Analysis

  • max time kernel
    139s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 02:45

General

  • Target

    ad98ebcd253e8a00c1db7ffcad1560e145443502b69d057ae22585f697d2d773.exe

  • Size

    1.6MB

  • MD5

    309db6cee33cc2b6f29d73366f485524

  • SHA1

    7af3deb5792f1ebefc663672b269655eec723ad6

  • SHA256

    ad98ebcd253e8a00c1db7ffcad1560e145443502b69d057ae22585f697d2d773

  • SHA512

    0f81a3a3418da2a3807026e22d5968465f2db9cc6ac898a6282ec66cd611b68e5d1967fae2c2f6a5e0c63d9a0942fd7925e7384266fa157d608cd0a790d9dcaa

  • SSDEEP

    24576:zQ5aILMCfmAUjzX6xQE4efQg3zNn+2jsvercPk9N4hVI3/BxL+XKHZjb//8ISgHa:E5aIwC+Agr6SqCPGC6HZkIT/S

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ad98ebcd253e8a00c1db7ffcad1560e145443502b69d057ae22585f697d2d773.exe
    "C:\Users\Admin\AppData\Local\Temp\ad98ebcd253e8a00c1db7ffcad1560e145443502b69d057ae22585f697d2d773.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3168
    • C:\Users\Admin\AppData\Roaming\WinSocket\ad99ebcd263e9a00c1db8ffcad1670e146443602b79d068ae22696f798d2d883.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\ad99ebcd263e9a00c1db8ffcad1670e146443602b79d068ae22696f798d2d883.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:624
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:1444
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4236,i,1067197275908310731,12785105794523264014,262144 --variations-seed-version --mojo-platform-channel-handle=3852 /prefetch:8
      1⤵
        PID:4656
      • C:\Users\Admin\AppData\Roaming\WinSocket\ad99ebcd263e9a00c1db8ffcad1670e146443602b79d068ae22696f798d2d883.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\ad99ebcd263e9a00c1db8ffcad1670e146443602b79d068ae22696f798d2d883.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:5092
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          2⤵
            PID:1756
        • C:\Users\Admin\AppData\Roaming\WinSocket\ad99ebcd263e9a00c1db8ffcad1670e146443602b79d068ae22696f798d2d883.exe
          C:\Users\Admin\AppData\Roaming\WinSocket\ad99ebcd263e9a00c1db8ffcad1670e146443602b79d068ae22696f798d2d883.exe
          1⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2704
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe
            2⤵
              PID:2368

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\WinSocket\ad99ebcd263e9a00c1db8ffcad1670e146443602b79d068ae22696f798d2d883.exe
            Filesize

            1.6MB

            MD5

            309db6cee33cc2b6f29d73366f485524

            SHA1

            7af3deb5792f1ebefc663672b269655eec723ad6

            SHA256

            ad98ebcd253e8a00c1db7ffcad1560e145443502b69d057ae22585f697d2d773

            SHA512

            0f81a3a3418da2a3807026e22d5968465f2db9cc6ac898a6282ec66cd611b68e5d1967fae2c2f6a5e0c63d9a0942fd7925e7384266fa157d608cd0a790d9dcaa

          • C:\Users\Admin\AppData\Roaming\WinSocket\settings.ini
            Filesize

            52KB

            MD5

            5b195b7bada345e77dc649830763048c

            SHA1

            249c23f9d5e231f9f5bb20f2b77508ff61866c3b

            SHA256

            bc9e0b3cf8a8b7a63fcb921f674c53792028efc9e30e1d27464eddfbface1c52

            SHA512

            3f0e52a45c103a2b8cb2ba14522f3117148f1dca36417781a3772b81db3d63977067c15e2ff0eff6f8393e87506ccbd8872ceafc183cce480286764adf8fc672

          • memory/624-28-0x0000000002150000-0x0000000002151000-memory.dmp
            Filesize

            4KB

          • memory/624-36-0x0000000002150000-0x0000000002151000-memory.dmp
            Filesize

            4KB

          • memory/624-31-0x0000000002150000-0x0000000002151000-memory.dmp
            Filesize

            4KB

          • memory/624-32-0x0000000002150000-0x0000000002151000-memory.dmp
            Filesize

            4KB

          • memory/624-41-0x0000000010000000-0x0000000010007000-memory.dmp
            Filesize

            28KB

          • memory/624-33-0x0000000002150000-0x0000000002151000-memory.dmp
            Filesize

            4KB

          • memory/624-40-0x0000000000400000-0x0000000000472000-memory.dmp
            Filesize

            456KB

          • memory/624-34-0x0000000002150000-0x0000000002151000-memory.dmp
            Filesize

