Analysis

  • max time kernel
    112s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-07-2024 06:29

General

  • Target

    59b2a1a4c240ba403d354b7005735200N.exe

  • Size

    1.1MB

  • MD5

    59b2a1a4c240ba403d354b7005735200

  • SHA1

    4a754637effa40f1e7dfff31d9bf4cffbaba0ea9

  • SHA256

    17d15d91f649622327d9b853073d39770ed240461c71f3b19c5734e954bf5b40

  • SHA512

    7b6f7fc75c77506364fd0387616b11816c714289408394bf082fca5c9f93a7eaa8a6e7879fc577fc32adb7cce215269841517e50a78a3d976622bd316b76669b

  • SSDEEP

    24576:zQ5aILMCfmAUjzX6xQ0+wCIygDsAUSTsU9+s8juCCA4:E5aIwC+Agr6SNasrsFCM

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 55 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\59b2a1a4c240ba403d354b7005735200N.exe
    "C:\Users\Admin\AppData\Local\Temp\59b2a1a4c240ba403d354b7005735200N.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1780
    • C:\Users\Admin\AppData\Roaming\WinSocket\69b2a1a4c240ba403d364b8006836200N.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\69b2a1a4c240ba403d364b8006836200N.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1136
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:1444
    • C:\Users\Admin\AppData\Roaming\WinSocket\69b2a1a4c240ba403d364b8006836200N.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\69b2a1a4c240ba403d364b8006836200N.exe
      1⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1780
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:2384

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\WinSocket\69b2a1a4c240ba403d364b8006836200N.exe

        Filesize

        1.1MB

        MD5

        59b2a1a4c240ba403d354b7005735200

        SHA1

        4a754637effa40f1e7dfff31d9bf4cffbaba0ea9

        SHA256

        17d15d91f649622327d9b853073d39770ed240461c71f3b19c5734e954bf5b40

        SHA512

        7b6f7fc75c77506364fd0387616b11816c714289408394bf082fca5c9f93a7eaa8a6e7879fc577fc32adb7cce215269841517e50a78a3d976622bd316b76669b

