Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-05-2024 18:57

General

  • Target

    06e6033728fde4a7d2e77beb37d64636bc1718948ebbae2968905afbaa71758e.exe

  • Size

    1.1MB

  • MD5

    a4bd732fde36d4ac6aea9ad6c3fe0114

  • SHA1

    8bfc60cd77a6c8eba13fe80451e52022790e01f8

  • SHA256

    06e6033728fde4a7d2e77beb37d64636bc1718948ebbae2968905afbaa71758e

  • SHA512

    556b734f2bd2eec1e12d0f8c663530edf680e1935499ce385a063b8ceebed44f4151f111c2300965e10ed646ac845d16949704eaf11ed0c10781598fa512fd1c

  • SSDEEP

    24576:zQ5aILMCfmAUjzX6xQ0+wCIygDsAUSM6D2O5:E5aIwC+Agr6SNK

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\06e6033728fde4a7d2e77beb37d64636bc1718948ebbae2968905afbaa71758e.exe
    "C:\Users\Admin\AppData\Local\Temp\06e6033728fde4a7d2e77beb37d64636bc1718948ebbae2968905afbaa71758e.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5076
    • C:\Users\Admin\AppData\Roaming\WinSocket\07e7033829fde4a8d2e88beb38d74737bc1819949ebbae2979906afbaa81869e.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\07e7033829fde4a8d2e88beb38d74737bc1819949ebbae2979906afbaa81869e.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1588
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:3172
    • C:\Users\Admin\AppData\Roaming\WinSocket\07e7033829fde4a8d2e88beb38d74737bc1819949ebbae2979906afbaa81869e.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\07e7033829fde4a8d2e88beb38d74737bc1819949ebbae2979906afbaa81869e.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3232
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:4776
      • C:\Users\Admin\AppData\Roaming\WinSocket\07e7033829fde4a8d2e88beb38d74737bc1819949ebbae2979906afbaa81869e.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\07e7033829fde4a8d2e88beb38d74737bc1819949ebbae2979906afbaa81869e.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1680
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          2⤵
            PID:1392

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\WinSocket\07e7033829fde4a8d2e88beb38d74737bc1819949ebbae2979906afbaa81869e.exe
          Filesize

          1.1MB

          MD5

          a4bd732fde36d4ac6aea9ad6c3fe0114

          SHA1

          8bfc60cd77a6c8eba13fe80451e52022790e01f8

          SHA256

          06e6033728fde4a7d2e77beb37d64636bc1718948ebbae2968905afbaa71758e

          SHA512

          556b734f2bd2eec1e12d0f8c663530edf680e1935499ce385a063b8ceebed44f4151f111c2300965e10ed646ac845d16949704eaf11ed0c10781598fa512fd1c

        • C:\Users\Admin\AppData\Roaming\WinSocket\settings.ini
          Filesize

          12KB

          MD5

          ae14b87ed4e6ca3825a2ab30d109d756

          SHA1

          11deaaf01f1650d2c9f5152f82279d40ce7750c0

          SHA256

          36fb66b7200ed6e06267a699eb73608e4823c098c4836e02d1fba57a6e20bec8

          SHA512

          5ae399fc01dd74ce11589e9b0b56936ba178d8496912d8a2a0a573233c39314cb5becdf750e348b8b39acf00f72c21966ddd3d3cbaaafdfa521b87bc9dad4092

        • memory/1588-31-0x0000000002040000-0x0000000002041000-memory.dmp
          Filesize

          4KB

        • memory/1588-27-0x0000000002040000-0x0000000002041000-memory.dmp
          Filesize

          4KB

        • memory/1588-33-0x0000000002040000-0x0000000002041000-memory.dmp
          Filesize

          4KB

        • memory/1588-34-0x0000000002040000-0x0000000002041000-memory.dmp
          Filesize

          4KB

        • memory/1588-35-0x0000000002040000-0x0000000002041000-memory.dmp
          Filesize

          4KB

        • memory/1588-41-0x0000000010000000-0x0000000010007000-memory.dmp
          Filesize

          28KB

        • memory/1588-42-0x0000000010000000-0x0000000010007000-memory.dmp
          Filesize

          28KB

        • memory/1588-40-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/1588-26-0x0000000002040000-0x0000000002041000-memory.dmp
          Filesize

          4KB

        • memory/1588-52-0x00000000030F0000-0x00000000031AE000-memory.dmp
          Filesize

          760KB

        • memory/1588-28-0x0000000002040000-0x0000000002041000-memory.dmp
          Filesize

