Analysis

  • max time kernel
    137s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-05-2024 10:38

General

  • Target

    72cebf37d27ac7210a756eb9f6180a9bb6153b9cf887550e303f17e6b9573f13.exe

  • Size

    1.1MB

  • MD5

    060c16ffab2baf7d36ce23605c8433f0

  • SHA1

    912093cdd6e04b4269a014208e8c1a603a006845

  • SHA256

    72cebf37d27ac7210a756eb9f6180a9bb6153b9cf887550e303f17e6b9573f13

  • SHA512

    bf63034bb9f94d0b51c44c13c281517b42988d232b01a80981d8fddc8f5e23581bfdfbecafff70a30696fb4212cdfa6bcd966d35cc8fb6a2f76b9b75c7e85902

  • SSDEEP

    24576:zQ5aILMCfmAUjzX6xQt+4En+bcMHI+rMUx+N43XVZpFy/my:E5aIwC+Agr6StVEnmcI+2zTy/h

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\72cebf37d27ac7210a756eb9f6180a9bb6153b9cf887550e303f17e6b9573f13.exe
    "C:\Users\Admin\AppData\Local\Temp\72cebf37d27ac7210a756eb9f6180a9bb6153b9cf887550e303f17e6b9573f13.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Users\Admin\AppData\Roaming\WinSocket\82cebf38d28ac8210a867eb9f7190a9bb7163b9cf998660e303f18e7b9683f13.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\82cebf38d28ac8210a867eb9f7190a9bb7163b9cf998660e303f18e7b9683f13.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4104
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:3456
    • C:\Users\Admin\AppData\Roaming\WinSocket\82cebf38d28ac8210a867eb9f7190a9bb7163b9cf998660e303f18e7b9683f13.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\82cebf38d28ac8210a867eb9f7190a9bb7163b9cf998660e303f18e7b9683f13.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3992
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:2336
      • C:\Users\Admin\AppData\Roaming\WinSocket\82cebf38d28ac8210a867eb9f7190a9bb7163b9cf998660e303f18e7b9683f13.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\82cebf38d28ac8210a867eb9f7190a9bb7163b9cf998660e303f18e7b9683f13.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:5092
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          2⤵
            PID:4568

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\WinSocket\82cebf38d28ac8210a867eb9f7190a9bb7163b9cf998660e303f18e7b9683f13.exe

          Filesize

          1.1MB

          MD5

          060c16ffab2baf7d36ce23605c8433f0

          SHA1

          912093cdd6e04b4269a014208e8c1a603a006845

          SHA256

          72cebf37d27ac7210a756eb9f6180a9bb6153b9cf887550e303f17e6b9573f13

          SHA512

          bf63034bb9f94d0b51c44c13c281517b42988d232b01a80981d8fddc8f5e23581bfdfbecafff70a30696fb4212cdfa6bcd966d35cc8fb6a2f76b9b75c7e85902

        • C:\Users\Admin\AppData\Roaming\WinSocket\settings.ini

          Filesize

          34KB

          MD5

          e48a558ba575114c21faac81a02fe9de

          SHA1

          01922090f9c87d86103c02390a1523411eaf3ec3

          SHA256

          63a07681d1f4c261e9f697a7c228b48a612615e37a96a2efc4ea184cadf94c66

          SHA512

          32193ac4b88cff1d968d8d4c209f13f0b63f23d7be7d87a4cb8455b611f2cd012ceae72921d5ffe65f3035db12342a6c866db32e1480050d67ee1307a2b6d4af

        • memory/2208-7-0x0000000002150000-0x0000000002151000-memory.dmp

          Filesize

          4KB

        • memory/2208-6-0x0000000002150000-0x0000000002151000-memory.dmp

          Filesize

          4KB

        • memory/2208-18-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/2208-17-0x0000000000421000-0x0000000000422000-memory.dmp

