Analysis

  • max time kernel
    103s
  • max time network
    104s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-07-2024 08:57

General

  • Target

    93c9c0083a9007f5cd4ee9f07059a220N.exe

  • Size

    1015KB

  • MD5

    93c9c0083a9007f5cd4ee9f07059a220

  • SHA1

    391fe3e4e7016c5dd6722c56573ed53c5e734db7

  • SHA256

    9b5f05e1df1f4e1fe14e6e1802ab8768fcc8cae028c4d9d85b5b6b17384ff32a

  • SHA512

    9f625965b6ce11d6d959f767779286493e94471ded9a677f21a3a39c3b8b8f1d0727e9e524ada5d9db50df838a703e6539427758c5d4a715bd56edcb6bdd659b

  • SSDEEP

    24576:zQ5aILMCfmAUjzX6gfU1pjwjbsXhmfnOB9ISUc:E5aIwC+Agr6g81p1WM9px

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 55 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\93c9c0083a9007f5cd4ee9f07059a220N.exe
    "C:\Users\Admin\AppData\Local\Temp\93c9c0083a9007f5cd4ee9f07059a220N.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2064
    • C:\Users\Admin\AppData\Roaming\WinSocket\93c9c0093a9008f6cd4ee9f08069a220N.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\93c9c0093a9008f6cd4ee9f08069a220N.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4804
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:4424
    • C:\Users\Admin\AppData\Roaming\WinSocket\93c9c0093a9008f6cd4ee9f08069a220N.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\93c9c0093a9008f6cd4ee9f08069a220N.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4332
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:4656

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\WinSocket\93c9c0093a9008f6cd4ee9f08069a220N.exe

        Filesize

        1015KB

        MD5

        93c9c0083a9007f5cd4ee9f07059a220

        SHA1

        391fe3e4e7016c5dd6722c56573ed53c5e734db7

        SHA256

        9b5f05e1df1f4e1fe14e6e1802ab8768fcc8cae028c4d9d85b5b6b17384ff32a

        SHA512

        9f625965b6ce11d6d959f767779286493e94471ded9a677f21a3a39c3b8b8f1d0727e9e524ada5d9db50df838a703e6539427758c5d4a715bd56edcb6bdd659b

