Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 20:14

General

  • Target

    30537dcf458ec8031e3c2631e29b02bf79527bc0f743f7fd4624a46d569294d9.exe

  • Size

    1.2MB

  • MD5

    7bb4b6d2d61dc30714bc4aa123f8ab3d

  • SHA1

    5a74f126d32f014826da39a827abda571521915e

  • SHA256

    30537dcf458ec8031e3c2631e29b02bf79527bc0f743f7fd4624a46d569294d9

  • SHA512

    602c39872f5cc2250933fcaad5d03f89de6c3cf8be5804c3f4daced5848857a77247a7e9ba21249bc639c3abc0489d4503788711c3e17c8bb3c550c4a38371fd

  • SSDEEP

    24576:zQ5aILMCfmAUjzX6xQt+4En+bcMAOxA5zYlo1c51Wn8:E5aIwC+Agr6StVEnmcKxY/O11

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\30537dcf458ec8031e3c2631e29b02bf79527bc0f743f7fd4624a46d569294d9.exe
    "C:\Users\Admin\AppData\Local\Temp\30537dcf458ec8031e3c2631e29b02bf79527bc0f743f7fd4624a46d569294d9.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4808
    • C:\Users\Admin\AppData\Roaming\WinSocket\30638dcf469ec9031e3c2731e29b02bf89628bc0f843f8fd4724a47d679294d9.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\30638dcf469ec9031e3c2731e29b02bf89628bc0f843f8fd4724a47d679294d9.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:5036
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:3936
    • C:\Users\Admin\AppData\Roaming\WinSocket\30638dcf469ec9031e3c2731e29b02bf89628bc0f843f8fd4724a47d679294d9.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\30638dcf469ec9031e3c2731e29b02bf89628bc0f843f8fd4724a47d679294d9.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3680
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:1068
      • C:\Users\Admin\AppData\Roaming\WinSocket\30638dcf469ec9031e3c2731e29b02bf89628bc0f843f8fd4724a47d679294d9.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\30638dcf469ec9031e3c2731e29b02bf89628bc0f843f8fd4724a47d679294d9.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3200
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          2⤵
            PID:4764

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\WinSocket\30638dcf469ec9031e3c2731e29b02bf89628bc0f843f8fd4724a47d679294d9.exe
          Filesize

          1.2MB

          MD5

          7bb4b6d2d61dc30714bc4aa123f8ab3d

          SHA1

          5a74f126d32f014826da39a827abda571521915e

          SHA256

          30537dcf458ec8031e3c2631e29b02bf79527bc0f743f7fd4624a46d569294d9

          SHA512

          602c39872f5cc2250933fcaad5d03f89de6c3cf8be5804c3f4daced5848857a77247a7e9ba21249bc639c3abc0489d4503788711c3e17c8bb3c550c4a38371fd

        • C:\Users\Admin\AppData\Roaming\WinSocket\settings.ini
          Filesize

          53KB

          MD5

          9231a7d26f24951947a3eef8116876a6

          SHA1

          c771f4924d846622da91e81c0e4d95919f56d3d9

          SHA256

          3b2f5dff6b42c94f6d02b0106900cea6205fedc180f40f988733a5e9f41bf09a

          SHA512

          d0c6cea8a7e815a66a4c396382c88bfecc853eec0beef44e780b02193bc88502893634f54f632e183ad1a496cd03bd28f07e10d0516218d4959e7304bb31f16a

        • memory/3680-62-0x0000000000CA0000-0x0000000000CA1000-memory.dmp
          Filesize

          4KB

        • memory/3680-65-0x0000000000CA0000-0x0000000000CA1000-memory.dmp
          Filesize

          4KB

        • memory/3680-58-0x0000000000CA0000-0x0000000000CA1000-memory.dmp
          Filesize

          4KB

        • memory/3680-59-0x0000000000CA0000-0x0000000000CA1000-memory.dmp
          Filesize

          4KB

        • memory/3680-60-0x0000000000CA0000-0x0000000000CA1000-memory.dmp
          Filesize

          4KB

        • memory/3680-61-0x0000000000CA0000-0x0000000000CA1000-memory.dmp
          Filesize

          4KB

        • memory/3680-72-0x0000000000421000-0x0000000000422000-memory.dmp
          Filesize

          4KB

        • memory/3680-63-0x0000000000CA0000-0x0000000000CA1000-memory.dmp
          Filesize

          4KB

        • memory/3680-64-0x0000000000CA0000-0x0000000000CA1000-memory.dmp
          Filesize

