Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 02:42

General

  • Target

    ad98ebcd253e8a00c1db7ffcad1560e145443502b69d057ae22585f697d2d773.exe

  • Size

    1.6MB

  • MD5

    309db6cee33cc2b6f29d73366f485524

  • SHA1

    7af3deb5792f1ebefc663672b269655eec723ad6

  • SHA256

    ad98ebcd253e8a00c1db7ffcad1560e145443502b69d057ae22585f697d2d773

  • SHA512

    0f81a3a3418da2a3807026e22d5968465f2db9cc6ac898a6282ec66cd611b68e5d1967fae2c2f6a5e0c63d9a0942fd7925e7384266fa157d608cd0a790d9dcaa

  • SSDEEP

    24576:zQ5aILMCfmAUjzX6xQE4efQg3zNn+2jsvercPk9N4hVI3/BxL+XKHZjb//8ISgHa:E5aIwC+Agr6SqCPGC6HZkIT/S

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ad98ebcd253e8a00c1db7ffcad1560e145443502b69d057ae22585f697d2d773.exe
    "C:\Users\Admin\AppData\Local\Temp\ad98ebcd253e8a00c1db7ffcad1560e145443502b69d057ae22585f697d2d773.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1892
    • C:\Users\Admin\AppData\Roaming\WinSocket\ad99ebcd263e9a00c1db8ffcad1670e146443602b79d068ae22696f798d2d883.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\ad99ebcd263e9a00c1db8ffcad1670e146443602b79d068ae22696f798d2d883.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1180
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:2464
    • C:\Users\Admin\AppData\Roaming\WinSocket\ad99ebcd263e9a00c1db8ffcad1670e146443602b79d068ae22696f798d2d883.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\ad99ebcd263e9a00c1db8ffcad1670e146443602b79d068ae22696f798d2d883.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4300
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:2904
      • C:\Users\Admin\AppData\Roaming\WinSocket\ad99ebcd263e9a00c1db8ffcad1670e146443602b79d068ae22696f798d2d883.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\ad99ebcd263e9a00c1db8ffcad1670e146443602b79d068ae22696f798d2d883.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3436
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          2⤵
            PID:4144

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\WinSocket\ad99ebcd263e9a00c1db8ffcad1670e146443602b79d068ae22696f798d2d883.exe
          Filesize

          1.6MB

          MD5

          309db6cee33cc2b6f29d73366f485524

          SHA1

          7af3deb5792f1ebefc663672b269655eec723ad6

          SHA256

          ad98ebcd253e8a00c1db7ffcad1560e145443502b69d057ae22585f697d2d773

          SHA512

          0f81a3a3418da2a3807026e22d5968465f2db9cc6ac898a6282ec66cd611b68e5d1967fae2c2f6a5e0c63d9a0942fd7925e7384266fa157d608cd0a790d9dcaa

        • C:\Users\Admin\AppData\Roaming\WinSocket\settings.ini
          Filesize

          22KB

          MD5

          1065533dec4c6e313e549be42f7caf05

          SHA1

          f2fda04f0b6b237cf7f115669a8a6ac5febd8e18

          SHA256

          b28eab23d533efe5e2e65f0ac6883889614fed0f1560b7cdff1f2a3fd0adc86b

          SHA512

          8b1f49469839cda53bbec7628f40bfbd56bc6c5dac4a70ed4a5db1e727c95b7562d52f672d1e717d301e8c3832d7361bf4444da0657a1a98b622b188731e974c

        • memory/1180-34-0x00000000020C0000-0x00000000020C1000-memory.dmp
          Filesize

          4KB

        • memory/1180-35-0x00000000020C0000-0x00000000020C1000-memory.dmp
          Filesize

          4KB

        • memory/1180-41-0x0000000010000000-0x0000000010007000-memory.dmp
          Filesize

          28KB

        • memory/1180-32-0x00000000020C0000-0x00000000020C1000-memory.dmp
          Filesize

          4KB

        • memory/1180-40-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/1180-33-0x00000000020C0000-0x00000000020C1000-memory.dmp
          Filesize

          4KB

        • memory/1180-28-0x00000000020C0000-0x00000000020C1000-memory.dmp
          Filesize

          4KB

        • memory/1180-52-0x0000000003070000-0x000000000312E000-memory.dmp
          Filesize

          760KB

        • memory/1180-36-0x00000000020C0000-0x00000000020C1000-memory.dmp
          Filesize

          4KB

        • memory/1180-37-0x00000000020C0000-0x00000000020C1000-memory.dmp
          Filesize

