Analysis

  • max time kernel
    138s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-06-2024 00:35

General

  • Target

    99fa03e5640b1c0c6b430a1e873baf0afe4526b66ad8d6491965779a35e78d83.exe

  • Size

    1.5MB

  • MD5

    5ec62522613813faa91e6d5e2f841463

  • SHA1

    26378b33c8b4f978a4f63779502e4ec2a47cc36e

  • SHA256

    99fa03e5640b1c0c6b430a1e873baf0afe4526b66ad8d6491965779a35e78d83

  • SHA512

    aebe252c7e85ce443db188f45196a560a93afe5c50dc30640ae8be0399b164a9f819958fe10c7e37a90c662e9c85c0e67ea45c3f28563c911f7b2a13933c705f

  • SSDEEP

    24576:zQ5aILMCfmAUjzX677WOMcT/X2dI7T2FAoUcUOp6doF5ES/okoL:E5aIwC+Agr6tdlmU1/eohL

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\99fa03e5640b1c0c6b430a1e873baf0afe4526b66ad8d6491965779a35e78d83.exe
    "C:\Users\Admin\AppData\Local\Temp\99fa03e5640b1c0c6b430a1e873baf0afe4526b66ad8d6491965779a35e78d83.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4640
    • C:\Users\Admin\AppData\Roaming\WinSocket\99fa03e6740b1c0c7b430a1e983baf0afe4627b77ad9d7491976889a36e89d93.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\99fa03e6740b1c0c7b430a1e983baf0afe4627b77ad9d7491976889a36e89d93.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4924
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:5632
    • C:\Users\Admin\AppData\Roaming\WinSocket\99fa03e6740b1c0c7b430a1e983baf0afe4627b77ad9d7491976889a36e89d93.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\99fa03e6740b1c0c7b430a1e983baf0afe4627b77ad9d7491976889a36e89d93.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1704
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:1372
      • C:\Users\Admin\AppData\Roaming\WinSocket\99fa03e6740b1c0c7b430a1e983baf0afe4627b77ad9d7491976889a36e89d93.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\99fa03e6740b1c0c7b430a1e983baf0afe4627b77ad9d7491976889a36e89d93.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1048
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          2⤵
            PID:4692

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\WinSocket\99fa03e6740b1c0c7b430a1e983baf0afe4627b77ad9d7491976889a36e89d93.exe

          Filesize

          1.5MB

          MD5

          5ec62522613813faa91e6d5e2f841463

          SHA1

          26378b33c8b4f978a4f63779502e4ec2a47cc36e

          SHA256

          99fa03e5640b1c0c6b430a1e873baf0afe4526b66ad8d6491965779a35e78d83

          SHA512

          aebe252c7e85ce443db188f45196a560a93afe5c50dc30640ae8be0399b164a9f819958fe10c7e37a90c662e9c85c0e67ea45c3f28563c911f7b2a13933c705f

        • C:\Users\Admin\AppData\Roaming\WinSocket\settings.ini

          Filesize

          40KB

          MD5

          6a5c22f1077a3adc205a3064d760d810

          SHA1

          724bc496315d40ab7fa9799fa7df0cccf33c0845

          SHA256

          fc38bb35aef14798fa862d844207dc5db45dfb899dc81bac9af0ed809dfbc19c

          SHA512

          f443d7d00eaca45fcdabf067b87c83bda24d86244513dcd425f9165f87090b4cc0b71f8c199635651c0be5259d02f53fcee131e2a3988fa9332e1fee3251cf11

        • memory/1704-61-0x0000000000DB0000-0x0000000000DB1000-memory.dmp

          Filesize

          4KB

        • memory/1704-62-0x0000000000DB0000-0x0000000000DB1000-memory.dmp

          Filesize

          4KB

        • memory/1704-72-0x0000000000421000-0x0000000000422000-memory.dmp

          Filesize

          4KB

        • memory/1704-58-0x0000000000DB0000-0x0000000000DB1000-memory.dmp

          Filesize

          4KB

        • memory/1704-59-0x0000000000DB0000-0x0000000000DB1000-memory.dmp

          Filesize

          4KB

        • memory/1704-60-0x0000000000DB0000-0x0000000000DB1000-memory.dmp

          Filesize

          4KB

        • memory/1704-69-0x0000000000DB0000-0x0000000000DB1000-memory.dmp

          Filesize

          4KB

        • memory/1704-73-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/1704-63-0x0000000000DB0000-0x0000000000DB1000-memory.dmp