          4KB

        • memory/3680-73-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/3680-66-0x0000000000CA0000-0x0000000000CA1000-memory.dmp
          Filesize

          4KB

        • memory/3680-67-0x0000000000CA0000-0x0000000000CA1000-memory.dmp
          Filesize

          4KB

        • memory/3680-68-0x0000000000CA0000-0x0000000000CA1000-memory.dmp
          Filesize

          4KB

        • memory/3680-69-0x0000000000CA0000-0x0000000000CA1000-memory.dmp
          Filesize

          4KB

        • memory/3936-48-0x0000000010000000-0x000000001001E000-memory.dmp
          Filesize

          120KB

        • memory/3936-51-0x000001F18E840000-0x000001F18E841000-memory.dmp
          Filesize

          4KB

        • memory/3936-46-0x0000000010000000-0x000000001001E000-memory.dmp
          Filesize

          120KB

        • memory/4808-2-0x0000000002130000-0x0000000002131000-memory.dmp
          Filesize

          4KB

        • memory/4808-17-0x0000000000421000-0x0000000000422000-memory.dmp
          Filesize

          4KB

        • memory/4808-13-0x0000000002130000-0x0000000002131000-memory.dmp
          Filesize

          4KB

        • memory/4808-12-0x0000000002130000-0x0000000002131000-memory.dmp
          Filesize

          4KB

        • memory/4808-11-0x0000000002130000-0x0000000002131000-memory.dmp
          Filesize

          4KB

        • memory/4808-10-0x0000000002130000-0x0000000002131000-memory.dmp
          Filesize

          4KB

        • memory/4808-9-0x0000000002130000-0x0000000002131000-memory.dmp
          Filesize

          4KB

        • memory/4808-8-0x0000000002130000-0x0000000002131000-memory.dmp
          Filesize

          4KB

        • memory/4808-7-0x0000000002130000-0x0000000002131000-memory.dmp
          Filesize

          4KB

        • memory/4808-6-0x0000000002130000-0x0000000002131000-memory.dmp
          Filesize

          4KB

        • memory/4808-5-0x0000000002130000-0x0000000002131000-memory.dmp
          Filesize

          4KB

        • memory/4808-4-0x0000000002130000-0x0000000002131000-memory.dmp
          Filesize

          4KB

        • memory/4808-3-0x0000000002130000-0x0000000002131000-memory.dmp
          Filesize

          4KB

        • memory/4808-14-0x0000000002130000-0x0000000002131000-memory.dmp
          Filesize

          4KB

        • memory/4808-15-0x00000000021E0000-0x0000000002209000-memory.dmp
          Filesize

          164KB

        • memory/4808-18-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/5036-27-0x0000000002250000-0x0000000002251000-memory.dmp
          Filesize

          4KB

        • memory/5036-40-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/5036-52-0x0000000002C70000-0x0000000002D2E000-memory.dmp
          Filesize

          760KB

        • memory/5036-37-0x0000000002250000-0x0000000002251000-memory.dmp
          Filesize

          4KB

        • memory/5036-36-0x0000000002250000-0x0000000002251000-memory.dmp
          Filesize

          4KB

        • memory/5036-35-0x0000000002250000-0x0000000002251000-memory.dmp
          Filesize

          4KB

        • memory/5036-41-0x0000000010000000-0x0000000010007000-memory.dmp
          Filesize

          28KB

        • memory/5036-53-0x00000000031A0000-0x0000000003469000-memory.dmp
          Filesize

          2.8MB

        • memory/5036-26-0x0000000002250000-0x0000000002251000-memory.dmp
          Filesize

          4KB

        • memory/5036-34-0x0000000002250000-0x0000000002251000-memory.dmp
          Filesize

          4KB

        • memory/5036-28-0x0000000002250000-0x0000000002251000-memory.dmp
          Filesize

          4KB

        • memory/5036-29-0x0000000002250000-0x0000000002251000-memory.dmp
          Filesize

          4KB

        • memory/5036-30-0x0000000002250000-0x0000000002251000-memory.dmp
          Filesize

          4KB

        • memory/5036-31-0x0000000002250000-0x0000000002251000-memory.dmp
          Filesize

          4KB

        • memory/5036-32-0x0000000002250000-0x0000000002251000-memory.dmp
          Filesize

          4KB

        • memory/5036-33-0x0000000002250000-0x0000000002251000-memory.dmp
          Filesize

          4KB