Analysis
-
max time kernel
134s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
25-07-2024 02:31
Behavioral task
behavioral1
Sample
c365ce008d92687bdb65bf410d5f9f9b1fcb47a2feb6f96bc130a6666e32011f.exe
Resource
win7-20240705-en
General
-
Target
c365ce008d92687bdb65bf410d5f9f9b1fcb47a2feb6f96bc130a6666e32011f.exe
-
Size
1.1MB
-
MD5
34e4497a92cf7e4fa478b83628880581
-
SHA1
9d55704fc35cf3b501bc5a51892f6ee5ac29d4d3
-
SHA256
c365ce008d92687bdb65bf410d5f9f9b1fcb47a2feb6f96bc130a6666e32011f
-
SHA512
60cc22f89bbfe776993a27cb46b77b18303248d406eba6f0da411be43e1964e04f3c1995890d7beca5e9d963536b3145a3258cc439684358cf4ea70cd7f0346f
-
SSDEEP
24576:zQ5aILMCfmAUjzX6xQ0+wCIygDsAUSTsU9+s8juCCh:E5aIwC+Agr6SNasrsFCg
Malware Config
Signatures
-
KPOT Core Executable 1 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Roaming\WinSocket\c376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exe family_kpot -
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
Processes:
resource yara_rule behavioral1/memory/2352-15-0x0000000000480000-0x00000000004A9000-memory.dmp trickbot_loader32 -
Executes dropped EXE 3 IoCs
Processes:
c376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exec376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exec376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exepid process 2904 c376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exe 2216 c376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exe 1904 c376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exe -
Loads dropped DLL 2 IoCs
Processes:
c365ce008d92687bdb65bf410d5f9f9b1fcb47a2feb6f96bc130a6666e32011f.exepid process 2352 c365ce008d92687bdb65bf410d5f9f9b1fcb47a2feb6f96bc130a6666e32011f.exe 2352 c365ce008d92687bdb65bf410d5f9f9b1fcb47a2feb6f96bc130a6666e32011f.exe -
Processes:
powershell.exepowershell.exepid process 2576 powershell.exe 2288 powershell.exe -
Drops file in System32 directory 2 IoCs
Processes:
powershell.exepowershell.exedescription ioc process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exepid process 2556 sc.exe 2560 sc.exe 2740 sc.exe 1760 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 16 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exesc.exec376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.execmd.execmd.execmd.exepowershell.execmd.exepowershell.exesc.exesc.exec376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exesc.execmd.exec376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exec365ce008d92687bdb65bf410d5f9f9b1fcb47a2feb6f96bc130a6666e32011f.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c365ce008d92687bdb65bf410d5f9f9b1fcb47a2feb6f96bc130a6666e32011f.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
c365ce008d92687bdb65bf410d5f9f9b1fcb47a2feb6f96bc130a6666e32011f.exec376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exepowershell.exepowershell.exepid process 2352 c365ce008d92687bdb65bf410d5f9f9b1fcb47a2feb6f96bc130a6666e32011f.exe 2352 c365ce008d92687bdb65bf410d5f9f9b1fcb47a2feb6f96bc130a6666e32011f.exe 2352 c365ce008d92687bdb65bf410d5f9f9b1fcb47a2feb6f96bc130a6666e32011f.exe 2904 c376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exe 2904 c376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exe 2904 c376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exe 2576 powershell.exe 2288 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
powershell.exepowershell.exec376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exec376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exedescription pid process Token: SeDebugPrivilege 2288 powershell.exe Token: SeDebugPrivilege 2576 powershell.exe Token: SeTcbPrivilege 2216 c376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exe Token: SeTcbPrivilege 1904 c376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
c365ce008d92687bdb65bf410d5f9f9b1fcb47a2feb6f96bc130a6666e32011f.exec376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exec376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exec376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exepid process 2352 c365ce008d92687bdb65bf410d5f9f9b1fcb47a2feb6f96bc130a6666e32011f.exe 2904 c376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exe 2216 c376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exe 1904 c376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
