Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-05-2024 19:54

General

  • Target

    2bb401cee1ec6d0116726a2619ac41656181909a0f371b32d43d97384060a910.exe

  • Size

    1.1MB

  • MD5

    db592fee9bc175ddca18794767dc2308

  • SHA1

    e1d5e807c179498ac66b73753686b14b2f58b339

  • SHA256

    2bb401cee1ec6d0116726a2619ac41656181909a0f371b32d43d97384060a910

  • SHA512

    7be35bf7f4214bbee51ce6c7bf76a4bfb6037deecb4d4f468a2c7e22384d51974aeedcc07c3be0a9b13314e866c6e0379f2b651e5268a9068a04ac45ec6e4170

  • SSDEEP

    24576:zQ5aILMCfmAUjzX6xQ0+wCIygDsAUSM63:E5aIwC+Agr6SN6

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2bb401cee1ec6d0116726a2619ac41656181909a0f371b32d43d97384060a910.exe
    "C:\Users\Admin\AppData\Local\Temp\2bb401cee1ec6d0116726a2619ac41656181909a0f371b32d43d97384060a910.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3724
    • C:\Users\Admin\AppData\Roaming\WinSocket\2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4416
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:4392
    • C:\Users\Admin\AppData\Roaming\WinSocket\2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4404
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:4032
      • C:\Users\Admin\AppData\Roaming\WinSocket\2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:672
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          2⤵
            PID:3616

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\WinSocket\2bb401cee1ec7d0117827a2719ac41767191909a0f381b32d43d98394070a910.exe
          Filesize

          1.1MB

          MD5

          db592fee9bc175ddca18794767dc2308

          SHA1

          e1d5e807c179498ac66b73753686b14b2f58b339

          SHA256

          2bb401cee1ec6d0116726a2619ac41656181909a0f371b32d43d97384060a910

          SHA512

          7be35bf7f4214bbee51ce6c7bf76a4bfb6037deecb4d4f468a2c7e22384d51974aeedcc07c3be0a9b13314e866c6e0379f2b651e5268a9068a04ac45ec6e4170

        • C:\Users\Admin\AppData\Roaming\WinSocket\settings.ini
          Filesize

          43KB

          MD5

          6ece6476bc2a867f49b5bacbc0b03703

          SHA1

          c4172ef73a396f44d2361e11db9c9fe3cd9307c0

          SHA256

          5228dc69ff60f47482b06db988f356c7274f74f548b7045fd8fa648885b9a8dd

          SHA512

          7d98dc4e0526cb4b07c366df17ce6d4625edfd0f22da8b74bef93766bba618516e615389bc4bc06589bc8a4fc98a9f3e68a5010979749250c91b34d3633d10f0

        • memory/3724-3-0x00000000006A0000-0x00000000006A1000-memory.dmp
          Filesize

          4KB

        • memory/3724-4-0x00000000006A0000-0x00000000006A1000-memory.dmp
          Filesize

          4KB

        • memory/3724-10-0x00000000006A0000-0x00000000006A1000-memory.dmp
          Filesize

          4KB

        • memory/3724-8-0x00000000006A0000-0x00000000006A1000-memory.dmp
          Filesize

          4KB

        • memory/3724-7-0x00000000006A0000-0x00000000006A1000-memory.dmp
          Filesize

          4KB

        • memory/3724-6-0x00000000006A0000-0x00000000006A1000-memory.dmp
          Filesize

          4KB

        • memory/3724-5-0x00000000006A0000-0x00000000006A1000-memory.dmp
          Filesize

          4KB

        • memory/3724-2-0x00000000006A0000-0x00000000006A1000-memory.dmp
          Filesize

          4KB

        • memory/3724-9-0x00000000006A0000-0x00000000006A1000-memory.dmp
          Filesize

          4KB

        • memory/3724-12-0x00000000006A0000-0x00000000006A1000-memory.dmp
          Filesize

          4KB

        • memory/3724-11-0x00000000006A0000-0x00000000006A1000-memory.dmp
          Filesize

          4KB

        • memory/3724-15-0x00000000021E0000-0x0000000002209000-memory.dmp
          Filesize

