Analysis

  • max time kernel
    136s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-08-2024 20:22

General

  • Target

    346e377ab90b0bcc6c4abf7d27b955dae805a24f1487bf7a22f3e70f68e4d259.exe

  • Size

    874KB

  • MD5

    312a03c4be81bb9b11c207d0e7157133

  • SHA1

    87dd8518e6cbe3ad95df2263b17d79c222f585b4

  • SHA256

    346e377ab90b0bcc6c4abf7d27b955dae805a24f1487bf7a22f3e70f68e4d259

  • SHA512

    67527e93f6565021326785cb61449a67cab4af72f0d25d1a54ac3fe9428020b8c869fec4630098dbf2f9c1b858a0dac4a3be73475769e764a9b85e235c12996b

  • SSDEEP

    24576:zQ5aILMCfmAUjzX6xQGCZLFdGm13JFCVU:E5aIwC+Agr6S/FpJ1

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\346e377ab90b0bcc6c4abf7d27b955dae805a24f1487bf7a22f3e70f68e4d259.exe
    "C:\Users\Admin\AppData\Local\Temp\346e377ab90b0bcc6c4abf7d27b955dae805a24f1487bf7a22f3e70f68e4d259.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2412
    • C:\Users\Admin\AppData\Roaming\WinSocket\347e388ab90b0bcc7c4abf8d28b966dae906a24f1498bf8a22f3e80f79e4d269.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\347e388ab90b0bcc7c4abf8d28b966dae906a24f1498bf8a22f3e80f79e4d269.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4804
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:2236
    • C:\Users\Admin\AppData\Roaming\WinSocket\347e388ab90b0bcc7c4abf8d28b966dae906a24f1498bf8a22f3e80f79e4d269.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\347e388ab90b0bcc7c4abf8d28b966dae906a24f1498bf8a22f3e80f79e4d269.exe
      1⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3252
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:1780
      • C:\Users\Admin\AppData\Roaming\WinSocket\347e388ab90b0bcc7c4abf8d28b966dae906a24f1498bf8a22f3e80f79e4d269.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\347e388ab90b0bcc7c4abf8d28b966dae906a24f1498bf8a22f3e80f79e4d269.exe
        1⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1592
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          2⤵
            PID:2064

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\WinSocket\347e388ab90b0bcc7c4abf8d28b966dae906a24f1498bf8a22f3e80f79e4d269.exe

          Filesize

          874KB

          MD5

          312a03c4be81bb9b11c207d0e7157133

          SHA1

          87dd8518e6cbe3ad95df2263b17d79c222f585b4

          SHA256

          346e377ab90b0bcc6c4abf7d27b955dae805a24f1487bf7a22f3e70f68e4d259

          SHA512

          67527e93f6565021326785cb61449a67cab4af72f0d25d1a54ac3fe9428020b8c869fec4630098dbf2f9c1b858a0dac4a3be73475769e764a9b85e235c12996b

        • C:\Users\Admin\AppData\Roaming\WinSocket\settings.ini

          Filesize

          13KB

          MD5

          d8b837e6eed1b2a0114972d75a8aade8

          SHA1

          203b116b91cbf0507fc1e854f9e8a10e4470b5c0

          SHA256

          f93a6eb4e742e9e46e4289a5eb0af7bb7e1aa8b0f1bb8c133b49dcd4e9b456e8

          SHA512

          b6d0a40b0accd4ba606065978412413fb7a1fd0de30e2cef2f9d5779ac3630db6190d74d9e434ba5b98d243cbb0cbcd88f1f51936530180029bec74040bd81e0

        • memory/2236-47-0x0000000010000000-0x000000001001E000-memory.dmp

          Filesize

          120KB

        • memory/2236-46-0x0000000010000000-0x000000001001E000-memory.dmp

          Filesize

          120KB

        • memory/2236-51-0x000002AD11200000-0x000002AD11201000-memory.dmp

          Filesize

          4KB

        • memory/2412-3-0x0000000002130000-0x0000000002131000-memory.dmp

          Filesize

          4KB

        • memory/2412-6-0x0000000002130000-0x0000000002131000-memory.dmp

          Filesize

          4KB

        • memory/2412-10-0x0000000002130000-0x0000000002131000-memory.dmp

          Filesize

          4KB

        • memory/2412-18-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/2412-9-0x0000000002130000-0x0000000002131000-memory.dmp

