Resubmissions
21/02/2025, 18:36
250221-w9cqcaxka1 1016/02/2025, 02:22
250216-ctwzhaxpay 1008/02/2025, 06:14
250208-gzk7ea1paj 1004/02/2025, 20:34
250204-zcnm5aspgm 1025/04/2024, 20:09
240425-yw88haea81 10Analysis
-
max time kernel
1798s -
max time network
1565s -
platform
windows7_x64 -
resource
win7-20250207-en -
resource tags
arch:x64arch:x86image:win7-20250207-enlocale:en-usos:windows7-x64system -
submitted
16/02/2025, 02:22
Behavioral task
behavioral1
Sample
ed0dff21d7247a770dec0768a3da95fdd38bf9e0ca2673ab8cabfcc2352f7b95.exe
Resource
win7-20250207-en
General
-
Target
ed0dff21d7247a770dec0768a3da95fdd38bf9e0ca2673ab8cabfcc2352f7b95.exe
-
Size
1.2MB
-
MD5
02c54b72e71ea65747180a14c84a2ca1
-
SHA1
0ff7516737a6790bbe4875a8a5c98fe20a1d1576
-
SHA256
ed0dff21d7247a770dec0768a3da95fdd38bf9e0ca2673ab8cabfcc2352f7b95
-
SHA512
2aa8bfa5f1052a19247de879a1e3b14b81ffede11214ae047c3df4bf0477697a61c9392ed1cbab165ad682136db8ca23ab358a57223765e458fe079d4188b5e0
-
SSDEEP
24576:zQ5aILMCfmAUjzX6xQGCZLFdGm1Sd8zG7u75+FmVf69AlRmRHJ:E5aIwC+Agr6S/FEAGsji6lRip
Malware Config
Signatures
-
KPOT Core Executable 1 IoCs
resource yara_rule behavioral1/files/0x0007000000016d1b-25.dat family_kpot -
Kpot family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\DisableAntiSpyware = "1" ed0dff21d7247a770dec0768a3da95fdd38bf9e0ca2673ab8cabfcc2352f7b95.exe -
Trickbot family
-
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
resource yara_rule behavioral1/memory/2948-16-0x0000000000310000-0x0000000000339000-memory.dmp trickbot_loader32 -
Stops running service(s) 4 TTPs
-
Executes dropped EXE 29 IoCs
pid Process 2148 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 2468 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 1684 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 3012 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 1952 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 2260 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 2304 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 892 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 2236 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 2096 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 2624 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 2184 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 2820 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 2208 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 608 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 1468 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 268 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 892 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 1696 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 2868 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 1700 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 1764 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 2488 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 2828 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 1976 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 1900 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 1280 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 1784 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 2768 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe -
Loads dropped DLL 2 IoCs
pid Process 2948 ed0dff21d7247a770dec0768a3da95fdd38bf9e0ca2673ab8cabfcc2352f7b95.exe 2948 ed0dff21d7247a770dec0768a3da95fdd38bf9e0ca2673ab8cabfcc2352f7b95.exe -
pid Process 1788 powershell.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2744 sc.exe 2892 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 39 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ed0dff21d7247a770dec0768a3da95fdd38bf9e0ca2673ab8cabfcc2352f7b95.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe -
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{0FDB48F1-EC0D-11EF-B4AF-F6C73C4256F7} = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000596298383b88f045b768ac3737055a04000000000200000000001066000000010000200000003445b3bada9a9ed7e0a152755b0901fa5a4d1edb8c124713688b365197e17ea2000000000e8000000002000020000000d57602a8855a065bd2a9c259819b5d358545b5e464e2c7d7208f58c292840eed900000001aadf574663b9da5080846fa51f3641cc3140099d66992f32085683dd4fe1b5b5aabbab71c95beb20d4dcdc19b8664958a484d065f39202167dede378d2976debdae456eb36890b65da11e22506be527e9f6832577002079f273a999a81d6fcbbfb348a7914eeff2aa48274318f553fcfbe61e4980a085059b766f86de301d50aaab3be5c632dc9fce1147c2e0931c42400000009113738689a9dd3b50ed62a5592cfa9c9423eca9d87f09896d5be2c2fb0aa66476af9e27faf88c8c6ad63fcfd6e47211634d187179108cfa40bb549e2e6a3ac3 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000596298383b88f045b768ac3737055a0400000000020000000000106600000001000020000000a60c7a8aed394d9367fa6cb5f057c65087065a1f8a7774a652fbc685f5d2364f000000000e80000000020000200000007753255855af131583fd26cdfe1414298591c9684c354c532109d1bd0b50f5272000000001bf2ad038729965971f879168ee80df229923f32d6904bfa868c21c21276f6f400000002b1309852238e46483f4b60d340fceaf1fe241d6f9812604b3b4785c11f9934c4826ea94913dde31e7176c30e0bb965ea645beee36875effde7c14feb58cbec3 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "445834507" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = e06a63e41980db01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2948 ed0dff21d7247a770dec0768a3da95fdd38bf9e0ca2673ab8cabfcc2352f7b95.exe 2948 ed0dff21d7247a770dec0768a3da95fdd38bf9e0ca2673ab8cabfcc2352f7b95.exe 2948 ed0dff21d7247a770dec0768a3da95fdd38bf9e0ca2673ab8cabfcc2352f7b95.exe 1788 powershell.exe -
