Analysis

  • max time kernel
    142s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-05-2024 19:41

General

  • Target

    259b731e27ccc3512e6ba8a4ac31cc7c7266ba2675cb25e61b6127ed51857cb7.exe

  • Size

    1.0MB

  • MD5

    647fa2e74165743306ed5a8a79d4758f

  • SHA1

    3e55567ced75c611ea19a23bb6c893ae34080a50

  • SHA256

    259b731e27ccc3512e6ba8a4ac31cc7c7266ba2675cb25e61b6127ed51857cb7

  • SHA512

    da33a72f52fd71210e3d80d322d61524dc41c311553700b9a41f66a3958b54e07798c22aa892c3b7bdcc851b123a578b37ec048d9da64e9d2a43afbe5d7258f6

  • SSDEEP

    24576:zQ5aILMCfmAUjzX6xQ0+wCIygDsAUSM64:E5aIwC+Agr6SNJ

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\259b731e27ccc3512e6ba8a4ac31cc7c7266ba2675cb25e61b6127ed51857cb7.exe
    "C:\Users\Admin\AppData\Local\Temp\259b731e27ccc3512e6ba8a4ac31cc7c7266ba2675cb25e61b6127ed51857cb7.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4468
    • C:\Users\Admin\AppData\Roaming\WinSocket\269b831e28ccc3612e7ba9a4ac31cc8c8277ba2786cb26e71b7128ed61968cb8.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\269b831e28ccc3612e7ba9a4ac31cc8c8277ba2786cb26e71b7128ed61968cb8.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2564
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:3424
    • C:\Users\Admin\AppData\Roaming\WinSocket\269b831e28ccc3612e7ba9a4ac31cc8c8277ba2786cb26e71b7128ed61968cb8.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\269b831e28ccc3612e7ba9a4ac31cc8c8277ba2786cb26e71b7128ed61968cb8.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1500
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:3544
      • C:\Users\Admin\AppData\Roaming\WinSocket\269b831e28ccc3612e7ba9a4ac31cc8c8277ba2786cb26e71b7128ed61968cb8.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\269b831e28ccc3612e7ba9a4ac31cc8c8277ba2786cb26e71b7128ed61968cb8.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:5060
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          2⤵
            PID:1996

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\WinSocket\269b831e28ccc3612e7ba9a4ac31cc8c8277ba2786cb26e71b7128ed61968cb8.exe

          Filesize

          1.0MB

          MD5

          647fa2e74165743306ed5a8a79d4758f

          SHA1

          3e55567ced75c611ea19a23bb6c893ae34080a50

          SHA256

          259b731e27ccc3512e6ba8a4ac31cc7c7266ba2675cb25e61b6127ed51857cb7

          SHA512

          da33a72f52fd71210e3d80d322d61524dc41c311553700b9a41f66a3958b54e07798c22aa892c3b7bdcc851b123a578b37ec048d9da64e9d2a43afbe5d7258f6

        • C:\Users\Admin\AppData\Roaming\WinSocket\settings.ini

          Filesize

          51KB

          MD5

          c49245ce4aaf4153582547a97cf6e546

          SHA1

          99b80f291615eba76e7eafc2b10603b3b692bd34

          SHA256

          17e71dd7ed6704ac8bb0a65e66231cfcc8a032f82b22acea3c010a44d6560313

          SHA512

          38615cc866ea85cb64121fc9af1f7ad9813aa1e2e81f2d18be8bf04268ebaaf8ccd6b2fae9459bbc350477175a9853890dfac4c27dc46c7f081ee3a14ea57624

        • memory/1500-73-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/1500-72-0x0000000000421000-0x0000000000422000-memory.dmp