            4KB

          • memory/624-35-0x0000000002150000-0x0000000002151000-memory.dmp
            Filesize

            4KB

          • memory/624-52-0x0000000002B60000-0x0000000002C1E000-memory.dmp
            Filesize

            760KB

          • memory/624-37-0x0000000002150000-0x0000000002151000-memory.dmp
            Filesize

            4KB

          • memory/624-26-0x0000000002150000-0x0000000002151000-memory.dmp
            Filesize

            4KB

          • memory/624-27-0x0000000002150000-0x0000000002151000-memory.dmp
            Filesize

            4KB

          • memory/624-29-0x0000000002150000-0x0000000002151000-memory.dmp
            Filesize

            4KB

          • memory/624-53-0x0000000003170000-0x0000000003439000-memory.dmp
            Filesize

            2.8MB

          • memory/624-30-0x0000000002150000-0x0000000002151000-memory.dmp
            Filesize

            4KB

          • memory/1444-47-0x0000000010000000-0x000000001001E000-memory.dmp
            Filesize

            120KB

          • memory/1444-51-0x000001F7904D0000-0x000001F7904D1000-memory.dmp
            Filesize

            4KB

          • memory/3168-14-0x00000000030F0000-0x00000000030F1000-memory.dmp
            Filesize

            4KB

          • memory/3168-9-0x00000000030F0000-0x00000000030F1000-memory.dmp
            Filesize

            4KB

          • memory/3168-18-0x0000000000400000-0x0000000000472000-memory.dmp
            Filesize

            456KB

          • memory/3168-15-0x0000000003110000-0x0000000003139000-memory.dmp
            Filesize

            164KB

          • memory/3168-5-0x00000000030F0000-0x00000000030F1000-memory.dmp
            Filesize

            4KB

          • memory/3168-13-0x00000000030F0000-0x00000000030F1000-memory.dmp
            Filesize

            4KB

          • memory/3168-12-0x00000000030F0000-0x00000000030F1000-memory.dmp
            Filesize

            4KB

          • memory/3168-4-0x00000000030F0000-0x00000000030F1000-memory.dmp
            Filesize

            4KB

          • memory/3168-11-0x00000000030F0000-0x00000000030F1000-memory.dmp
            Filesize

            4KB

          • memory/3168-10-0x00000000030F0000-0x00000000030F1000-memory.dmp
            Filesize

            4KB

          • memory/3168-8-0x00000000030F0000-0x00000000030F1000-memory.dmp
            Filesize

            4KB

          • memory/3168-6-0x00000000030F0000-0x00000000030F1000-memory.dmp
            Filesize

            4KB

          • memory/3168-7-0x00000000030F0000-0x00000000030F1000-memory.dmp
            Filesize

            4KB

          • memory/3168-2-0x00000000030F0000-0x00000000030F1000-memory.dmp
            Filesize

            4KB

          • memory/3168-3-0x00000000030F0000-0x00000000030F1000-memory.dmp
            Filesize

            4KB

          • memory/3168-17-0x0000000000421000-0x0000000000422000-memory.dmp
            Filesize

            4KB

          • memory/5092-69-0x0000000000640000-0x0000000000641000-memory.dmp
            Filesize

            4KB

          • memory/5092-67-0x0000000000640000-0x0000000000641000-memory.dmp
            Filesize

            4KB

          • memory/5092-66-0x0000000000640000-0x0000000000641000-memory.dmp
            Filesize

            4KB

          • memory/5092-65-0x0000000000640000-0x0000000000641000-memory.dmp
            Filesize

            4KB

          • memory/5092-72-0x0000000000421000-0x0000000000422000-memory.dmp
            Filesize

            4KB

          • memory/5092-64-0x0000000000640000-0x0000000000641000-memory.dmp
            Filesize

            4KB

          • memory/5092-63-0x0000000000640000-0x0000000000641000-memory.dmp
            Filesize

            4KB

          • memory/5092-62-0x0000000000640000-0x0000000000641000-memory.dmp
            Filesize

            4KB

          • memory/5092-61-0x0000000000640000-0x0000000000641000-memory.dmp
            Filesize

            4KB

          • memory/5092-60-0x0000000000640000-0x0000000000641000-memory.dmp
            Filesize

            4KB

          • memory/5092-59-0x0000000000640000-0x0000000000641000-memory.dmp
            Filesize

            4KB

          • memory/5092-58-0x0000000000640000-0x0000000000641000-memory.dmp
            Filesize

            4KB

          • memory/5092-73-0x0000000000400000-0x0000000000472000-memory.dmp
            Filesize

            456KB

          • memory/5092-68-0x0000000000640000-0x0000000000641000-memory.dmp
            Filesize

            4KB