          4KB

        • memory/1588-29-0x0000000002040000-0x0000000002041000-memory.dmp
          Filesize

          4KB

        • memory/1588-30-0x0000000002040000-0x0000000002041000-memory.dmp
          Filesize

          4KB

        • memory/1588-32-0x0000000002040000-0x0000000002041000-memory.dmp
          Filesize

          4KB

        • memory/1588-53-0x00000000031B0000-0x0000000003479000-memory.dmp
          Filesize

          2.8MB

        • memory/1588-37-0x0000000002040000-0x0000000002041000-memory.dmp
          Filesize

          4KB

        • memory/1588-36-0x0000000002040000-0x0000000002041000-memory.dmp
          Filesize

          4KB

        • memory/3172-51-0x000002C2A4AF0000-0x000002C2A4AF1000-memory.dmp
          Filesize

          4KB

        • memory/3172-47-0x0000000010000000-0x000000001001E000-memory.dmp
          Filesize

          120KB

        • memory/3172-46-0x0000000010000000-0x000000001001E000-memory.dmp
          Filesize

          120KB

        • memory/3232-67-0x0000000000E20000-0x0000000000E21000-memory.dmp
          Filesize

          4KB

        • memory/3232-62-0x0000000000E20000-0x0000000000E21000-memory.dmp
          Filesize

          4KB

        • memory/3232-73-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/3232-72-0x0000000000421000-0x0000000000422000-memory.dmp
          Filesize

          4KB

        • memory/3232-58-0x0000000000E20000-0x0000000000E21000-memory.dmp
          Filesize

          4KB

        • memory/3232-59-0x0000000000E20000-0x0000000000E21000-memory.dmp
          Filesize

          4KB

        • memory/3232-60-0x0000000000E20000-0x0000000000E21000-memory.dmp
          Filesize

          4KB

        • memory/3232-61-0x0000000000E20000-0x0000000000E21000-memory.dmp
          Filesize

          4KB

        • memory/3232-63-0x0000000000E20000-0x0000000000E21000-memory.dmp
          Filesize

          4KB

        • memory/3232-64-0x0000000000E20000-0x0000000000E21000-memory.dmp
          Filesize

          4KB

        • memory/3232-65-0x0000000000E20000-0x0000000000E21000-memory.dmp
          Filesize

          4KB

        • memory/3232-66-0x0000000000E20000-0x0000000000E21000-memory.dmp
          Filesize

          4KB

        • memory/3232-68-0x0000000000E20000-0x0000000000E21000-memory.dmp
          Filesize

          4KB

        • memory/3232-69-0x0000000000E20000-0x0000000000E21000-memory.dmp
          Filesize

          4KB

        • memory/5076-17-0x0000000000421000-0x0000000000422000-memory.dmp
          Filesize

          4KB

        • memory/5076-8-0x00000000007B0000-0x00000000007B1000-memory.dmp
          Filesize

          4KB

        • memory/5076-15-0x00000000007D0000-0x00000000007F9000-memory.dmp
          Filesize

          164KB

        • memory/5076-14-0x00000000007B0000-0x00000000007B1000-memory.dmp
          Filesize

          4KB

        • memory/5076-12-0x00000000007B0000-0x00000000007B1000-memory.dmp
          Filesize

          4KB

        • memory/5076-9-0x00000000007B0000-0x00000000007B1000-memory.dmp
          Filesize

          4KB

        • memory/5076-11-0x00000000007B0000-0x00000000007B1000-memory.dmp
          Filesize

          4KB

        • memory/5076-7-0x00000000007B0000-0x00000000007B1000-memory.dmp
          Filesize

          4KB

        • memory/5076-10-0x00000000007B0000-0x00000000007B1000-memory.dmp
          Filesize

          4KB

        • memory/5076-6-0x00000000007B0000-0x00000000007B1000-memory.dmp
          Filesize

          4KB

        • memory/5076-5-0x00000000007B0000-0x00000000007B1000-memory.dmp
          Filesize

          4KB

        • memory/5076-4-0x00000000007B0000-0x00000000007B1000-memory.dmp
          Filesize

          4KB

        • memory/5076-3-0x00000000007B0000-0x00000000007B1000-memory.dmp
          Filesize

          4KB

        • memory/5076-2-0x00000000007B0000-0x00000000007B1000-memory.dmp
          Filesize

          4KB

        • memory/5076-18-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/5076-13-0x00000000007B0000-0x00000000007B1000-memory.dmp
          Filesize

          4KB