          Filesize

          4KB

        • memory/1500-62-0x0000000000CB0000-0x0000000000CB1000-memory.dmp

          Filesize

          4KB

        • memory/1500-64-0x0000000000CB0000-0x0000000000CB1000-memory.dmp

          Filesize

          4KB

        • memory/1500-66-0x0000000000CB0000-0x0000000000CB1000-memory.dmp

          Filesize

          4KB

        • memory/1500-59-0x0000000000CB0000-0x0000000000CB1000-memory.dmp

          Filesize

          4KB

        • memory/1500-68-0x0000000000CB0000-0x0000000000CB1000-memory.dmp

          Filesize

          4KB

        • memory/1500-69-0x0000000000CB0000-0x0000000000CB1000-memory.dmp

          Filesize

          4KB

        • memory/1500-67-0x0000000000CB0000-0x0000000000CB1000-memory.dmp

          Filesize

          4KB

        • memory/1500-65-0x0000000000CB0000-0x0000000000CB1000-memory.dmp

          Filesize

          4KB

        • memory/1500-63-0x0000000000CB0000-0x0000000000CB1000-memory.dmp

          Filesize

          4KB

        • memory/1500-61-0x0000000000CB0000-0x0000000000CB1000-memory.dmp

          Filesize

          4KB

        • memory/1500-60-0x0000000000CB0000-0x0000000000CB1000-memory.dmp

          Filesize

          4KB

        • memory/1500-58-0x0000000000CB0000-0x0000000000CB1000-memory.dmp

          Filesize

          4KB

        • memory/2564-31-0x00000000007B0000-0x00000000007B1000-memory.dmp

          Filesize

          4KB

        • memory/2564-37-0x00000000007B0000-0x00000000007B1000-memory.dmp

          Filesize

          4KB

        • memory/2564-36-0x00000000007B0000-0x00000000007B1000-memory.dmp

          Filesize

          4KB

        • memory/2564-40-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/2564-35-0x00000000007B0000-0x00000000007B1000-memory.dmp

          Filesize

          4KB

        • memory/2564-34-0x00000000007B0000-0x00000000007B1000-memory.dmp

          Filesize

          4KB

        • memory/2564-33-0x00000000007B0000-0x00000000007B1000-memory.dmp

          Filesize

          4KB

        • memory/2564-32-0x00000000007B0000-0x00000000007B1000-memory.dmp

          Filesize

          4KB

        • memory/2564-53-0x0000000003160000-0x0000000003429000-memory.dmp

          Filesize

          2.8MB

        • memory/2564-30-0x00000000007B0000-0x00000000007B1000-memory.dmp

          Filesize

          4KB

        • memory/2564-29-0x00000000007B0000-0x00000000007B1000-memory.dmp

          Filesize

          4KB

        • memory/2564-28-0x00000000007B0000-0x00000000007B1000-memory.dmp

          Filesize

          4KB

        • memory/2564-27-0x00000000007B0000-0x00000000007B1000-memory.dmp

          Filesize

          4KB

        • memory/2564-26-0x00000000007B0000-0x00000000007B1000-memory.dmp

          Filesize

          4KB

        • memory/2564-42-0x0000000010000000-0x0000000010007000-memory.dmp

          Filesize

          28KB

        • memory/2564-52-0x0000000003060000-0x000000000311E000-memory.dmp

          Filesize

          760KB

        • memory/3424-51-0x0000022DA6180000-0x0000022DA6181000-memory.dmp

          Filesize

          4KB

        • memory/3424-47-0x0000000010000000-0x000000001001E000-memory.dmp

          Filesize

          120KB

        • memory/3424-46-0x0000000010000000-0x000000001001E000-memory.dmp

          Filesize

          120KB

        • memory/4468-14-0x0000000002250000-0x0000000002251000-memory.dmp

          Filesize

          4KB

        • memory/4468-17-0x0000000000421000-0x0000000000422000-memory.dmp

          Filesize

          4KB

        • memory/4468-4-0x0000000002250000-0x0000000002251000-memory.dmp

          Filesize

          4KB

        • memory/4468-6-0x0000000002250000-0x0000000002251000-memory.dmp

          Filesize

          4KB

        • memory/4468-7-0x0000000002250000-0x0000000002251000-memory.dmp

          Filesize

          4KB

        • memory/4468-13-0x0000000002250000-0x0000000002251000-memory.dmp

          Filesize

          4KB

        • memory/4468-3-0x0000000002250000-0x0000000002251000-memory.dmp

          Filesize

          4KB

        • memory/4468-2-0x0000000002250000-0x0000000002251000-memory.dmp

          Filesize

          4KB

        • memory/4468-18-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/4468-11-0x0000000002250000-0x0000000002251000-memory.dmp

          Filesize

          4KB

        • memory/4468-12-0x0000000002250000-0x0000000002251000-memory.dmp

          Filesize

          4KB

        • memory/4468-15-0x0000000002270000-0x0000000002299000-memory.dmp

          Filesize

          164KB

        • memory/4468-8-0x0000000002250000-0x0000000002251000-memory.dmp

          Filesize

          4KB

        • memory/4468-9-0x0000000002250000-0x0000000002251000-memory.dmp

          Filesize

          4KB

        • memory/4468-10-0x0000000002250000-0x0000000002251000-memory.dmp

          Filesize

          4KB

        • memory/4468-5-0x0000000002250000-0x0000000002251000-memory.dmp

          Filesize

          4KB