Analysis

  • max time kernel
    148s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 22:27

General

  • Target

    98a5c5ac41b726768103365e2d329d5d11a3792de865a5a54fc6ea0507cac4ab.exe

  • Size

    1.4MB

  • MD5

    01a1100a7c9bd1d3ce99be0a17f48000

  • SHA1

    62fe8f5ecab2737d055540c0deae5682fa01d0cd

  • SHA256

    98a5c5ac41b726768103365e2d329d5d11a3792de865a5a54fc6ea0507cac4ab

  • SHA512

    e0090c72302553ad3d7a828636a6fe49b3bac20dabae79bef8aac3ec655dc39d5a8269ff4d776a40893806bd79d2fb01597590ccfdd5732549e52816bd54d2d5

  • SSDEEP

    24576:zQ5aILMCfmAUjzX677WOMcT/X2dI7T2FAoUcUOp6doF5ES/mfuOdd:E5aIwC+Agr6tdlmU1/eH8

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\98a5c5ac41b726768103365e2d329d5d11a3792de865a5a54fc6ea0507cac4ab.exe
    "C:\Users\Admin\AppData\Local\Temp\98a5c5ac41b726768103365e2d329d5d11a3792de865a5a54fc6ea0507cac4ab.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:232
    • C:\Users\Admin\AppData\Roaming\WinSocket\99a6c6ac41b827879103376e2d329d6d11a3892de976a6a64fc7ea0608cac4ab.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\99a6c6ac41b827879103376e2d329d6d11a3892de976a6a64fc7ea0608cac4ab.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1016
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:3088
    • C:\Users\Admin\AppData\Roaming\WinSocket\99a6c6ac41b827879103376e2d329d6d11a3892de976a6a64fc7ea0608cac4ab.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\99a6c6ac41b827879103376e2d329d6d11a3892de976a6a64fc7ea0608cac4ab.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1756
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:4752
      • C:\Users\Admin\AppData\Roaming\WinSocket\99a6c6ac41b827879103376e2d329d6d11a3892de976a6a64fc7ea0608cac4ab.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\99a6c6ac41b827879103376e2d329d6d11a3892de976a6a64fc7ea0608cac4ab.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1004
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          2⤵
            PID:4312

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\WinSocket\99a6c6ac41b827879103376e2d329d6d11a3892de976a6a64fc7ea0608cac4ab.exe
          Filesize

          1.4MB

          MD5

          01a1100a7c9bd1d3ce99be0a17f48000

          SHA1

          62fe8f5ecab2737d055540c0deae5682fa01d0cd

          SHA256

          98a5c5ac41b726768103365e2d329d5d11a3792de865a5a54fc6ea0507cac4ab

          SHA512

          e0090c72302553ad3d7a828636a6fe49b3bac20dabae79bef8aac3ec655dc39d5a8269ff4d776a40893806bd79d2fb01597590ccfdd5732549e52816bd54d2d5

        • C:\Users\Admin\AppData\Roaming\WinSocket\settings.ini
          Filesize

          54KB

          MD5

          6459c323efa8c9394ef6b2dac937b1a2

          SHA1

          86077254fe681bfe8abd291eb8ec4603728fd079

          SHA256

          b241ce5337e5c0bbe741240bf21f86d76dcc6150f7e7f1fb1a5af3f90f4a5517

          SHA512

          f15557633d7df5ac01fe3c0324dfd766a885fd9e32b57f182ee55687fea109d813936f028ee166c055e4eedb782ebac4be8e648231f19eff9dcb6eafbfa648d3

        • memory/232-3-0x0000000002140000-0x0000000002141000-memory.dmp
          Filesize

          4KB

        • memory/232-4-0x0000000002140000-0x0000000002141000-memory.dmp
          Filesize

          4KB

        • memory/232-2-0x0000000002140000-0x0000000002141000-memory.dmp
          Filesize

          4KB

        • memory/232-12-0x0000000002140000-0x0000000002141000-memory.dmp
          Filesize

          4KB

        • memory/232-14-0x0000000002140000-0x0000000002141000-memory.dmp
          Filesize

          4KB

        • memory/232-13-0x0000000002140000-0x0000000002141000-memory.dmp
          Filesize

          4KB

        • memory/232-11-0x0000000002140000-0x0000000002141000-memory.dmp
          Filesize

          4KB

        • memory/232-10-0x0000000002140000-0x0000000002141000-memory.dmp
          Filesize