          4KB

        • memory/1180-30-0x00000000020C0000-0x00000000020C1000-memory.dmp
          Filesize

          4KB

        • memory/1180-31-0x00000000020C0000-0x00000000020C1000-memory.dmp
          Filesize

          4KB

        • memory/1180-26-0x00000000020C0000-0x00000000020C1000-memory.dmp
          Filesize

          4KB

        • memory/1180-27-0x00000000020C0000-0x00000000020C1000-memory.dmp
          Filesize

          4KB

        • memory/1180-53-0x0000000003170000-0x0000000003439000-memory.dmp
          Filesize

          2.8MB

        • memory/1180-29-0x00000000020C0000-0x00000000020C1000-memory.dmp
          Filesize

          4KB

        • memory/1892-17-0x0000000000421000-0x0000000000422000-memory.dmp
          Filesize

          4KB

        • memory/1892-13-0x0000000002FB0000-0x0000000002FB1000-memory.dmp
          Filesize

          4KB

        • memory/1892-4-0x0000000002FB0000-0x0000000002FB1000-memory.dmp
          Filesize

          4KB

        • memory/1892-18-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/1892-2-0x0000000002FB0000-0x0000000002FB1000-memory.dmp
          Filesize

          4KB

        • memory/1892-15-0x0000000002FD0000-0x0000000002FF9000-memory.dmp
          Filesize

          164KB

        • memory/1892-5-0x0000000002FB0000-0x0000000002FB1000-memory.dmp
          Filesize

          4KB

        • memory/1892-6-0x0000000002FB0000-0x0000000002FB1000-memory.dmp
          Filesize

          4KB

        • memory/1892-7-0x0000000002FB0000-0x0000000002FB1000-memory.dmp
          Filesize

          4KB

        • memory/1892-8-0x0000000002FB0000-0x0000000002FB1000-memory.dmp
          Filesize

          4KB

        • memory/1892-9-0x0000000002FB0000-0x0000000002FB1000-memory.dmp
          Filesize

          4KB

        • memory/1892-10-0x0000000002FB0000-0x0000000002FB1000-memory.dmp
          Filesize

          4KB

        • memory/1892-11-0x0000000002FB0000-0x0000000002FB1000-memory.dmp
          Filesize

          4KB

        • memory/1892-14-0x0000000002FB0000-0x0000000002FB1000-memory.dmp
          Filesize

          4KB

        • memory/1892-3-0x0000000002FB0000-0x0000000002FB1000-memory.dmp
          Filesize

          4KB

        • memory/1892-12-0x0000000002FB0000-0x0000000002FB1000-memory.dmp
          Filesize

          4KB

        • memory/2464-47-0x0000000010000000-0x000000001001E000-memory.dmp
          Filesize

          120KB

        • memory/2464-46-0x0000000010000000-0x000000001001E000-memory.dmp
          Filesize

          120KB

        • memory/2464-51-0x000001C8D6E50000-0x000001C8D6E51000-memory.dmp
          Filesize

          4KB

        • memory/4300-66-0x0000000000750000-0x0000000000751000-memory.dmp
          Filesize

          4KB

        • memory/4300-63-0x0000000000750000-0x0000000000751000-memory.dmp
          Filesize

          4KB

        • memory/4300-69-0x0000000000750000-0x0000000000751000-memory.dmp
          Filesize

          4KB

        • memory/4300-68-0x0000000000750000-0x0000000000751000-memory.dmp
          Filesize

          4KB

        • memory/4300-67-0x0000000000750000-0x0000000000751000-memory.dmp
          Filesize

          4KB

        • memory/4300-61-0x0000000000750000-0x0000000000751000-memory.dmp
          Filesize

          4KB

        • memory/4300-65-0x0000000000750000-0x0000000000751000-memory.dmp
          Filesize

          4KB

        • memory/4300-64-0x0000000000750000-0x0000000000751000-memory.dmp
          Filesize

          4KB

        • memory/4300-62-0x0000000000750000-0x0000000000751000-memory.dmp
          Filesize

          4KB

        • memory/4300-59-0x0000000000750000-0x0000000000751000-memory.dmp
          Filesize

          4KB

        • memory/4300-58-0x0000000000750000-0x0000000000751000-memory.dmp
          Filesize

          4KB

        • memory/4300-72-0x0000000000421000-0x0000000000422000-memory.dmp
          Filesize

          4KB

        • memory/4300-73-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/4300-60-0x0000000000750000-0x0000000000751000-memory.dmp
          Filesize

          4KB