Suspicious use of AdjustPrivilegeToken 29 IoCs
description pid Process Token: SeDebugPrivilege 1788 powershell.exe Token: SeTcbPrivilege 2468 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe Token: SeTcbPrivilege 1684 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe Token: SeTcbPrivilege 3012 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe Token: SeTcbPrivilege 1952 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe Token: SeTcbPrivilege 2260 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe Token: SeTcbPrivilege 2304 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe Token: SeTcbPrivilege 892 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe Token: SeTcbPrivilege 2236 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe Token: SeTcbPrivilege 2096 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe Token: SeTcbPrivilege 2624 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe Token: SeTcbPrivilege 2184 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe Token: SeTcbPrivilege 2820 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe Token: SeTcbPrivilege 2208 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe Token: SeTcbPrivilege 608 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe Token: SeTcbPrivilege 1468 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe Token: SeTcbPrivilege 268 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe Token: SeTcbPrivilege 892 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe Token: SeTcbPrivilege 1696 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe Token: SeTcbPrivilege 2868 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe Token: SeTcbPrivilege 1700 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe Token: SeTcbPrivilege 1764 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe Token: SeTcbPrivilege 2488 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe Token: SeTcbPrivilege 2828 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe Token: SeTcbPrivilege 1976 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe Token: SeTcbPrivilege 1900 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe Token: SeTcbPrivilege 1280 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe Token: SeTcbPrivilege 1784 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe Token: SeTcbPrivilege 2768 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1744 mshta.exe 1900 iexplore.exe -
Suspicious use of SetWindowsHookEx 36 IoCs
pid Process 2948 ed0dff21d7247a770dec0768a3da95fdd38bf9e0ca2673ab8cabfcc2352f7b95.exe 2148 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 1900 iexplore.exe 1900 iexplore.exe 2416 IEXPLORE.EXE 2416 IEXPLORE.EXE 2468 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 2416 IEXPLORE.EXE 2416 IEXPLORE.EXE 1684 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 3012 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 1952 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 2260 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 2304 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 892 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 2236 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 2096 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 2624 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 2184 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 2820 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 2208 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 608 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 1468 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 268 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 892 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 1696 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 2868 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 1700 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 1764 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 2488 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 2828 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 1976 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 1900 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 1280 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 1784 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 2768 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2948 wrote to memory