c365ce008d92687bdb65bf410d5f9f9b1fcb47a2feb6f96bc130a6666e32011f.execmd.execmd.execmd.exec376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exedescription pid process target process PID 2352 wrote to memory of 2568 2352 c365ce008d92687bdb65bf410d5f9f9b1fcb47a2feb6f96bc130a6666e32011f.exe cmd.exe PID 2352 wrote to memory of 2568 2352 c365ce008d92687bdb65bf410d5f9f9b1fcb47a2feb6f96bc130a6666e32011f.exe cmd.exe PID 2352 wrote to memory of 2568 2352 c365ce008d92687bdb65bf410d5f9f9b1fcb47a2feb6f96bc130a6666e32011f.exe cmd.exe PID 2352 wrote to memory of 2568 2352 c365ce008d92687bdb65bf410d5f9f9b1fcb47a2feb6f96bc130a6666e32011f.exe cmd.exe PID 2352 wrote to memory of 2240 2352 c365ce008d92687bdb65bf410d5f9f9b1fcb47a2feb6f96bc130a6666e32011f.exe cmd.exe PID 2352 wrote to memory of 2240 2352 c365ce008d92687bdb65bf410d5f9f9b1fcb47a2feb6f96bc130a6666e32011f.exe cmd.exe PID 2352 wrote to memory of 2240 2352 c365ce008d92687bdb65bf410d5f9f9b1fcb47a2feb6f96bc130a6666e32011f.exe cmd.exe PID 2352 wrote to memory of 2240 2352 c365ce008d92687bdb65bf410d5f9f9b1fcb47a2feb6f96bc130a6666e32011f.exe cmd.exe PID 2352 wrote to memory of 2676 2352 c365ce008d92687bdb65bf410d5f9f9b1fcb47a2feb6f96bc130a6666e32011f.exe cmd.exe PID 2352 wrote to memory of 2676 2352 c365ce008d92687bdb65bf410d5f9f9b1fcb47a2feb6f96bc130a6666e32011f.exe cmd.exe PID 2352 wrote to memory of 2676 2352 c365ce008d92687bdb65bf410d5f9f9b1fcb47a2feb6f96bc130a6666e32011f.exe cmd.exe PID 2352 wrote to memory of 2676 2352 c365ce008d92687bdb65bf410d5f9f9b1fcb47a2feb6f96bc130a6666e32011f.exe cmd.exe PID 2352 wrote to memory of 2904 2352 c365ce008d92687bdb65bf410d5f9f9b1fcb47a2feb6f96bc130a6666e32011f.exe c376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exe PID 2352 wrote to memory of 2904 2352 c365ce008d92687bdb65bf410d5f9f9b1fcb47a2feb6f96bc130a6666e32011f.exe c376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exe PID 2352 wrote to memory of 2904 2352 c365ce008d92687bdb65bf410d5f9f9b1fcb47a2feb6f96bc130a6666e32011f.exe c376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exe PID 2352 wrote to memory of 2904 2352 c365ce008d92687bdb65bf410d5f9f9b1fcb47a2feb6f96bc130a6666e32011f.exe c376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exe PID 2676 wrote to memory of 2576 2676 cmd.exe powershell.exe PID 2676 wrote to memory of 2576 2676 cmd.exe powershell.exe PID 2676 wrote to memory of 2576 2676 cmd.exe powershell.exe PID 2676 wrote to memory of 2576 2676 cmd.exe powershell.exe PID 2568 wrote to memory of 2556 2568 cmd.exe sc.exe PID 2568 wrote to memory of 2556 2568 cmd.exe sc.exe PID 2568 wrote to memory of 2556 2568 cmd.exe sc.exe PID 2568 wrote to memory of 2556 2568 cmd.exe sc.exe PID 2240 wrote to memory of 2560 2240 cmd.exe sc.exe PID 2240 wrote to memory of 2560 2240 cmd.exe sc.exe PID 2240 wrote to memory of 2560 2240 cmd.exe sc.exe PID 2240 wrote to memory of 2560 2240 cmd.exe sc.exe PID 2904 wrote to memory of 3032 2904 c376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exe cmd.exe PID 2904 wrote to memory of 3032 2904 c376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exe cmd.exe PID 2904 wrote to memory of 3032 2904 c376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exe cmd.exe PID 2904 wrote to memory of 3032 2904 c376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exe cmd.exe PID 2904 wrote to memory of 336 2904 c376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exe cmd.exe PID 2904 wrote to memory of 336 2904 c376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exe cmd.exe PID 2904 wrote to memory of 336 2904 c376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exe cmd.exe PID 2904 wrote to memory of 336 2904 c376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exe cmd.exe PID 2904 wrote to memory of 1988 2904 c376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exe cmd.exe PID 2904 wrote to memory of 1988 2904 c376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exe cmd.exe PID 2904 wrote to memory of 1988 2904 c376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exe cmd.exe PID 2904 wrote to memory of 1988 2904 c376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exe cmd.exe PID 2904 wrote to memory of 2088 2904 c376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exe svchost.exe PID 2904 wrote to memory of 2088 2904 c376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exe svchost.exe PID 2904 wrote to memory of 2088 2904 c376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exe svchost.exe PID 2904 wrote to memory of 2088 2904 c376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exe svchost.exe PID 2904 wrote to memory of 2088 2904 c376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exe svchost.exe PID 2904 wrote to memory of 2088 2904 c376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exe