp

          Filesize

          2.8MB

        • memory/516-37-0x00000000021D0000-0x00000000021D1000-memory.dmp

          Filesize

          4KB

        • memory/516-36-0x00000000021D0000-0x00000000021D1000-memory.dmp

          Filesize

          4KB

        • memory/516-35-0x00000000021D0000-0x00000000021D1000-memory.dmp

          Filesize

          4KB

        • memory/516-33-0x00000000021D0000-0x00000000021D1000-memory.dmp

          Filesize

          4KB

        • memory/516-32-0x00000000021D0000-0x00000000021D1000-memory.dmp

          Filesize

          4KB

        • memory/1588-67-0x0000000000650000-0x0000000000651000-memory.dmp

          Filesize

          4KB

        • memory/1588-62-0x0000000000650000-0x0000000000651000-memory.dmp

          Filesize

          4KB

        • memory/1588-73-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/1588-72-0x0000000000421000-0x0000000000422000-memory.dmp

          Filesize

          4KB

        • memory/1588-58-0x0000000000650000-0x0000000000651000-memory.dmp

          Filesize

          4KB

        • memory/1588-59-0x0000000000650000-0x0000000000651000-memory.dmp

          Filesize

          4KB

        • memory/1588-60-0x0000000000650000-0x0000000000651000-memory.dmp

          Filesize

          4KB

        • memory/1588-61-0x0000000000650000-0x0000000000651000-memory.dmp

          Filesize

          4KB

        • memory/1588-63-0x0000000000650000-0x0000000000651000-memory.dmp

          Filesize

          4KB

        • memory/1588-64-0x0000000000650000-0x0000000000651000-memory.dmp

          Filesize

          4KB

        • memory/1588-65-0x0000000000650000-0x0000000000651000-memory.dmp

          Filesize

          4KB

        • memory/1588-66-0x0000000000650000-0x0000000000651000-memory.dmp

          Filesize

          4KB

        • memory/1588-68-0x0000000000650000-0x0000000000651000-memory.dmp

          Filesize

          4KB

        • memory/1588-69-0x0000000000650000-0x0000000000651000-memory.dmp

          Filesize

          4KB

        • memory/4908-2-0x0000000002150000-0x0000000002151000-memory.dmp

          Filesize

          4KB

        • memory/4908-13-0x0000000002150000-0x0000000002151000-memory.dmp

          Filesize

          4KB

        • memory/4908-17-0x0000000000421000-0x0000000000422000-memory.dmp

          Filesize

          4KB

        • memory/4908-12-0x0000000002150000-0x0000000002151000-memory.dmp

          Filesize

          4KB

        • memory/4908-4-0x0000000002150000-0x0000000002151000-memory.dmp

          Filesize

          4KB

        • memory/4908-14-0x0000000002150000-0x0000000002151000-memory.dmp

          Filesize

          4KB

        • memory/4908-18-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/4908-11-0x0000000002150000-0x0000000002151000-memory.dmp

          Filesize

          4KB

        • memory/4908-15-0x0000000002170000-0x0000000002199000-memory.dmp

          Filesize

          164KB

        • memory/4908-10-0x0000000002150000-0x0000000002151000-memory.dmp

          Filesize

          4KB

        • memory/4908-9-0x0000000002150000-0x0000000002151000-memory.dmp

          Filesize

          4KB

        • memory/4908-8-0x0000000002150000-0x0000000002151000-memory.dmp

          Filesize

          4KB

        • memory/4908-7-0x0000000002150000-0x0000000002151000-memory.dmp

          Filesize

          4KB

        • memory/4908-6-0x0000000002150000-0x0000000002151000-memory.dmp

          Filesize

          4KB

        • memory/4908-3-0x0000000002150000-0x0000000002151000-memory.dmp

          Filesize

          4KB

        • memory/4908-5-0x0000000002150000-0x0000000002151000-memory.dmp

          Filesize

          4KB