of 888 2948 ed0dff21d7247a770dec0768a3da95fdd38bf9e0ca2673ab8cabfcc2352f7b95.exe 31 PID 2948 wrote to memory of 888 2948 ed0dff21d7247a770dec0768a3da95fdd38bf9e0ca2673ab8cabfcc2352f7b95.exe 31 PID 2948 wrote to memory of 888 2948 ed0dff21d7247a770dec0768a3da95fdd38bf9e0ca2673ab8cabfcc2352f7b95.exe 31 PID 2948 wrote to memory of 888 2948 ed0dff21d7247a770dec0768a3da95fdd38bf9e0ca2673ab8cabfcc2352f7b95.exe 31 PID 2948 wrote to memory of 1496 2948 ed0dff21d7247a770dec0768a3da95fdd38bf9e0ca2673ab8cabfcc2352f7b95.exe 32 PID 2948 wrote to memory of 1496 2948 ed0dff21d7247a770dec0768a3da95fdd38bf9e0ca2673ab8cabfcc2352f7b95.exe 32 PID 2948 wrote to memory of 1496 2948 ed0dff21d7247a770dec0768a3da95fdd38bf9e0ca2673ab8cabfcc2352f7b95.exe 32 PID 2948 wrote to memory of 1496 2948 ed0dff21d7247a770dec0768a3da95fdd38bf9e0ca2673ab8cabfcc2352f7b95.exe 32 PID 2948 wrote to memory of 1844 2948 ed0dff21d7247a770dec0768a3da95fdd38bf9e0ca2673ab8cabfcc2352f7b95.exe 34 PID 2948 wrote to memory of 1844 2948 ed0dff21d7247a770dec0768a3da95fdd38bf9e0ca2673ab8cabfcc2352f7b95.exe 34 PID 2948 wrote to memory of 1844 2948 ed0dff21d7247a770dec0768a3da95fdd38bf9e0ca2673ab8cabfcc2352f7b95.exe 34 PID 2948 wrote to memory of 1844 2948 ed0dff21d7247a770dec0768a3da95fdd38bf9e0ca2673ab8cabfcc2352f7b95.exe 34 PID 2948 wrote to memory of 2148 2948 ed0dff21d7247a770dec0768a3da95fdd38bf9e0ca2673ab8cabfcc2352f7b95.exe 37 PID 2948 wrote to memory of 2148 2948 ed0dff21d7247a770dec0768a3da95fdd38bf9e0ca2673ab8cabfcc2352f7b95.exe 37 PID 2948 wrote to memory of 2148 2948 ed0dff21d7247a770dec0768a3da95fdd38bf9e0ca2673ab8cabfcc2352f7b95.exe 37 PID 2948 wrote to memory of 2148 2948 ed0dff21d7247a770dec0768a3da95fdd38bf9e0ca2673ab8cabfcc2352f7b95.exe 37 PID 1496 wrote to memory of 2744 1496 cmd.exe 38 PID 1496 wrote to memory of 2744 1496 cmd.exe 38 PID 1496 wrote to memory of 2744 1496 cmd.exe 38 PID 1496 wrote to memory of 2744 1496 cmd.exe 38 PID 1844 wrote to memory of 1788 1844 cmd.exe 39 PID 1844 wrote to memory of 1788 1844 cmd.exe 39 PID 1844 wrote to memory of 1788 1844 cmd.exe 39 PID 1844 wrote to memory of 1788 1844 cmd.exe 39 PID 888 wrote to memory of 2892 888 cmd.exe 40 PID 888 wrote to memory of 2892 888 cmd.exe 40 PID 888 wrote to memory of 2892 888 cmd.exe 40 PID 888 wrote to memory of 2892 888 cmd.exe 40 PID 2148 wrote to memory of 2644 2148 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 41 PID 2148 wrote to memory of 2644 2148 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 41 PID 2148 wrote to memory of 2644 2148 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 41 PID 2148 wrote to memory of 2644 2148 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 41 PID 2148 wrote to memory of 2644 2148 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 41 PID 2148 wrote to memory of 2644 2148 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 41 PID 2148 wrote to memory of 2644 2148 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 41 PID 2148 wrote to memory of 2644 2148 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 41 PID 2148 wrote to memory of 2644 2148 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 41 PID 2148 wrote to memory of 2644 2148 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 41 PID 2148 wrote to memory of 2644 2148 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 41 PID 2148 wrote to memory of 2644 2148 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 41 PID 2148 wrote to memory of 2644 2148 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 41 PID 2148 wrote to memory of 2644 2148 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 41 PID 2148 wrote to memory of 2644 2148 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 41 PID 2148 wrote to memory of 2644 2148 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 41 PID 2148 wrote to memory of 2644 2148 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 41 PID 2148 wrote to memory of 2644 2148 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 41 PID 2148 wrote to memory of 2644 2148 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 41 PID 2148 wrote to memory of 2644 2148 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 41 PID 2148 wrote to memory of 2644 2148 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 41 PID 2148 wrote to memory of 2644 2148 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 41 PID 2148 wrote to memory of 2644 2148 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 41 PID 2148 wrote to memory of 2644 2148 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 41 PID 2148 wrote to memory of 2644 2148 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 41 PID 2148 wrote to memory of 2644 2148 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 41 PID 2148 wrote to memory of 2644 2148 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 41 PID 2148 wrote to memory of 2644 2148 ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe 41 PID 1900 wrote to memory of 2416 1900 iexplore.exe 45 PID 1900 wrote to memory of 2416 1900 iexplore.exe 45 PID 1900 wrote to memory of 2416 1900 iexplore.exe 45 PID 1900 wrote to memory of 2416 1900 iexplore.exe 45 PID 676 wrote to memory of 2468 676 taskeng.exe 47 PID 676 wrote to memory of 2468 676 taskeng.exe 47 PID 676 wrote to memory of 2468 676 taskeng.exe 47 PID 676 wrote to memory of 2468 676 taskeng.exe 47 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ed0dff21d7247a770dec0768a3da95fdd38bf9e0ca2673ab8cabfcc2352f7b95.exe"C:\Users\Admin\AppData\Local\Temp\ed0dff21d7247a770dec0768a3da95fdd38bf9e0ca2673ab8cabfcc2352f7b95.exe"1⤵