          Filesize

          4KB

        • memory/1704-64-0x0000000000DB0000-0x0000000000DB1000-memory.dmp

          Filesize

          4KB

        • memory/1704-65-0x0000000000DB0000-0x0000000000DB1000-memory.dmp

          Filesize

          4KB

        • memory/1704-66-0x0000000000DB0000-0x0000000000DB1000-memory.dmp

          Filesize

          4KB

        • memory/1704-67-0x0000000000DB0000-0x0000000000DB1000-memory.dmp

          Filesize

          4KB

        • memory/1704-68-0x0000000000DB0000-0x0000000000DB1000-memory.dmp

          Filesize

          4KB

        • memory/1704-84-0x0000000001BE0000-0x0000000001BE1000-memory.dmp

          Filesize

          4KB

        • memory/4640-18-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/4640-15-0x0000000002220000-0x0000000002249000-memory.dmp

          Filesize

          164KB

        • memory/4640-7-0x00000000021C0000-0x00000000021C1000-memory.dmp

          Filesize

          4KB

        • memory/4640-8-0x00000000021C0000-0x00000000021C1000-memory.dmp

          Filesize

          4KB

        • memory/4640-9-0x00000000021C0000-0x00000000021C1000-memory.dmp

          Filesize

          4KB

        • memory/4640-6-0x00000000021C0000-0x00000000021C1000-memory.dmp

          Filesize

          4KB

        • memory/4640-4-0x00000000021C0000-0x00000000021C1000-memory.dmp

          Filesize

          4KB

        • memory/4640-10-0x00000000021C0000-0x00000000021C1000-memory.dmp

          Filesize

          4KB

        • memory/4640-13-0x00000000021C0000-0x00000000021C1000-memory.dmp

          Filesize

          4KB

        • memory/4640-12-0x00000000021C0000-0x00000000021C1000-memory.dmp

          Filesize

          4KB

        • memory/4640-11-0x00000000021C0000-0x00000000021C1000-memory.dmp

          Filesize

          4KB

        • memory/4640-3-0x00000000021C0000-0x00000000021C1000-memory.dmp

          Filesize

          4KB

        • memory/4640-2-0x00000000021C0000-0x00000000021C1000-memory.dmp

          Filesize

          4KB

        • memory/4640-14-0x00000000021C0000-0x00000000021C1000-memory.dmp

          Filesize

          4KB

        • memory/4640-5-0x00000000021C0000-0x00000000021C1000-memory.dmp

          Filesize

          4KB

        • memory/4640-17-0x0000000000421000-0x0000000000422000-memory.dmp

          Filesize

          4KB

        • memory/4924-29-0x00000000021D0000-0x00000000021D1000-memory.dmp

          Filesize

          4KB

        • memory/4924-26-0x00000000021D0000-0x00000000021D1000-memory.dmp

          Filesize

          4KB

        • memory/4924-35-0x00000000021D0000-0x00000000021D1000-memory.dmp

          Filesize

          4KB

        • memory/4924-41-0x0000000010000000-0x0000000010007000-memory.dmp

          Filesize

          28KB

        • memory/4924-37-0x00000000021D0000-0x00000000021D1000-memory.dmp

          Filesize

          4KB

        • memory/4924-52-0x00000000030C0000-0x000000000317E000-memory.dmp

          Filesize

          760KB

        • memory/4924-34-0x00000000021D0000-0x00000000021D1000-memory.dmp

          Filesize

          4KB

        • memory/4924-40-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/4924-42-0x0000000010000000-0x0000000010007000-memory.dmp

          Filesize

          28KB

        • memory/4924-53-0x0000000003180000-0x0000000003449000-memory.dmp

          Filesize

          2.8MB

        • memory/4924-27-0x00000000021D0000-0x00000000021D1000-memory.dmp

          Filesize

          4KB

        • memory/4924-28-0x00000000021D0000-0x00000000021D1000-memory.dmp

          Filesize

          4KB

        • memory/4924-36-0x00000000021D0000-0x00000000021D1000-memory.dmp

          Filesize

          4KB

        • memory/4924-30-0x00000000021D0000-0x00000000021D1000-memory.dmp

          Filesize

          4KB

        • memory/4924-31-0x00000000021D0000-0x00000000021D1000-memory.dmp

          Filesize

          4KB

        • memory/4924-32-0x00000000021D0000-0x00000000021D1000-memory.dmp

          Filesize

          4KB

        • memory/4924-33-0x00000000021D0000-0x00000000021D1000-memory.dmp

          Filesize

          4KB

        • memory/5632-47-0x0000000010000000-0x000000001001E000-memory.dmp

          Filesize

          120KB

        • memory/5632-51-0x000002149CE20000-0x000002149CE21000-memory.dmp

          Filesize

          4KB

        • memory/5632-46-0x0000000010000000-0x000000001001E000-memory.dmp

          Filesize

          120KB