svchost.exe PID 2904 wrote to memory of 2088 2904 c376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exe svchost.exe PID 2904 wrote to memory of 2088 2904 c376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exe svchost.exe PID 2904 wrote to memory of 2088 2904 c376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exe svchost.exe PID 2904 wrote to memory of 2088 2904 c376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exe svchost.exe PID 2904 wrote to memory of 2088 2904 c376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exe svchost.exe PID 2904 wrote to memory of 2088 2904 c376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exe svchost.exe PID 2904 wrote to memory of 2088 2904 c376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exe svchost.exe PID 2904 wrote to memory of 2088 2904 c376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exe svchost.exe PID 2904 wrote to memory of 2088 2904 c376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exe svchost.exe PID 2904 wrote to memory of 2088 2904 c376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exe svchost.exe PID 2904 wrote to memory of 2088 2904 c376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exe svchost.exe PID 2904 wrote to memory of 2088 2904 c376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exe svchost.exe PID 2904 wrote to memory of 2088 2904 c376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exe svchost.exe PID 2904 wrote to memory of 2088 2904 c376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exe svchost.exe PID 2904 wrote to memory of 2088 2904 c376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exe svchost.exe PID 2904 wrote to memory of 2088 2904 c376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exe svchost.exe PID 2904 wrote to memory of 2088 2904 c376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exe svchost.exe PID 2904 wrote to memory of 2088 2904 c376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exe svchost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\c365ce008d92687bdb65bf410d5f9f9b1fcb47a2feb6f96bc130a6666e32011f.exe"C:\Users\Admin\AppData\Local\Temp\c365ce008d92687bdb65bf410d5f9f9b1fcb47a2feb6f96bc130a6666e32011f.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2556 -
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2560 -
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2576 -
C:\Users\Admin\AppData\Roaming\WinSocket\c376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exeC:\Users\Admin\AppData\Roaming\WinSocket\c376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend3⤵
- System Location Discovery: System Language Discovery
PID:3032 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1760 -
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend3⤵
- System Location Discovery: System Language Discovery
PID:336 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2740 -
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- System Location Discovery: System Language Discovery
PID:1988 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2288 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2088
-
C:\Windows\system32\taskeng.exetaskeng.exe {16872F93-8A98-4837-8F9C-32F8146D800C} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:2232
-
C:\Users\Admin\AppData\Roaming\WinSocket\c376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exeC:\Users\Admin\AppData\Roaming\WinSocket\c376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2216 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2512
-
C:\Users\Admin\AppData\Roaming\WinSocket\c376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exeC:\Users\Admin\AppData\Roaming\WinSocket\c376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1904 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:688
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD51dd5165dde3a0657900bedf0d960871f
SHA14cb5e583cc1141c99dfd47c1eb6e08de9663ae0c
SHA256d371ace4c195939606e27052b907c1be945abdfc4b8fdb2685b83f5a184a9d10
SHA51216faf8fb0f77d1db06382d0fad3f2d78a10e40fbca183c25a8828b68a2a3e8b035a241148f3dc9d341b9cafb906e64d9081936c182449945850b40cc2e1fc00b
-
\Users\Admin\AppData\Roaming\WinSocket\c376ce009d92798bdb76bf410d6f9f9b1fcb48a2feb7f97bc130a7777e32011f.exe
Filesize1.1MB
MD534e4497a92cf7e4fa478b83628880581
SHA19d55704fc35cf3b501bc5a51892f6ee5ac29d4d3
SHA256c365ce008d92687bdb65bf410d5f9f9b1fcb47a2feb6f96bc130a6666e32011f
SHA51260cc22f89bbfe776993a27cb46b77b18303248d406eba6f0da411be43e1964e04f3c1995890d7beca5e9d963536b3145a3258cc439684358cf4ea70cd7f0346f