- Modifies Windows Defender DisableAntiSpyware settings
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:888 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2892
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2744
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1844 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1788
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exeC:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2644
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\EnterSave.hta"1⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
PID:1744
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\EnterSave.hta"1⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
PID:2804
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\SetStep.gif1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1900 CREDAT:275457 /prefetch:22⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2416
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {79D59F71-0C3B-40C4-9F96-F17890890931} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:676 -
C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exeC:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2468 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:940
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exeC:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1684 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1576
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exeC:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3012 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1956
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exeC:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1952 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:608
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exeC:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2260 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1736
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exeC:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2304 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1492
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exeC:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:892 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1784
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exeC:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2236 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2740
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exeC:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2096 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2512
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exeC:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2624 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2424
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exeC:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2184 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:3020
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exeC:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2820 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2828
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exeC:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2208 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2068
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exeC:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:608 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:588
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exeC:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1468 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1280
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exeC:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:268 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1544
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exeC:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:892 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2268
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exeC:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1696 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1576
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exeC:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2868 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2516
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exeC:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1700 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2424
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exeC:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1764 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2324
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exeC:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2488 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2968
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exeC:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2828 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2012
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exeC:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1976 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2140
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exeC:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1900 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1708
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exeC:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1280 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2312
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exeC:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1784 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:892
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exeC:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2768 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1692
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59981a7010928f32f9abe88bf5c325127
SHA139fd2768c6bf3b9b9e68e085de8a8f0b0b55bb1e
SHA256bd9f715edc7cb815072afa75c563a4ac5e4152a8e4259429e011fc9a95791389
SHA512e79d855337bbd7a671c7a1c865e534937addb50cbff46bf1dc7985aa8c633553eb149b943f8be3ba08775f716b08b18b938be369766c48edfbc2e48cb98ea305
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ee4181d74b6f9b1f2574f5d9ecab73e1
SHA112761c330f1ec5fe8147720254876e262dc13b78
SHA2564de95d306f37343d434ef49259979f499324f2e60f3d85e1ce3f20363c701ce6
SHA51273912c694e08cb5dfb4d8dfd6375774cea6239f65d66d7b02d666a78633196527f87bf1ede8df060172f8411dff49caee7bdf817a84e41490f8ed5e9d6f0159b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52f2f7639b84d219e9bb1c48cf35e0804
SHA154045d778d513f3429c5db7634c461b908bc4e28
SHA25684d2f1406e1539bdf4487552b40ace1e9350a9f783422bcfa840317efffcba01
SHA512dd95231c05ca152df9f67143e2fab97ca05d5186f7463198a24ccfddd5dcfd8b222c60ab5ee4d67308c4639d2c122366b38620262529c87b792dbfc7fd7dfc79
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD556cf958b6f45519a0f906fb35a21a32c
SHA19127e5261a28b77696849a5ba3ee976e083bded7
SHA256462b46bbc1ef21230788a478d6b7862a61437f178aa3220bab6880afbbab2a96
SHA5129d01656aafab3a59a49a716d65e8769eea85788b3d2150fd799abbb21aa44c80a0b7849796b75cfd4585c7ce72c2fbfa2539a167fd46ebb5a59c1c49e23aabbe
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e6585383a84837db9d5c47dc803a4585
SHA1149e1358a09f247fe814f431cc891243c4d692f1
SHA2566f5adc7e91b636f21611b0a352365c9cd5d255393505c1073ff25ac9ae1d27f5
SHA512531e7c2b228475d6f17d90a887b6ecd159f140fe01590a6b521ea450300e0369b7115a9ef40760a25f8c30fb0a950d74fce7aa791e0d15bf495d7be25da243e6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD598de43418aa48fe3bdb22121a41c40e4
SHA1682020ee610abc298b5949d61a11bf3eaa37b2f1
SHA256089c8195882457d9c9e5f56299e1b6b85665c6fb85c28df084f148cffc6ad405
SHA512f9a2d5c95b4f9a81ff3d8a7e352a3ce15a34036988d311c274b298219da1d21b73af9b0f229877104b45c432f25b0393eddc80cf32d1fbb3c211d64f9e67c7ab
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58e5bf80f42af56e050440b23f181ba37
SHA11a7143472c07a8d5588459a5fb84588cd1f283de
SHA2561f9b9439d070fd749a86b25bfd7debb5eba61278e26da907e0b3b9d4c598aea1
SHA512654e4eafb601c84661d456ea8f2e5fc7f362be378b7abec190d9a31e41038a3bced09bfdde232bdb6a473ec427f3dd8ab3c1ecb64e8667147996d6b36bd1f149
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d63babd5fafa371f81335d3e732c8f1e
SHA1dfc53e605c0659d35af20a4c001636edbe28970a
SHA256f05c21ff630882954df8c16aae9d94618acd586a664a89a91b5fcb5ef6500518
SHA51299a4ff7c8ed94d80db7ecd6e564125b0963080255f192fbef0d70643a99617d42157900cca0cbe2641e4ec44274a3bef46da34904b2bbf6f1d27aafc69247c05
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
16KB
MD5cae4a55458e5d36345d603eec66f9885
SHA159c377e6c248e1e36077ab3536a4df196cfbde7f
SHA2564363bcd4f09cbe8f7c4f24af3fa22acf615bbef2b3d33d4ef45a60265c321531
SHA5121575b9eb343ce5ec1770eddf44ca76effaeff57001733443957113ab2a77b05580ad3cb1173fa36025a5db5e6022339aafb5965c630e86411bdc1c3877905b9d
-
C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe
Filesize1.2MB
MD502c54b72e71ea65747180a14c84a2ca1
SHA10ff7516737a6790bbe4875a8a5c98fe20a1d1576
SHA256ed0dff21d7247a770dec0768a3da95fdd38bf9e0ca2673ab8cabfcc2352f7b95
SHA5122aa8bfa5f1052a19247de879a1e3b14b81ffede11214ae047c3df4bf0477697a61c9392ed1cbab165ad682136db8ca23ab358a57223765e458fe079d4188b5e0