Analysis

  • max time kernel
    137s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 00:52

General

  • Target

    976e72a39a95a26f2b1073714c2be016707e007b707324e1995a0a8b027c50f6.exe

  • Size

    1.1MB

  • MD5

    7db52a58e3df4e7599b9e1d8611d2ff6

  • SHA1

    125de48e32eb939896bb12ae92b68d6b05b34b50

  • SHA256

    976e72a39a95a26f2b1073714c2be016707e007b707324e1995a0a8b027c50f6

  • SHA512

    be848e065c54d0edbdada0cf13049e004ba4781d195027383d0e85d2e1fd574a45394b5dce9e1019abddc31c2d17c45a42de44e74b7659ac6074e22f8e846b2e

  • SSDEEP

    24576:zQ5aILMCfmAUjzX6xQGCZLFdGm1StE10/Zc9ggeMj6:E5aIwC+Agr6S/FFC+Zj6

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\976e72a39a95a26f2b1073714c2be016707e007b707324e1995a0a8b027c50f6.exe
    "C:\Users\Admin\AppData\Local\Temp\976e72a39a95a26f2b1073714c2be016707e007b707324e1995a0a8b027c50f6.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1768
    • C:\Users\Admin\AppData\Roaming\WinSocket\987e82a39a96a27f2b1083814c2be017808e008b808324e1996a0a9b028c60f7.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\987e82a39a96a27f2b1083814c2be017808e008b808324e1996a0a9b028c60f7.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:516
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:2012
    • C:\Users\Admin\AppData\Roaming\WinSocket\987e82a39a96a27f2b1083814c2be017808e008b808324e1996a0a9b028c60f7.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\987e82a39a96a27f2b1083814c2be017808e008b808324e1996a0a9b028c60f7.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3744
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:3688
      • C:\Users\Admin\AppData\Roaming\WinSocket\987e82a39a96a27f2b1083814c2be017808e008b808324e1996a0a9b028c60f7.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\987e82a39a96a27f2b1083814c2be017808e008b808324e1996a0a9b028c60f7.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4384
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          2⤵
            PID:1004

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\WinSocket\987e82a39a96a27f2b1083814c2be017808e008b808324e1996a0a9b028c60f7.exe
          Filesize

          1.1MB

          MD5

          7db52a58e3df4e7599b9e1d8611d2ff6

          SHA1

          125de48e32eb939896bb12ae92b68d6b05b34b50

          SHA256

          976e72a39a95a26f2b1073714c2be016707e007b707324e1995a0a8b027c50f6

          SHA512

          be848e065c54d0edbdada0cf13049e004ba4781d195027383d0e85d2e1fd574a45394b5dce9e1019abddc31c2d17c45a42de44e74b7659ac6074e22f8e846b2e

        • C:\Users\Admin\AppData\Roaming\WinSocket\settings.ini
          Filesize

          19KB

          MD5

          20f7e4557b8c32ec2beb35b6df0debc4

          SHA1

          12ff4728c0419990f22070901ccaa934a30fa3cb

          SHA256

          f8efcc3654f9984faa17f53ef4138282d47cb763b30e340baa26020ac6f3042f

          SHA512

          1f1d5ed21830b70889d68260f3fe8e07cc14183c483a749428e5f74634402a4ac6f323fc128ea9f9907ea4dd9e3abb7ca269cbacf6faf5cb463429d8d400dc88

        • memory/516-26-0x0000000002AB0000-0x0000000002AB1000-memory.dmp
          Filesize

          4KB

        • memory/516-29-0x0000000002AB0000-0x0000000002AB1000-memory.dmp
          Filesize

          4KB

        • memory/516-36-0x0000000002AB0000-0x0000000002AB1000-memory.dmp
          Filesize

          4KB

        • memory/516-41-0x0000000010000000-0x0000000010007000-memory.dmp
          Filesize

          28KB

        • memory/516-40-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/516-42-0x0000000010000000-0x0000000010007000-memory.dmp
          Filesize

          28KB

        • memory/516-34-0x0000000002AB0000-0x0000000002AB1000-memory.dmp
          Filesize

          4KB

        • memory/516-27-0x0000000002AB0000-0x0000000002AB1000-memory.dmp
          Filesize

          4KB

        • memory/516-28-0x0000000002AB0000-0x0000000002AB1000-memory.dmp
          Filesize

          4KB

        • memory/516-52-0x0000000003060000-0x000000000311E000-memory.dmp
          Filesize

