Analysis

  • max time kernel
    146s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 23:07

General

  • Target

    731dfc7944f888d4951dbd24b0c718f53ea945260358fed7ea35d0679c66d481.exe

  • Size

    1.1MB

  • MD5

    7e8ce493dfc31c514461ce14554216d9

  • SHA1

    76cb4a0adf345972544114867995eda0ce489ce0

  • SHA256

    731dfc7944f888d4951dbd24b0c718f53ea945260358fed7ea35d0679c66d481

  • SHA512

    ef6621cd91852e959089c7c04b90fee3d057dd99f8f9e8197d4e6d68c7efb1ba573d9362fe0b7fc1d96aba471f7461f56c7a330a2459546de3c8d9bbb7ae2ad9

  • SSDEEP

    24576:zQ5aILMCfmAUjzX6xQt+4En+bcMHI+r2hQvitenWOVZh:E5aIwC+Agr6StVEnmcvQvv

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\731dfc7944f888d4951dbd24b0c718f53ea945260358fed7ea35d0679c66d481.exe
    "C:\Users\Admin\AppData\Local\Temp\731dfc7944f888d4951dbd24b0c718f53ea945260358fed7ea35d0679c66d481.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:220
    • C:\Users\Admin\AppData\Roaming\WinSocket\831dfc8944f999d4961dbd24b0c819f63ea946270369fed8ea36d0789c77d491.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\831dfc8944f999d4961dbd24b0c819f63ea946270369fed8ea36d0789c77d491.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4416
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:1408
    • C:\Users\Admin\AppData\Roaming\WinSocket\831dfc8944f999d4961dbd24b0c819f63ea946270369fed8ea36d0789c77d491.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\831dfc8944f999d4961dbd24b0c819f63ea946270369fed8ea36d0789c77d491.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1288
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:932
      • C:\Users\Admin\AppData\Roaming\WinSocket\831dfc8944f999d4961dbd24b0c819f63ea946270369fed8ea36d0789c77d491.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\831dfc8944f999d4961dbd24b0c819f63ea946270369fed8ea36d0789c77d491.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1112
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          2⤵
            PID:3252

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\WinSocket\831dfc8944f999d4961dbd24b0c819f63ea946270369fed8ea36d0789c77d491.exe
          Filesize

          1.1MB

          MD5

          7e8ce493dfc31c514461ce14554216d9

          SHA1

          76cb4a0adf345972544114867995eda0ce489ce0

          SHA256

          731dfc7944f888d4951dbd24b0c718f53ea945260358fed7ea35d0679c66d481

          SHA512

          ef6621cd91852e959089c7c04b90fee3d057dd99f8f9e8197d4e6d68c7efb1ba573d9362fe0b7fc1d96aba471f7461f56c7a330a2459546de3c8d9bbb7ae2ad9

        • C:\Users\Admin\AppData\Roaming\WinSocket\settings.ini
          Filesize

          55KB

          MD5

          8fca617fdb7412045b319dc4f2462c68

          SHA1

          5791800f58342f458bdd49d6c3fc5c5f98e187bc

          SHA256

          2589f71e97e03f17db13ccc7366e9e3c9d4e15bcc7999b11a30fee7443ea1b21

          SHA512

          6cf10dd605ef695be868cd2ac5d41559a4584c320c596ef25e8943e323370f2e5ef0126a0e40b38a5ac68ded13e61a7164dfd936958437257dcc7a1c2fb572d0

        • memory/220-11-0x0000000002130000-0x0000000002131000-memory.dmp
          Filesize

          4KB

        • memory/220-10-0x0000000002130000-0x0000000002131000-memory.dmp
          Filesize

          4KB

        • memory/220-15-0x0000000002170000-0x0000000002199000-memory.dmp
          Filesize

          164KB

        • memory/220-9-0x0000000002130000-0x0000000002131000-memory.dmp
          Filesize

          4KB

        • memory/220-13-0x0000000002130000-0x0000000002131000-memory.dmp
          Filesize

          4KB

        • memory/220-12-0x0000000002130000-0x0000000002131000-memory.dmp
          Filesize

          4KB

        • memory/220-8-0x0000000002130000-0x0000000002131000-memory.dmp
          Filesize

          4KB

        • memory/220-18-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/220-4-0x0000000002130000-0x0000000002131000-memory.dmp
          Filesize

          4KB

        • memory/220-7-0x0000000002130000-0x0000000002131000-memory.dmp
          Filesize

