Analysis

  • max time kernel
    137s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 04:40

General

  • Target

    e7bc2a8caca2b0454df1c33578c0c6da9629398fe13c8781bfeb313f61de792c.exe

  • Size

    1.2MB

  • MD5

    1038a3c9dd0248f78359fb136db7a60b

  • SHA1

    b26d469f5342fd46076a33de62f294b976d20257

  • SHA256

    e7bc2a8caca2b0454df1c33578c0c6da9629398fe13c8781bfeb313f61de792c

  • SHA512

    aee3c5cc5f7febb59365a0293df226bb2dae490d2b351b317cb8aec3d0f8e284e8cc158f85614f4ea14d6d9e043956e13c58a0b4a8383c19abe13e879585325a

  • SSDEEP

    24576:zQ5aILMCfmAUjzX6xQtjmssdqex1hl+dZQZj:E5aIwC+Agr6StYCu

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e7bc2a8caca2b0454df1c33578c0c6da9629398fe13c8781bfeb313f61de792c.exe
    "C:\Users\Admin\AppData\Local\Temp\e7bc2a8caca2b0454df1c33578c0c6da9629398fe13c8781bfeb313f61de792c.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4796
    • C:\Users\Admin\AppData\Roaming\WinSocket\e8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\e8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4976
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:2624
    • C:\Users\Admin\AppData\Roaming\WinSocket\e8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\e8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4292
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:812
      • C:\Users\Admin\AppData\Roaming\WinSocket\e8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\e8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4904
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          2⤵
            PID:4392

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\WinSocket\e8bc2a9caca2b0464df1c33689c0c7da9729399fe13c9891bfeb313f71de892c.exe
          Filesize

          1.2MB

          MD5

          1038a3c9dd0248f78359fb136db7a60b

          SHA1

          b26d469f5342fd46076a33de62f294b976d20257

          SHA256

          e7bc2a8caca2b0454df1c33578c0c6da9629398fe13c8781bfeb313f61de792c

          SHA512

          aee3c5cc5f7febb59365a0293df226bb2dae490d2b351b317cb8aec3d0f8e284e8cc158f85614f4ea14d6d9e043956e13c58a0b4a8383c19abe13e879585325a

        • C:\Users\Admin\AppData\Roaming\WinSocket\settings.ini
          Filesize

          53KB

          MD5

          8c1f4963455705cfa27ebfb210d6d6d8

          SHA1

          477ae54f1e922fd97ac312f4d2bdfd95183a46a1

          SHA256

          2a7f5c4a68acc2a4b1afd30e36b5fe5b19a6972eda3898ca6a5c4291f33284f8

          SHA512

          75af7be694354f448191c27759ebc7d7b420f94ed6987e94bfa39e1c4931dccab5fab61b054bb59086a39c11cfa4554ed625cf7d4fd51448b8d9f39e76cd0743

        • memory/2624-46-0x0000000010000000-0x000000001001E000-memory.dmp
          Filesize

          120KB

        • memory/2624-51-0x000001A9B3C50000-0x000001A9B3C51000-memory.dmp
          Filesize

          4KB

        • memory/4292-65-0x0000000000DA0000-0x0000000000DA1000-memory.dmp
          Filesize

          4KB

        • memory/4292-69-0x0000000000DA0000-0x0000000000DA1000-memory.dmp
          Filesize

          4KB

        • memory/4292-63-0x0000000000DA0000-0x0000000000DA1000-memory.dmp
          Filesize

          4KB

        • memory/4292-64-0x0000000000DA0000-0x0000000000DA1000-memory.dmp
          Filesize

          4KB

        • memory/4292-58-0x0000000000DA0000-0x0000000000DA1000-memory.dmp
          Filesize

          4KB

        • memory/4292-66-0x0000000000DA0000-0x0000000000DA1000-memory.dmp
          Filesize

          4KB

        • memory/4292-68-0x0000000000DA0000-0x0000000000DA1000-memory.dmp
          Filesize

          4KB

        • memory/4292-61-0x0000000000DA0000-0x0000000000DA1000-memory.dmp
          Filesize

          4KB

        • memory/4292-67-0x0000000000DA0000-0x0000000000DA1000-memory.dmp
          Filesize