          4KB

        • memory/232-9-0x0000000002140000-0x0000000002141000-memory.dmp
          Filesize

          4KB

        • memory/232-8-0x0000000002140000-0x0000000002141000-memory.dmp
          Filesize

          4KB

        • memory/232-7-0x0000000002140000-0x0000000002141000-memory.dmp
          Filesize

          4KB

        • memory/232-6-0x0000000002140000-0x0000000002141000-memory.dmp
          Filesize

          4KB

        • memory/232-5-0x0000000002140000-0x0000000002141000-memory.dmp
          Filesize

          4KB

        • memory/232-15-0x00000000029B0000-0x00000000029D9000-memory.dmp
          Filesize

          164KB

        • memory/232-18-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/232-17-0x0000000000421000-0x0000000000422000-memory.dmp
          Filesize

          4KB

        • memory/1016-27-0x00000000029A0000-0x00000000029A1000-memory.dmp
          Filesize

          4KB

        • memory/1016-28-0x00000000029A0000-0x00000000029A1000-memory.dmp
          Filesize

          4KB

        • memory/1016-29-0x00000000029A0000-0x00000000029A1000-memory.dmp
          Filesize

          4KB

        • memory/1016-30-0x00000000029A0000-0x00000000029A1000-memory.dmp
          Filesize

          4KB

        • memory/1016-26-0x00000000029A0000-0x00000000029A1000-memory.dmp
          Filesize

          4KB

        • memory/1016-31-0x00000000029A0000-0x00000000029A1000-memory.dmp
          Filesize

          4KB

        • memory/1016-37-0x00000000029A0000-0x00000000029A1000-memory.dmp
          Filesize

          4KB

        • memory/1016-40-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/1016-36-0x00000000029A0000-0x00000000029A1000-memory.dmp
          Filesize

          4KB

        • memory/1016-35-0x00000000029A0000-0x00000000029A1000-memory.dmp
          Filesize

          4KB

        • memory/1016-34-0x00000000029A0000-0x00000000029A1000-memory.dmp
          Filesize

          4KB

        • memory/1016-33-0x00000000029A0000-0x00000000029A1000-memory.dmp
          Filesize

          4KB

        • memory/1016-32-0x00000000029A0000-0x00000000029A1000-memory.dmp
          Filesize

          4KB

        • memory/1016-41-0x0000000010000000-0x0000000010007000-memory.dmp
          Filesize

          28KB

        • memory/1016-52-0x0000000003060000-0x000000000311E000-memory.dmp
          Filesize

          760KB

        • memory/1016-53-0x0000000003160000-0x0000000003429000-memory.dmp
          Filesize

          2.8MB

        • memory/1756-58-0x0000000000740000-0x0000000000741000-memory.dmp
          Filesize

          4KB

        • memory/1756-72-0x0000000000421000-0x0000000000422000-memory.dmp
          Filesize

          4KB

        • memory/1756-69-0x0000000000740000-0x0000000000741000-memory.dmp
          Filesize

          4KB

        • memory/1756-68-0x0000000000740000-0x0000000000741000-memory.dmp
          Filesize

          4KB

        • memory/1756-67-0x0000000000740000-0x0000000000741000-memory.dmp
          Filesize

          4KB

        • memory/1756-66-0x0000000000740000-0x0000000000741000-memory.dmp
          Filesize

          4KB

        • memory/1756-65-0x0000000000740000-0x0000000000741000-memory.dmp
          Filesize

          4KB

        • memory/1756-64-0x0000000000740000-0x0000000000741000-memory.dmp
          Filesize

          4KB

        • memory/1756-63-0x0000000000740000-0x0000000000741000-memory.dmp
          Filesize

          4KB

        • memory/1756-62-0x0000000000740000-0x0000000000741000-memory.dmp
          Filesize

          4KB

        • memory/1756-61-0x0000000000740000-0x0000000000741000-memory.dmp
          Filesize

          4KB

        • memory/1756-60-0x0000000000740000-0x0000000000741000-memory.dmp
          Filesize

          4KB

        • memory/1756-59-0x0000000000740000-0x0000000000741000-memory.dmp
          Filesize

          4KB

        • memory/1756-73-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/3088-47-0x0000000010000000-0x000000001001E000-memory.dmp
          Filesize

          120KB

        • memory/3088-51-0x000001BF18CF0000-0x000001BF18CF1000-memory.dmp
          Filesize

          4KB