          4KB

        • memory/220-6-0x0000000002130000-0x0000000002131000-memory.dmp
          Filesize

          4KB

        • memory/220-5-0x0000000002130000-0x0000000002131000-memory.dmp
          Filesize

          4KB

        • memory/220-3-0x0000000002130000-0x0000000002131000-memory.dmp
          Filesize

          4KB

        • memory/220-2-0x0000000002130000-0x0000000002131000-memory.dmp
          Filesize

          4KB

        • memory/220-17-0x0000000000421000-0x0000000000422000-memory.dmp
          Filesize

          4KB

        • memory/220-14-0x0000000002130000-0x0000000002131000-memory.dmp
          Filesize

          4KB

        • memory/1288-67-0x0000000000650000-0x0000000000651000-memory.dmp
          Filesize

          4KB

        • memory/1288-69-0x0000000000650000-0x0000000000651000-memory.dmp
          Filesize

          4KB

        • memory/1288-73-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/1288-72-0x0000000000421000-0x0000000000422000-memory.dmp
          Filesize

          4KB

        • memory/1288-58-0x0000000000650000-0x0000000000651000-memory.dmp
          Filesize

          4KB

        • memory/1288-59-0x0000000000650000-0x0000000000651000-memory.dmp
          Filesize

          4KB

        • memory/1288-60-0x0000000000650000-0x0000000000651000-memory.dmp
          Filesize

          4KB

        • memory/1288-61-0x0000000000650000-0x0000000000651000-memory.dmp
          Filesize

          4KB

        • memory/1288-62-0x0000000000650000-0x0000000000651000-memory.dmp
          Filesize

          4KB

        • memory/1288-63-0x0000000000650000-0x0000000000651000-memory.dmp
          Filesize

          4KB

        • memory/1288-64-0x0000000000650000-0x0000000000651000-memory.dmp
          Filesize

          4KB

        • memory/1288-65-0x0000000000650000-0x0000000000651000-memory.dmp
          Filesize

          4KB

        • memory/1288-66-0x0000000000650000-0x0000000000651000-memory.dmp
          Filesize

          4KB

        • memory/1288-68-0x0000000000650000-0x0000000000651000-memory.dmp
          Filesize

          4KB

        • memory/1408-47-0x0000000010000000-0x000000001001E000-memory.dmp
          Filesize

          120KB

        • memory/1408-46-0x0000000010000000-0x000000001001E000-memory.dmp
          Filesize

          120KB

        • memory/1408-51-0x000002615C840000-0x000002615C841000-memory.dmp
          Filesize

          4KB

        • memory/4416-27-0x0000000000700000-0x0000000000701000-memory.dmp
          Filesize

          4KB

        • memory/4416-28-0x0000000000700000-0x0000000000701000-memory.dmp
          Filesize

          4KB

        • memory/4416-52-0x0000000002AA0000-0x0000000002B5E000-memory.dmp
          Filesize

          760KB

        • memory/4416-42-0x0000000010000000-0x0000000010007000-memory.dmp
          Filesize

          28KB

        • memory/4416-35-0x0000000000700000-0x0000000000701000-memory.dmp
          Filesize

          4KB

        • memory/4416-41-0x0000000010000000-0x0000000010007000-memory.dmp
          Filesize

          28KB

        • memory/4416-36-0x0000000000700000-0x0000000000701000-memory.dmp
          Filesize

          4KB

        • memory/4416-26-0x0000000000700000-0x0000000000701000-memory.dmp
          Filesize

          4KB

        • memory/4416-40-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/4416-53-0x0000000003230000-0x00000000034F9000-memory.dmp
          Filesize

          2.8MB

        • memory/4416-29-0x0000000000700000-0x0000000000701000-memory.dmp
          Filesize

          4KB

        • memory/4416-30-0x0000000000700000-0x0000000000701000-memory.dmp
          Filesize

          4KB

        • memory/4416-31-0x0000000000700000-0x0000000000701000-memory.dmp
          Filesize

          4KB

        • memory/4416-32-0x0000000000700000-0x0000000000701000-memory.dmp
          Filesize

          4KB

        • memory/4416-33-0x0000000000700000-0x0000000000701000-memory.dmp
          Filesize

          4KB

        • memory/4416-34-0x0000000000700000-0x0000000000701000-memory.dmp
          Filesize

          4KB

        • memory/4416-37-0x0000000000700000-0x0000000000701000-memory.dmp
          Filesize

          4KB