          760KB

        • memory/516-30-0x0000000002AB0000-0x0000000002AB1000-memory.dmp
          Filesize

          4KB

        • memory/516-31-0x0000000002AB0000-0x0000000002AB1000-memory.dmp
          Filesize

          4KB

        • memory/516-32-0x0000000002AB0000-0x0000000002AB1000-memory.dmp
          Filesize

          4KB

        • memory/516-33-0x0000000002AB0000-0x0000000002AB1000-memory.dmp
          Filesize

          4KB

        • memory/516-53-0x0000000003160000-0x0000000003429000-memory.dmp
          Filesize

          2.8MB

        • memory/516-37-0x0000000002AB0000-0x0000000002AB1000-memory.dmp
          Filesize

          4KB

        • memory/516-35-0x0000000002AB0000-0x0000000002AB1000-memory.dmp
          Filesize

          4KB

        • memory/1768-15-0x00000000029D0000-0x00000000029F9000-memory.dmp
          Filesize

          164KB

        • memory/1768-11-0x0000000002160000-0x0000000002161000-memory.dmp
          Filesize

          4KB

        • memory/1768-17-0x0000000000421000-0x0000000000422000-memory.dmp
          Filesize

          4KB

        • memory/1768-18-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/1768-14-0x0000000002160000-0x0000000002161000-memory.dmp
          Filesize

          4KB

        • memory/1768-9-0x0000000002160000-0x0000000002161000-memory.dmp
          Filesize

          4KB

        • memory/1768-3-0x0000000002160000-0x0000000002161000-memory.dmp
          Filesize

          4KB

        • memory/1768-4-0x0000000002160000-0x0000000002161000-memory.dmp
          Filesize

          4KB

        • memory/1768-5-0x0000000002160000-0x0000000002161000-memory.dmp
          Filesize

          4KB

        • memory/1768-6-0x0000000002160000-0x0000000002161000-memory.dmp
          Filesize

          4KB

        • memory/1768-7-0x0000000002160000-0x0000000002161000-memory.dmp
          Filesize

          4KB

        • memory/1768-8-0x0000000002160000-0x0000000002161000-memory.dmp
          Filesize

          4KB

        • memory/1768-10-0x0000000002160000-0x0000000002161000-memory.dmp
          Filesize

          4KB

        • memory/1768-13-0x0000000002160000-0x0000000002161000-memory.dmp
          Filesize

          4KB

        • memory/1768-12-0x0000000002160000-0x0000000002161000-memory.dmp
          Filesize

          4KB

        • memory/1768-2-0x0000000002160000-0x0000000002161000-memory.dmp
          Filesize

          4KB

        • memory/2012-46-0x0000000010000000-0x000000001001E000-memory.dmp
          Filesize

          120KB

        • memory/2012-51-0x000001C20B040000-0x000001C20B041000-memory.dmp
          Filesize

          4KB

        • memory/3744-71-0x0000000000421000-0x0000000000422000-memory.dmp
          Filesize

          4KB

        • memory/3744-58-0x0000000000CB0000-0x0000000000CB1000-memory.dmp
          Filesize

          4KB

        • memory/3744-65-0x0000000000CB0000-0x0000000000CB1000-memory.dmp
          Filesize

          4KB

        • memory/3744-67-0x0000000000CB0000-0x0000000000CB1000-memory.dmp
          Filesize

          4KB

        • memory/3744-69-0x0000000000CB0000-0x0000000000CB1000-memory.dmp
          Filesize

          4KB

        • memory/3744-73-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/3744-60-0x0000000000CB0000-0x0000000000CB1000-memory.dmp
          Filesize

          4KB

        • memory/3744-61-0x0000000000CB0000-0x0000000000CB1000-memory.dmp
          Filesize

          4KB

        • memory/3744-68-0x0000000000CB0000-0x0000000000CB1000-memory.dmp
          Filesize

          4KB

        • memory/3744-66-0x0000000000CB0000-0x0000000000CB1000-memory.dmp
          Filesize

          4KB

        • memory/3744-64-0x0000000000CB0000-0x0000000000CB1000-memory.dmp
          Filesize

          4KB

        • memory/3744-63-0x0000000000CB0000-0x0000000000CB1000-memory.dmp
          Filesize

          4KB

        • memory/3744-62-0x0000000000CB0000-0x0000000000CB1000-memory.dmp
          Filesize

          4KB

        • memory/3744-59-0x0000000000CB0000-0x0000000000CB1000-memory.dmp
          Filesize

          4KB