          164KB

        • memory/3724-18-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/3724-17-0x0000000000421000-0x0000000000422000-memory.dmp
          Filesize

          4KB

        • memory/3724-14-0x00000000006A0000-0x00000000006A1000-memory.dmp
          Filesize

          4KB

        • memory/3724-13-0x00000000006A0000-0x00000000006A1000-memory.dmp
          Filesize

          4KB

        • memory/4392-46-0x0000000010000000-0x000000001001E000-memory.dmp
          Filesize

          120KB

        • memory/4392-52-0x0000019D91580000-0x0000019D91581000-memory.dmp
          Filesize

          4KB

        • memory/4392-47-0x0000000010000000-0x000000001001E000-memory.dmp
          Filesize

          120KB

        • memory/4404-61-0x0000000000D30000-0x0000000000D31000-memory.dmp
          Filesize

          4KB

        • memory/4404-66-0x0000000000D30000-0x0000000000D31000-memory.dmp
          Filesize

          4KB

        • memory/4404-73-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/4404-59-0x0000000000D30000-0x0000000000D31000-memory.dmp
          Filesize

          4KB

        • memory/4404-72-0x0000000000421000-0x0000000000422000-memory.dmp
          Filesize

          4KB

        • memory/4404-60-0x0000000000D30000-0x0000000000D31000-memory.dmp
          Filesize

          4KB

        • memory/4404-62-0x0000000000D30000-0x0000000000D31000-memory.dmp
          Filesize

          4KB

        • memory/4404-64-0x0000000000D30000-0x0000000000D31000-memory.dmp
          Filesize

          4KB

        • memory/4404-67-0x0000000000D30000-0x0000000000D31000-memory.dmp
          Filesize

          4KB

        • memory/4404-68-0x0000000000D30000-0x0000000000D31000-memory.dmp
          Filesize

          4KB

        • memory/4404-69-0x0000000000D30000-0x0000000000D31000-memory.dmp
          Filesize

          4KB

        • memory/4404-65-0x0000000000D30000-0x0000000000D31000-memory.dmp
          Filesize

          4KB

        • memory/4404-63-0x0000000000D30000-0x0000000000D31000-memory.dmp
          Filesize

          4KB

        • memory/4404-58-0x0000000000D30000-0x0000000000D31000-memory.dmp
          Filesize

          4KB

        • memory/4416-40-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/4416-41-0x0000000010000000-0x0000000010007000-memory.dmp
          Filesize

          28KB

        • memory/4416-37-0x00000000020C0000-0x00000000020C1000-memory.dmp
          Filesize

          4KB

        • memory/4416-51-0x0000000003060000-0x000000000311E000-memory.dmp
          Filesize

          760KB

        • memory/4416-53-0x0000000003160000-0x0000000003429000-memory.dmp
          Filesize

          2.8MB

        • memory/4416-31-0x00000000020C0000-0x00000000020C1000-memory.dmp
          Filesize

          4KB

        • memory/4416-33-0x00000000020C0000-0x00000000020C1000-memory.dmp
          Filesize

          4KB

        • memory/4416-26-0x00000000020C0000-0x00000000020C1000-memory.dmp
          Filesize

          4KB

        • memory/4416-32-0x00000000020C0000-0x00000000020C1000-memory.dmp
          Filesize

          4KB

        • memory/4416-28-0x00000000020C0000-0x00000000020C1000-memory.dmp
          Filesize

          4KB

        • memory/4416-29-0x00000000020C0000-0x00000000020C1000-memory.dmp
          Filesize

          4KB

        • memory/4416-34-0x00000000020C0000-0x00000000020C1000-memory.dmp
          Filesize

          4KB

        • memory/4416-35-0x00000000020C0000-0x00000000020C1000-memory.dmp
          Filesize

          4KB

        • memory/4416-27-0x00000000020C0000-0x00000000020C1000-memory.dmp
          Filesize

          4KB

        • memory/4416-30-0x00000000020C0000-0x00000000020C1000-memory.dmp
          Filesize

          4KB

        • memory/4416-36-0x00000000020C0000-0x00000000020C1000-memory.dmp
          Filesize

          4KB