Analysis

  • max time kernel
    139s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 00:01

General

  • Target

    83e83607db8353b1fbaca2e1b2bc75b88d92514b9919f9175aa22757795dd874.exe

  • Size

    1.2MB

  • MD5

    0c0f676f6c3bcd61937ea706a89a3272

  • SHA1

    e2cf3f0092ae306d5d1e68660a64980cd49ef7af

  • SHA256

    83e83607db8353b1fbaca2e1b2bc75b88d92514b9919f9175aa22757795dd874

  • SHA512

    ae701c36c6b8860ac85300d47a5738c59398bd169f1b2aee7c93b493f52fd10efe43eea4cc5a9f7781f0762d8b9ccf18def3c66bbde35037c061927caa034441

  • SSDEEP

    24576:zQ5aILMCfmAUjzX6xQt+4En+bcMAOxA5zYlo1c51WnSx:E5aIwC+Agr6StVEnmcKxY/O1B

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\83e83607db8353b1fbaca2e1b2bc75b88d92514b9919f9175aa22757795dd874.exe
    "C:\Users\Admin\AppData\Local\Temp\83e83607db8353b1fbaca2e1b2bc75b88d92514b9919f9175aa22757795dd874.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2072
    • C:\Users\Admin\AppData\Roaming\WinSocket\93e93708db9363b1fbaca2e1b2bc86b99d92614b9919f9186aa22868896dd984.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\93e93708db9363b1fbaca2e1b2bc86b99d92614b9919f9186aa22868896dd984.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3052
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:1420
    • C:\Users\Admin\AppData\Roaming\WinSocket\93e93708db9363b1fbaca2e1b2bc86b99d92614b9919f9186aa22868896dd984.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\93e93708db9363b1fbaca2e1b2bc86b99d92614b9919f9186aa22868896dd984.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1340
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:4200
      • C:\Users\Admin\AppData\Roaming\WinSocket\93e93708db9363b1fbaca2e1b2bc86b99d92614b9919f9186aa22868896dd984.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\93e93708db9363b1fbaca2e1b2bc86b99d92614b9919f9186aa22868896dd984.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3164
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          2⤵
            PID:1676

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\WinSocket\93e93708db9363b1fbaca2e1b2bc86b99d92614b9919f9186aa22868896dd984.exe
          Filesize

          1.2MB

          MD5

          0c0f676f6c3bcd61937ea706a89a3272

          SHA1

          e2cf3f0092ae306d5d1e68660a64980cd49ef7af

          SHA256

          83e83607db8353b1fbaca2e1b2bc75b88d92514b9919f9175aa22757795dd874

          SHA512

          ae701c36c6b8860ac85300d47a5738c59398bd169f1b2aee7c93b493f52fd10efe43eea4cc5a9f7781f0762d8b9ccf18def3c66bbde35037c061927caa034441

        • C:\Users\Admin\AppData\Roaming\WinSocket\settings.ini
          Filesize

          34KB

          MD5

          86c5882e86c96073c317a31b0654cdf3

          SHA1

          14e5617e2d1af850488584b2e5dfbc566218b5ab

          SHA256

          55ffc161b97f83f3c6d878702edb4c59c3f0bc923bf6577489ae540cdcf48231

          SHA512

          d0956bc82e3ec67b11c7a45553c3ee09a74acbe5b9c4d0f983e1a61eedb85672b750af0415423c5ecdb33927c8f2f32687754fc7bcbd065c00c02cfbfb0508c9

        • memory/1340-62-0x0000000000DB0000-0x0000000000DB1000-memory.dmp
          Filesize

          4KB

        • memory/1340-63-0x0000000000DB0000-0x0000000000DB1000-memory.dmp
          Filesize

          4KB

        • memory/1340-58-0x0000000000DB0000-0x0000000000DB1000-memory.dmp
          Filesize

          4KB

        • memory/1340-59-0x0000000000DB0000-0x0000000000DB1000-memory.dmp
          Filesize

          4KB

        • memory/1340-60-0x0000000000DB0000-0x0000000000DB1000-memory.dmp
          Filesize

          4KB

        • memory/1340-61-0x0000000000DB0000-0x0000000000DB1000-memory.dmp
          Filesize

          4KB

        • memory/1340-72-0x0000000000421000-0x0000000000422000-memory.dmp
          Filesize

          4KB

        • memory/1340-73-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/1340-64-0x0000000000DB0000-0x0000000000DB1000-memory.dmp
          Filesize

