Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 09:27

General

  • Target

    e868f968e44662c81172952febe8a3f6c3cd26f6d5d8059228a299421ee58181.exe

  • Size

    1.4MB

  • MD5

    077861b6470e921d7c87c935acdfe875

  • SHA1

    d86419d9acbdc2e44769f6f9c1d48ca3f9c0d9c1

  • SHA256

    e868f968e44662c81172952febe8a3f6c3cd26f6d5d8059228a299421ee58181

  • SHA512

    921486bfed137b51cc3fd3f6044ce702bc8c36131151646c0545d63c8e1118e32c09bf84b9bec6ca70bafe4acfbc870df1fcf3ec3fa356905669ebb8f9c9af9b

  • SSDEEP

    24576:zQ5aILMCfmAUjzX6xQt+4En+bcMAOVMId03vDM5CZ+RsTRF7l0cT:E5aIwC+Agr6StVEnmcK9dFCNW0

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e868f968e44662c81172952febe8a3f6c3cd26f6d5d8059228a299421ee58181.exe
    "C:\Users\Admin\AppData\Local\Temp\e868f968e44662c81172952febe8a3f6c3cd26f6d5d8059228a299421ee58181.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3720
    • C:\Users\Admin\AppData\Roaming\WinSocket\e979f979e44772c91182962febe9a3f7c3cd27f7d6d9069229a299421ee69191.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\e979f979e44772c91182962febe9a3f7c3cd27f7d6d9069229a299421ee69191.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4444
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:1040
    • C:\Users\Admin\AppData\Roaming\WinSocket\e979f979e44772c91182962febe9a3f7c3cd27f7d6d9069229a299421ee69191.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\e979f979e44772c91182962febe9a3f7c3cd27f7d6d9069229a299421ee69191.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:208
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:2924
      • C:\Users\Admin\AppData\Roaming\WinSocket\e979f979e44772c91182962febe9a3f7c3cd27f7d6d9069229a299421ee69191.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\e979f979e44772c91182962febe9a3f7c3cd27f7d6d9069229a299421ee69191.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:516
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          2⤵
            PID:4428

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\WinSocket\e979f979e44772c91182962febe9a3f7c3cd27f7d6d9069229a299421ee69191.exe

          Filesize

          1.4MB

          MD5

          077861b6470e921d7c87c935acdfe875

          SHA1

          d86419d9acbdc2e44769f6f9c1d48ca3f9c0d9c1

          SHA256

          e868f968e44662c81172952febe8a3f6c3cd26f6d5d8059228a299421ee58181

          SHA512

          921486bfed137b51cc3fd3f6044ce702bc8c36131151646c0545d63c8e1118e32c09bf84b9bec6ca70bafe4acfbc870df1fcf3ec3fa356905669ebb8f9c9af9b

        • C:\Users\Admin\AppData\Roaming\WinSocket\settings.ini

          Filesize

          57KB

          MD5

          b7fcb15abebd3e31319e43ec0e0f55f0

          SHA1

          14e1b8845e8255eb66076f86642af6cb92f0f8b6

          SHA256

          c9b7b0bd998c438b444fe714859beac9da7ac056efd460b19bf439c16aaa727d

          SHA512

          e9e967c0d547adaf4ebaf9a3e90ea38464e8063ce14101045f6aeec0a6e51876ab12ad03802562e1b17dd7a811f64f8814e2985d5bf9c7373b20197de1ce4745

        • memory/208-62-0x0000000000DB0000-0x0000000000DB1000-memory.dmp

          Filesize

          4KB

        • memory/208-63-0x0000000000DB0000-0x0000000000DB1000-memory.dmp

          Filesize

          4KB

        • memory/208-58-0x0000000000DB0000-0x0000000000DB1000-memory.dmp

          Filesize

          4KB

        • memory/208-59-0x0000000000DB0000-0x0000000000DB1000-memory.dmp

          Filesize

          4KB

        • memory/208-60-0x0000000000DB0000-0x0000000000DB1000-memory.dmp

          Filesize

          4KB

        • memory/208-61-0x0000000000DB0000-0x0000000000DB1000-memory.dmp

          Filesize

          4KB

        • memory/208-73-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/208-72-0x0000000000421000-0x0000000000422000-memory.dmp