      • memory/1136-53-0x0000000003160000-0x0000000003429000-memory.dmp

        Filesize

        2.8MB

      • memory/1136-35-0x0000000002920000-0x0000000002921000-memory.dmp

        Filesize

        4KB

      • memory/1136-33-0x0000000002920000-0x0000000002921000-memory.dmp

        Filesize

        4KB

      • memory/1136-52-0x0000000003060000-0x000000000311E000-memory.dmp

        Filesize

        760KB

      • memory/1136-32-0x0000000002920000-0x0000000002921000-memory.dmp

        Filesize

        4KB

      • memory/1136-42-0x0000000010000000-0x0000000010007000-memory.dmp

        Filesize

        28KB

      • memory/1136-41-0x0000000010000000-0x0000000010007000-memory.dmp

        Filesize

        28KB

      • memory/1136-40-0x0000000000400000-0x0000000000472000-memory.dmp

        Filesize

        456KB

      • memory/1136-27-0x0000000002920000-0x0000000002921000-memory.dmp

        Filesize

        4KB

      • memory/1136-28-0x0000000002920000-0x0000000002921000-memory.dmp

        Filesize

        4KB

      • memory/1136-29-0x0000000002920000-0x0000000002921000-memory.dmp

        Filesize

        4KB

      • memory/1136-30-0x0000000002920000-0x0000000002921000-memory.dmp

        Filesize

        4KB

      • memory/1136-34-0x0000000002920000-0x0000000002921000-memory.dmp

        Filesize

        4KB

      • memory/1136-37-0x0000000002920000-0x0000000002921000-memory.dmp

        Filesize

        4KB

      • memory/1136-36-0x0000000002920000-0x0000000002921000-memory.dmp

        Filesize

        4KB

      • memory/1136-31-0x0000000002920000-0x0000000002921000-memory.dmp

        Filesize

        4KB

      • memory/1136-26-0x0000000002920000-0x0000000002921000-memory.dmp

        Filesize

        4KB

      • memory/1444-51-0x0000023BFF350000-0x0000023BFF351000-memory.dmp

        Filesize

        4KB

      • memory/1444-47-0x0000000010000000-0x000000001001E000-memory.dmp

        Filesize

        120KB

      • memory/1444-46-0x0000000010000000-0x000000001001E000-memory.dmp

        Filesize

        120KB

      • memory/1780-13-0x0000000002FB0000-0x0000000002FB1000-memory.dmp

        Filesize

        4KB

      • memory/1780-5-0x0000000002FB0000-0x0000000002FB1000-memory.dmp

        Filesize

        4KB

      • memory/1780-7-0x0000000002FB0000-0x0000000002FB1000-memory.dmp

        Filesize

        4KB

      • memory/1780-8-0x0000000002FB0000-0x0000000002FB1000-memory.dmp

        Filesize

        4KB

      • memory/1780-2-0x0000000002FB0000-0x0000000002FB1000-memory.dmp

        Filesize

        4KB

      • memory/1780-3-0x0000000002FB0000-0x0000000002FB1000-memory.dmp

        Filesize

        4KB

      • memory/1780-4-0x0000000002FB0000-0x0000000002FB1000-memory.dmp

        Filesize

        4KB

      • memory/1780-9-0x0000000002FB0000-0x0000000002FB1000-memory.dmp

        Filesize

        4KB

      • memory/1780-10-0x0000000002FB0000-0x0000000002FB1000-memory.dmp

        Filesize

        4KB

      • memory/1780-11-0x0000000002FB0000-0x0000000002FB1000-memory.dmp

        Filesize

        4KB

      • memory/1780-16-0x0000000002FD0000-0x0000000002FF9000-memory.dmp

        Filesize

        164KB

      • memory/1780-18-0x0000000000400000-0x0000000000472000-memory.dmp

        Filesize

        456KB

      • memory/1780-15-0x0000000000421000-0x0000000000422000-memory.dmp

        Filesize

        4KB

      • memory/1780-12-0x0000000002FB0000-0x0000000002FB1000-memory.dmp

        Filesize

        4KB

      • memory/1780-14-0x0000000002FB0000-0x0000000002FB1000-memory.dmp

        Filesize

        4KB

      • memory/1780-6-0x0000000002FB0000-0x0000000002FB1000-memory.dmp

        Filesize

        4KB

      • memory/1780-59-0x0000000000DA0000-0x0000000000DA1000-memory.dmp

        Filesize

        4KB

      • memory/1780-60-0x0000000000DA0000-0x0000000000DA1000-memory.dmp

        Filesize

        4KB

      • memory/1780-58-0x0000000000DA0000-0x0000000000DA1000-memory.dmp

        Filesize

        4KB

      • memory/1780-62-0x0000000000DA0000-0x0000000000DA1000-memory.dmp

        Filesize

        4KB

      • memory/1780-63-0x0000000000DA0000-0x0000000000DA1000-memory.dmp

        Filesize

        4KB

      • memory/1780-65-0x0000000000DA0000-0x0000000000DA1000-memory.dmp

        Filesize

        4KB

      • memory/1780-69-0x0000000000DA0000-0x0000000000DA1000-memory.dmp

        Filesize

        4KB

      • memory/1780-68-0x0000000000DA0000-0x0000000000DA1000-memory.dmp

        Filesize

        4KB

      • memory/1780-67-0x0000000000DA0000-0x0000000000DA1000-memory.dmp

        Filesize

        4KB

      • memory/1780-66-0x0000000000DA0000-0x0000000000DA1000-memory.dmp

        Filesize

        4KB

      • memory/1780-64-0x0000000000DA0000-0x0000000000DA1000-memory.dmp

        Filesize

        4KB

      • memory/1780-61-0x0000000000DA0000-0x0000000000DA1000-memory.dmp

        Filesize

        4KB

      • memory/1780-72-0x0000000000421000-0x0000000000422000-memory.dmp

        Filesize

        4KB

      • memory/1780-73-0x0000000000400000-0x0000000000472000-memory.dmp

        Filesize

        456KB