          Filesize

          4KB

        • memory/2208-14-0x0000000002150000-0x0000000002151000-memory.dmp

          Filesize

          4KB

        • memory/2208-10-0x0000000002150000-0x0000000002151000-memory.dmp

          Filesize

          4KB

        • memory/2208-9-0x0000000002150000-0x0000000002151000-memory.dmp

          Filesize

          4KB

        • memory/2208-8-0x0000000002150000-0x0000000002151000-memory.dmp

          Filesize

          4KB

        • memory/2208-15-0x0000000002180000-0x00000000021A9000-memory.dmp

          Filesize

          164KB

        • memory/2208-11-0x0000000002150000-0x0000000002151000-memory.dmp

          Filesize

          4KB

        • memory/2208-5-0x0000000002150000-0x0000000002151000-memory.dmp

          Filesize

          4KB

        • memory/2208-4-0x0000000002150000-0x0000000002151000-memory.dmp

          Filesize

          4KB

        • memory/2208-3-0x0000000002150000-0x0000000002151000-memory.dmp

          Filesize

          4KB

        • memory/2208-2-0x0000000002150000-0x0000000002151000-memory.dmp

          Filesize

          4KB

        • memory/2208-12-0x0000000002150000-0x0000000002151000-memory.dmp

          Filesize

          4KB

        • memory/2208-13-0x0000000002150000-0x0000000002151000-memory.dmp

          Filesize

          4KB

        • memory/3456-46-0x0000000010000000-0x000000001001E000-memory.dmp

          Filesize

          120KB

        • memory/3456-51-0x000002A251540000-0x000002A251541000-memory.dmp

          Filesize

          4KB

        • memory/3992-68-0x0000000001600000-0x0000000001601000-memory.dmp

          Filesize

          4KB

        • memory/3992-69-0x0000000001600000-0x0000000001601000-memory.dmp

          Filesize

          4KB

        • memory/3992-58-0x0000000001600000-0x0000000001601000-memory.dmp

          Filesize

          4KB

        • memory/3992-59-0x0000000001600000-0x0000000001601000-memory.dmp

          Filesize

          4KB

        • memory/3992-60-0x0000000001600000-0x0000000001601000-memory.dmp

          Filesize

          4KB

        • memory/3992-61-0x0000000001600000-0x0000000001601000-memory.dmp

          Filesize

          4KB

        • memory/3992-62-0x0000000001600000-0x0000000001601000-memory.dmp

          Filesize

          4KB

        • memory/3992-63-0x0000000001600000-0x0000000001601000-memory.dmp

          Filesize

          4KB

        • memory/3992-64-0x0000000001600000-0x0000000001601000-memory.dmp

          Filesize

          4KB

        • memory/3992-65-0x0000000001600000-0x0000000001601000-memory.dmp

          Filesize

          4KB

        • memory/3992-66-0x0000000001600000-0x0000000001601000-memory.dmp

          Filesize

          4KB

        • memory/3992-67-0x0000000001600000-0x0000000001601000-memory.dmp

          Filesize

          4KB

        • memory/3992-72-0x0000000000421000-0x0000000000422000-memory.dmp

          Filesize

          4KB

        • memory/3992-73-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/4104-27-0x0000000002AB0000-0x0000000002AB1000-memory.dmp

          Filesize

          4KB

        • memory/4104-37-0x0000000002AB0000-0x0000000002AB1000-memory.dmp

          Filesize

          4KB

        • memory/4104-52-0x0000000003060000-0x000000000311E000-memory.dmp

          Filesize

          760KB

        • memory/4104-36-0x0000000002AB0000-0x0000000002AB1000-memory.dmp

          Filesize

          4KB

        • memory/4104-34-0x0000000002AB0000-0x0000000002AB1000-memory.dmp

          Filesize

          4KB

        • memory/4104-33-0x0000000002AB0000-0x0000000002AB1000-memory.dmp

          Filesize

          4KB

        • memory/4104-41-0x0000000010000000-0x0000000010007000-memory.dmp

          Filesize

          28KB

        • memory/4104-42-0x0000000010000000-0x0000000010007000-memory.dmp

          Filesize

          28KB

        • memory/4104-26-0x0000000002AB0000-0x0000000002AB1000-memory.dmp

          Filesize

          4KB

        • memory/4104-53-0x0000000003160000-0x0000000003429000-memory.dmp

          Filesize

          2.8MB

        • memory/4104-28-0x0000000002AB0000-0x0000000002AB1000-memory.dmp

          Filesize

          4KB

        • memory/4104-29-0x0000000002AB0000-0x0000000002AB1000-memory.dmp

          Filesize

          4KB

        • memory/4104-40-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/4104-30-0x0000000002AB0000-0x0000000002AB1000-memory.dmp

          Filesize

          4KB

        • memory/4104-31-0x0000000002AB0000-0x0000000002AB1000-memory.dmp

          Filesize

          4KB

        • memory/4104-32-0x0000000002AB0000-0x0000000002AB1000-memory.dmp

          Filesize

          4KB

        • memory/4104-35-0x0000000002AB0000-0x0000000002AB1000-memory.dmp

          Filesize

          4KB