          Filesize

          4KB

        • memory/208-64-0x0000000000DB0000-0x0000000000DB1000-memory.dmp

          Filesize

          4KB

        • memory/208-65-0x0000000000DB0000-0x0000000000DB1000-memory.dmp

          Filesize

          4KB

        • memory/208-66-0x0000000000DB0000-0x0000000000DB1000-memory.dmp

          Filesize

          4KB

        • memory/208-67-0x0000000000DB0000-0x0000000000DB1000-memory.dmp

          Filesize

          4KB

        • memory/208-68-0x0000000000DB0000-0x0000000000DB1000-memory.dmp

          Filesize

          4KB

        • memory/208-69-0x0000000000DB0000-0x0000000000DB1000-memory.dmp

          Filesize

          4KB

        • memory/1040-46-0x0000000010000000-0x000000001001E000-memory.dmp

          Filesize

          120KB

        • memory/1040-53-0x000001B496340000-0x000001B496341000-memory.dmp

          Filesize

          4KB

        • memory/3720-7-0x0000000002150000-0x0000000002151000-memory.dmp

          Filesize

          4KB

        • memory/3720-15-0x0000000000421000-0x0000000000422000-memory.dmp

          Filesize

          4KB

        • memory/3720-9-0x0000000002150000-0x0000000002151000-memory.dmp

          Filesize

          4KB

        • memory/3720-14-0x0000000002150000-0x0000000002151000-memory.dmp

          Filesize

          4KB

        • memory/3720-13-0x0000000002150000-0x0000000002151000-memory.dmp

          Filesize

          4KB

        • memory/3720-12-0x0000000002150000-0x0000000002151000-memory.dmp

          Filesize

          4KB

        • memory/3720-11-0x0000000002150000-0x0000000002151000-memory.dmp

          Filesize

          4KB

        • memory/3720-10-0x0000000002150000-0x0000000002151000-memory.dmp

          Filesize

          4KB

        • memory/3720-8-0x0000000002150000-0x0000000002151000-memory.dmp

          Filesize

          4KB

        • memory/3720-6-0x0000000002150000-0x0000000002151000-memory.dmp

          Filesize

          4KB

        • memory/3720-4-0x0000000002150000-0x0000000002151000-memory.dmp

          Filesize

          4KB

        • memory/3720-3-0x0000000002150000-0x0000000002151000-memory.dmp

          Filesize

          4KB

        • memory/3720-2-0x0000000002150000-0x0000000002151000-memory.dmp

          Filesize

          4KB

        • memory/3720-5-0x0000000002150000-0x0000000002151000-memory.dmp

          Filesize

          4KB

        • memory/3720-18-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/3720-16-0x00000000029C0000-0x00000000029E9000-memory.dmp

          Filesize

          164KB

        • memory/4444-31-0x00000000022E0000-0x00000000022E1000-memory.dmp

          Filesize

          4KB

        • memory/4444-29-0x00000000022E0000-0x00000000022E1000-memory.dmp

          Filesize

          4KB

        • memory/4444-26-0x00000000022E0000-0x00000000022E1000-memory.dmp

          Filesize

          4KB

        • memory/4444-51-0x0000000003060000-0x000000000311E000-memory.dmp

          Filesize

          760KB

        • memory/4444-27-0x00000000022E0000-0x00000000022E1000-memory.dmp

          Filesize

          4KB

        • memory/4444-41-0x0000000010000000-0x0000000010007000-memory.dmp

          Filesize

          28KB

        • memory/4444-28-0x00000000022E0000-0x00000000022E1000-memory.dmp

          Filesize

          4KB

        • memory/4444-52-0x0000000003160000-0x0000000003429000-memory.dmp

          Filesize

          2.8MB

        • memory/4444-30-0x00000000022E0000-0x00000000022E1000-memory.dmp

          Filesize

          4KB

        • memory/4444-37-0x00000000022E0000-0x00000000022E1000-memory.dmp

          Filesize

          4KB

        • memory/4444-32-0x00000000022E0000-0x00000000022E1000-memory.dmp

          Filesize

          4KB

        • memory/4444-33-0x00000000022E0000-0x00000000022E1000-memory.dmp

          Filesize

          4KB

        • memory/4444-34-0x00000000022E0000-0x00000000022E1000-memory.dmp

          Filesize

          4KB

        • memory/4444-35-0x00000000022E0000-0x00000000022E1000-memory.dmp

          Filesize

          4KB

        • memory/4444-40-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/4444-36-0x00000000022E0000-0x00000000022E1000-memory.dmp

          Filesize

          4KB