          4KB

        • memory/1340-65-0x0000000000DB0000-0x0000000000DB1000-memory.dmp
          Filesize

          4KB

        • memory/1340-66-0x0000000000DB0000-0x0000000000DB1000-memory.dmp
          Filesize

          4KB

        • memory/1340-67-0x0000000000DB0000-0x0000000000DB1000-memory.dmp
          Filesize

          4KB

        • memory/1340-68-0x0000000000DB0000-0x0000000000DB1000-memory.dmp
          Filesize

          4KB

        • memory/1340-69-0x0000000000DB0000-0x0000000000DB1000-memory.dmp
          Filesize

          4KB

        • memory/1420-47-0x0000000010000000-0x000000001001E000-memory.dmp
          Filesize

          120KB

        • memory/1420-51-0x0000016985DA0000-0x0000016985DA1000-memory.dmp
          Filesize

          4KB

        • memory/2072-2-0x0000000002990000-0x0000000002991000-memory.dmp
          Filesize

          4KB

        • memory/2072-15-0x0000000002FD0000-0x0000000002FF9000-memory.dmp
          Filesize

          164KB

        • memory/2072-14-0x0000000002990000-0x0000000002991000-memory.dmp
          Filesize

          4KB

        • memory/2072-13-0x0000000002990000-0x0000000002991000-memory.dmp
          Filesize

          4KB

        • memory/2072-12-0x0000000002990000-0x0000000002991000-memory.dmp
          Filesize

          4KB

        • memory/2072-11-0x0000000002990000-0x0000000002991000-memory.dmp
          Filesize

          4KB

        • memory/2072-10-0x0000000002990000-0x0000000002991000-memory.dmp
          Filesize

          4KB

        • memory/2072-9-0x0000000002990000-0x0000000002991000-memory.dmp
          Filesize

          4KB

        • memory/2072-8-0x0000000002990000-0x0000000002991000-memory.dmp
          Filesize

          4KB

        • memory/2072-7-0x0000000002990000-0x0000000002991000-memory.dmp
          Filesize

          4KB

        • memory/2072-5-0x0000000002990000-0x0000000002991000-memory.dmp
          Filesize

          4KB

        • memory/2072-4-0x0000000002990000-0x0000000002991000-memory.dmp
          Filesize

          4KB

        • memory/2072-3-0x0000000002990000-0x0000000002991000-memory.dmp
          Filesize

          4KB

        • memory/2072-6-0x0000000002990000-0x0000000002991000-memory.dmp
          Filesize

          4KB

        • memory/2072-18-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/2072-17-0x0000000000421000-0x0000000000422000-memory.dmp
          Filesize

          4KB

        • memory/3052-28-0x0000000002160000-0x0000000002161000-memory.dmp
          Filesize

          4KB

        • memory/3052-36-0x0000000002160000-0x0000000002161000-memory.dmp
          Filesize

          4KB

        • memory/3052-37-0x0000000002160000-0x0000000002161000-memory.dmp
          Filesize

          4KB

        • memory/3052-52-0x00000000030B0000-0x000000000316E000-memory.dmp
          Filesize

          760KB

        • memory/3052-40-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/3052-41-0x0000000010000000-0x0000000010007000-memory.dmp
          Filesize

          28KB

        • memory/3052-42-0x0000000010000000-0x0000000010007000-memory.dmp
          Filesize

          28KB

        • memory/3052-26-0x0000000002160000-0x0000000002161000-memory.dmp
          Filesize

          4KB

        • memory/3052-27-0x0000000002160000-0x0000000002161000-memory.dmp
          Filesize

          4KB

        • memory/3052-53-0x0000000003170000-0x0000000003439000-memory.dmp
          Filesize

          2.8MB

        • memory/3052-29-0x0000000002160000-0x0000000002161000-memory.dmp
          Filesize

          4KB

        • memory/3052-30-0x0000000002160000-0x0000000002161000-memory.dmp
          Filesize

          4KB

        • memory/3052-31-0x0000000002160000-0x0000000002161000-memory.dmp
          Filesize

          4KB

        • memory/3052-32-0x0000000002160000-0x0000000002161000-memory.dmp
          Filesize

          4KB

        • memory/3052-33-0x0000000002160000-0x0000000002161000-memory.dmp
          Filesize

          4KB

        • memory/3052-34-0x0000000002160000-0x0000000002161000-memory.dmp
          Filesize

          4KB

        • memory/3052-35-0x0000000002160000-0x0000000002161000-memory.dmp
          Filesize

          4KB