          Filesize

          4KB

        • memory/2412-11-0x0000000002130000-0x0000000002131000-memory.dmp

          Filesize

          4KB

        • memory/2412-7-0x0000000002130000-0x0000000002131000-memory.dmp

          Filesize

          4KB

        • memory/2412-17-0x0000000000421000-0x0000000000422000-memory.dmp

          Filesize

          4KB

        • memory/2412-4-0x0000000002130000-0x0000000002131000-memory.dmp

          Filesize

          4KB

        • memory/2412-5-0x0000000002130000-0x0000000002131000-memory.dmp

          Filesize

          4KB

        • memory/2412-2-0x0000000002130000-0x0000000002131000-memory.dmp

          Filesize

          4KB

        • memory/2412-12-0x0000000002130000-0x0000000002131000-memory.dmp

          Filesize

          4KB

        • memory/2412-13-0x0000000002130000-0x0000000002131000-memory.dmp

          Filesize

          4KB

        • memory/2412-8-0x0000000002130000-0x0000000002131000-memory.dmp

          Filesize

          4KB

        • memory/2412-15-0x0000000002950000-0x0000000002979000-memory.dmp

          Filesize

          164KB

        • memory/2412-14-0x0000000002130000-0x0000000002131000-memory.dmp

          Filesize

          4KB

        • memory/3252-67-0x0000000000740000-0x0000000000741000-memory.dmp

          Filesize

          4KB

        • memory/3252-69-0x0000000000740000-0x0000000000741000-memory.dmp

          Filesize

          4KB

        • memory/3252-73-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/3252-72-0x0000000000421000-0x0000000000422000-memory.dmp

          Filesize

          4KB

        • memory/3252-58-0x0000000000740000-0x0000000000741000-memory.dmp

          Filesize

          4KB

        • memory/3252-59-0x0000000000740000-0x0000000000741000-memory.dmp

          Filesize

          4KB

        • memory/3252-60-0x0000000000740000-0x0000000000741000-memory.dmp

          Filesize

          4KB

        • memory/3252-61-0x0000000000740000-0x0000000000741000-memory.dmp

          Filesize

          4KB

        • memory/3252-62-0x0000000000740000-0x0000000000741000-memory.dmp

          Filesize

          4KB

        • memory/3252-63-0x0000000000740000-0x0000000000741000-memory.dmp

          Filesize

          4KB

        • memory/3252-64-0x0000000000740000-0x0000000000741000-memory.dmp

          Filesize

          4KB

        • memory/3252-65-0x0000000000740000-0x0000000000741000-memory.dmp

          Filesize

          4KB

        • memory/3252-66-0x0000000000740000-0x0000000000741000-memory.dmp

          Filesize

          4KB

        • memory/3252-68-0x0000000000740000-0x0000000000741000-memory.dmp

          Filesize

          4KB

        • memory/4804-26-0x0000000000790000-0x0000000000791000-memory.dmp

          Filesize

          4KB

        • memory/4804-40-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/4804-52-0x0000000003060000-0x000000000311E000-memory.dmp

          Filesize

          760KB

        • memory/4804-35-0x0000000000790000-0x0000000000791000-memory.dmp

          Filesize

          4KB

        • memory/4804-36-0x0000000000790000-0x0000000000791000-memory.dmp

          Filesize

          4KB

        • memory/4804-34-0x0000000000790000-0x0000000000791000-memory.dmp

          Filesize

          4KB

        • memory/4804-33-0x0000000000790000-0x0000000000791000-memory.dmp

          Filesize

          4KB

        • memory/4804-41-0x0000000010000000-0x0000000010007000-memory.dmp

          Filesize

          28KB

        • memory/4804-42-0x0000000010000000-0x0000000010007000-memory.dmp

          Filesize

          28KB

        • memory/4804-53-0x0000000003160000-0x0000000003429000-memory.dmp

          Filesize

          2.8MB

        • memory/4804-27-0x0000000000790000-0x0000000000791000-memory.dmp

          Filesize

          4KB

        • memory/4804-28-0x0000000000790000-0x0000000000791000-memory.dmp

          Filesize

          4KB

        • memory/4804-29-0x0000000000790000-0x0000000000791000-memory.dmp

          Filesize

          4KB

        • memory/4804-30-0x0000000000790000-0x0000000000791000-memory.dmp

          Filesize

          4KB

        • memory/4804-31-0x0000000000790000-0x0000000000791000-memory.dmp

          Filesize

          4KB

        • memory/4804-32-0x0000000000790000-0x0000000000791000-memory.dmp

          Filesize

          4KB

        • memory/4804-37-0x0000000000790000-0x0000000000791000-memory.dmp

          Filesize

          4KB