          4KB

        • memory/4292-62-0x0000000000DA0000-0x0000000000DA1000-memory.dmp
          Filesize

          4KB

        • memory/4292-60-0x0000000000DA0000-0x0000000000DA1000-memory.dmp
          Filesize

          4KB

        • memory/4292-59-0x0000000000DA0000-0x0000000000DA1000-memory.dmp
          Filesize

          4KB

        • memory/4292-72-0x0000000000421000-0x0000000000422000-memory.dmp
          Filesize

          4KB

        • memory/4292-73-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/4796-5-0x0000000002230000-0x0000000002231000-memory.dmp
          Filesize

          4KB

        • memory/4796-2-0x0000000002230000-0x0000000002231000-memory.dmp
          Filesize

          4KB

        • memory/4796-14-0x0000000002230000-0x0000000002231000-memory.dmp
          Filesize

          4KB

        • memory/4796-13-0x0000000002230000-0x0000000002231000-memory.dmp
          Filesize

          4KB

        • memory/4796-12-0x0000000002230000-0x0000000002231000-memory.dmp
          Filesize

          4KB

        • memory/4796-18-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/4796-17-0x0000000000421000-0x0000000000422000-memory.dmp
          Filesize

          4KB

        • memory/4796-11-0x0000000002230000-0x0000000002231000-memory.dmp
          Filesize

          4KB

        • memory/4796-10-0x0000000002230000-0x0000000002231000-memory.dmp
          Filesize

          4KB

        • memory/4796-9-0x0000000002230000-0x0000000002231000-memory.dmp
          Filesize

          4KB

        • memory/4796-8-0x0000000002230000-0x0000000002231000-memory.dmp
          Filesize

          4KB

        • memory/4796-7-0x0000000002230000-0x0000000002231000-memory.dmp
          Filesize

          4KB

        • memory/4796-6-0x0000000002230000-0x0000000002231000-memory.dmp
          Filesize

          4KB

        • memory/4796-15-0x0000000002250000-0x0000000002279000-memory.dmp
          Filesize

          164KB

        • memory/4796-4-0x0000000002230000-0x0000000002231000-memory.dmp
          Filesize

          4KB

        • memory/4796-3-0x0000000002230000-0x0000000002231000-memory.dmp
          Filesize

          4KB

        • memory/4976-28-0x00000000028A0000-0x00000000028A1000-memory.dmp
          Filesize

          4KB

        • memory/4976-35-0x00000000028A0000-0x00000000028A1000-memory.dmp
          Filesize

          4KB

        • memory/4976-52-0x0000000003060000-0x000000000311E000-memory.dmp
          Filesize

          760KB

        • memory/4976-37-0x00000000028A0000-0x00000000028A1000-memory.dmp
          Filesize

          4KB

        • memory/4976-30-0x00000000028A0000-0x00000000028A1000-memory.dmp
          Filesize

          4KB

        • memory/4976-31-0x00000000028A0000-0x00000000028A1000-memory.dmp
          Filesize

          4KB

        • memory/4976-26-0x00000000028A0000-0x00000000028A1000-memory.dmp
          Filesize

          4KB

        • memory/4976-36-0x00000000028A0000-0x00000000028A1000-memory.dmp
          Filesize

          4KB

        • memory/4976-27-0x00000000028A0000-0x00000000028A1000-memory.dmp
          Filesize

          4KB

        • memory/4976-53-0x0000000003160000-0x0000000003429000-memory.dmp
          Filesize

          2.8MB

        • memory/4976-41-0x0000000010000000-0x0000000010007000-memory.dmp
          Filesize

          28KB

        • memory/4976-42-0x0000000010000000-0x0000000010007000-memory.dmp
          Filesize

          28KB

        • memory/4976-40-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/4976-29-0x00000000028A0000-0x00000000028A1000-memory.dmp
          Filesize

          4KB

        • memory/4976-32-0x00000000028A0000-0x00000000028A1000-memory.dmp
          Filesize

          4KB

        • memory/4976-33-0x00000000028A0000-0x00000000028A1000-memory.dmp
          Filesize

          4KB

        • memory/4976-34-0x00000000028A0000-0x00000000028A1000-memory.dmp
          Filesize

          4KB