      • memory/2064-2-0x00000000006A0000-0x00000000006A1000-memory.dmp

        Filesize

        4KB

      • memory/2064-17-0x0000000000421000-0x0000000000422000-memory.dmp

        Filesize

        4KB

      • memory/2064-14-0x00000000006A0000-0x00000000006A1000-memory.dmp

        Filesize

        4KB

      • memory/2064-12-0x00000000006A0000-0x00000000006A1000-memory.dmp

        Filesize

        4KB

      • memory/2064-3-0x00000000006A0000-0x00000000006A1000-memory.dmp

        Filesize

        4KB

      • memory/2064-5-0x00000000006A0000-0x00000000006A1000-memory.dmp

        Filesize

        4KB

      • memory/2064-15-0x00000000021E0000-0x0000000002209000-memory.dmp

        Filesize

        164KB

      • memory/2064-6-0x00000000006A0000-0x00000000006A1000-memory.dmp

        Filesize

        4KB

      • memory/2064-10-0x00000000006A0000-0x00000000006A1000-memory.dmp

        Filesize

        4KB

      • memory/2064-7-0x00000000006A0000-0x00000000006A1000-memory.dmp

        Filesize

        4KB

      • memory/2064-4-0x00000000006A0000-0x00000000006A1000-memory.dmp

        Filesize

        4KB

      • memory/2064-8-0x00000000006A0000-0x00000000006A1000-memory.dmp

        Filesize

        4KB

      • memory/2064-18-0x0000000000400000-0x0000000000472000-memory.dmp

        Filesize

        456KB

      • memory/2064-9-0x00000000006A0000-0x00000000006A1000-memory.dmp

        Filesize

        4KB

      • memory/2064-11-0x00000000006A0000-0x00000000006A1000-memory.dmp

        Filesize

        4KB

      • memory/2064-13-0x00000000006A0000-0x00000000006A1000-memory.dmp

        Filesize

        4KB

      • memory/4332-59-0x0000000000710000-0x0000000000711000-memory.dmp

        Filesize

        4KB

      • memory/4332-58-0x0000000000710000-0x0000000000711000-memory.dmp

        Filesize

        4KB

      • memory/4332-73-0x0000000000400000-0x0000000000472000-memory.dmp

        Filesize

        456KB

      • memory/4332-72-0x0000000000421000-0x0000000000422000-memory.dmp

        Filesize

        4KB

      • memory/4332-61-0x0000000000710000-0x0000000000711000-memory.dmp

        Filesize

        4KB

      • memory/4332-63-0x0000000000710000-0x0000000000711000-memory.dmp

        Filesize

        4KB

      • memory/4332-66-0x0000000000710000-0x0000000000711000-memory.dmp

        Filesize

        4KB

      • memory/4332-62-0x0000000000710000-0x0000000000711000-memory.dmp

        Filesize

        4KB

      • memory/4332-68-0x0000000000710000-0x0000000000711000-memory.dmp

        Filesize

        4KB

      • memory/4332-69-0x0000000000710000-0x0000000000711000-memory.dmp

        Filesize

        4KB

      • memory/4332-60-0x0000000000710000-0x0000000000711000-memory.dmp

        Filesize

        4KB

      • memory/4332-67-0x0000000000710000-0x0000000000711000-memory.dmp

        Filesize

        4KB

      • memory/4332-65-0x0000000000710000-0x0000000000711000-memory.dmp

        Filesize

        4KB

      • memory/4332-64-0x0000000000710000-0x0000000000711000-memory.dmp

        Filesize

        4KB

      • memory/4424-46-0x0000000010000000-0x000000001001E000-memory.dmp

        Filesize

        120KB

      • memory/4424-53-0x000001F40C370000-0x000001F40C371000-memory.dmp

        Filesize

        4KB

      • memory/4804-51-0x0000000003060000-0x000000000311E000-memory.dmp

        Filesize

        760KB

      • memory/4804-31-0x0000000002FB0000-0x0000000002FB1000-memory.dmp

        Filesize

        4KB

      • memory/4804-52-0x0000000003160000-0x0000000003429000-memory.dmp

        Filesize

        2.8MB

      • memory/4804-28-0x0000000002FB0000-0x0000000002FB1000-memory.dmp

        Filesize

        4KB

      • memory/4804-34-0x0000000002FB0000-0x0000000002FB1000-memory.dmp

        Filesize

        4KB

      • memory/4804-30-0x0000000002FB0000-0x0000000002FB1000-memory.dmp

        Filesize

        4KB

      • memory/4804-33-0x0000000002FB0000-0x0000000002FB1000-memory.dmp

        Filesize

        4KB

      • memory/4804-27-0x0000000002FB0000-0x0000000002FB1000-memory.dmp

        Filesize

        4KB

      • memory/4804-29-0x0000000002FB0000-0x0000000002FB1000-memory.dmp

        Filesize

        4KB

      • memory/4804-26-0x0000000002FB0000-0x0000000002FB1000-memory.dmp

        Filesize

        4KB

      • memory/4804-37-0x0000000002FB0000-0x0000000002FB1000-memory.dmp

        Filesize

        4KB

      • memory/4804-32-0x0000000002FB0000-0x0000000002FB1000-memory.dmp

        Filesize

        4KB

      • memory/4804-41-0x0000000010000000-0x0000000010007000-memory.dmp

        Filesize

        28KB

      • memory/4804-42-0x0000000010000000-0x0000000010007000-memory.dmp

        Filesize

        28KB

      • memory/4804-35-0x0000000002FB0000-0x0000000002FB1000-memory.dmp

        Filesize

        4KB

      • memory/4804-36-0x0000000002FB0000-0x0000000002FB1000-memory.dmp

        Filesize

        4KB

      • memory/4804-40-0x0000000000400000-0x0000000000472000-memory.dmp

        Filesize

        456KB