Resubmissions

21/02/2025, 18:36

250221-w9cqcaxka1 10

16/02/2025, 02:22

250216-ctwzhaxpay 10

08/02/2025, 06:14

250208-gzk7ea1paj 10

04/02/2025, 20:34

250204-zcnm5aspgm 10

25/04/2024, 20:09

240425-yw88haea81 10

Analysis

  • max time kernel
    1798s
  • max time network
    1565s
  • platform
    windows7_x64
  • resource
    win7-20250207-en
  • resource tags

    arch:x64arch:x86image:win7-20250207-enlocale:en-usos:windows7-x64system
  • submitted
    16/02/2025, 02:22

General

  • Target

    ed0dff21d7247a770dec0768a3da95fdd38bf9e0ca2673ab8cabfcc2352f7b95.exe

  • Size

    1.2MB

  • MD5

    02c54b72e71ea65747180a14c84a2ca1

  • SHA1

    0ff7516737a6790bbe4875a8a5c98fe20a1d1576

  • SHA256

    ed0dff21d7247a770dec0768a3da95fdd38bf9e0ca2673ab8cabfcc2352f7b95

  • SHA512

    2aa8bfa5f1052a19247de879a1e3b14b81ffede11214ae047c3df4bf0477697a61c9392ed1cbab165ad682136db8ca23ab358a57223765e458fe079d4188b5e0

  • SSDEEP

    24576:zQ5aILMCfmAUjzX6xQGCZLFdGm1Sd8zG7u75+FmVf69AlRmRHJ:E5aIwC+Agr6S/FEAGsji6lRip

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Kpot family
  • Modifies Windows Defender DisableAntiSpyware settings 3 TTPs 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot family
  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 29 IoCs
  • Loads dropped DLL 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Drops file in System32 directory 1 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • System Location Discovery: System Language Discovery 1 TTPs 39 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 29 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 36 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ed0dff21d7247a770dec0768a3da95fdd38bf9e0ca2673ab8cabfcc2352f7b95.exe
    "C:\Users\Admin\AppData\Local\Temp\ed0dff21d7247a770dec0768a3da95fdd38bf9e0ca2673ab8cabfcc2352f7b95.exe"
    1⤵
    • Modifies Windows Defender DisableAntiSpyware settings
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2948
    • C:\Windows\SysWOW64\cmd.exe
      /c sc stop WinDefend
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:888
      • C:\Windows\SysWOW64\sc.exe
        sc stop WinDefend
        3⤵
        • Launches sc.exe
        • System Location Discovery: System Language Discovery
        PID:2892
    • C:\Windows\SysWOW64\cmd.exe
      /c sc delete WinDefend
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1496
      • C:\Windows\SysWOW64\sc.exe
        sc delete WinDefend
        3⤵
        • Launches sc.exe
        • System Location Discovery: System Language Discovery
        PID:2744
    • C:\Windows\SysWOW64\cmd.exe
      /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1844
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Set-MpPreference -DisableRealtimeMonitoring $true
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Drops file in System32 directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1788
    • C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2148
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:2644
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\EnterSave.hta"
      1⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      PID:1744
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\EnterSave.hta"
      1⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      PID:2804
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\SetStep.gif
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1900
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1900 CREDAT:275457 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2416
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {79D59F71-0C3B-40C4-9F96-F17890890931} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:676
      • C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe
        2⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2468
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
            PID:940
        • C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe
          C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:1684
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe
            3⤵
              PID:1576
          • C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe
            C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe
            2⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:3012
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe
              3⤵
                PID:1956
            • C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe
              C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe
              2⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              PID:1952
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe
                3⤵
                  PID:608
              • C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe
                C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe
                2⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of SetWindowsHookEx
                PID:2260
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe
                  3⤵
                    PID:1736
                • C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe
                  C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe
                  2⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of SetWindowsHookEx
                  PID:2304
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe
                    3⤵
                      PID:1492
                  • C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe
                    C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe
                    2⤵
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of SetWindowsHookEx
                    PID:892
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe
                      3⤵
                        PID:1784
                    • C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe
                      C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe
                      2⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of SetWindowsHookEx
                      PID:2236
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe
                        3⤵
                          PID:2740
                      • C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe
                        C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe
                        2⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of SetWindowsHookEx
                        PID:2096
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe
                          3⤵
                            PID:2512
                        • C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe
                          C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe
                          2⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of SetWindowsHookEx
                          PID:2624
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe
                            3⤵
                              PID:2424
                          • C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe
                            C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe
                            2⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of SetWindowsHookEx
                            PID:2184
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe
                              3⤵
                                PID:3020
                            • C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe
                              C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe
                              2⤵
                              • Executes dropped EXE
                              • System Location Discovery: System Language Discovery
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of SetWindowsHookEx
                              PID:2820
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe
                                3⤵
                                  PID:2828
                              • C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe
                                C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe
                                2⤵
                                • Executes dropped EXE
                                • System Location Discovery: System Language Discovery
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of SetWindowsHookEx
                                PID:2208
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe
                                  3⤵
                                    PID:2068
                                • C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe
                                  C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe
                                  2⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of SetWindowsHookEx
                                  PID:608
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe
                                    3⤵
                                      PID:588
                                  • C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe
                                    C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe
                                    2⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of SetWindowsHookEx
                                    PID:1468
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe
                                      3⤵
                                        PID:1280
                                    • C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe
                                      C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe
                                      2⤵
                                      • Executes dropped EXE
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious use of AdjustPrivilegeToken
                                      • Suspicious use of SetWindowsHookEx
                                      PID:268
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe
                                        3⤵
                                          PID:1544
                                      • C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe
                                        C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe
                                        2⤵
                                        • Executes dropped EXE
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of SetWindowsHookEx
                                        PID:892
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe
                                          3⤵
                                            PID:2268
                                        • C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe
                                          C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe
                                          2⤵
                                          • Executes dropped EXE
                                          • System Location Discovery: System Language Discovery
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of SetWindowsHookEx
                                          PID:1696
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe
                                            3⤵
                                              PID:1576
                                          • C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe
                                            C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe
                                            2⤵
                                            • Executes dropped EXE
                                            • System Location Discovery: System Language Discovery
                                            • Suspicious use of AdjustPrivilegeToken
                                            • Suspicious use of SetWindowsHookEx
                                            PID:2868
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe
                                              3⤵
                                                PID:2516
                                            • C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe
                                              C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe
                                              2⤵
                                              • Executes dropped EXE
                                              • System Location Discovery: System Language Discovery
                                              • Suspicious use of AdjustPrivilegeToken
                                              • Suspicious use of SetWindowsHookEx
                                              PID:1700
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe
                                                3⤵
                                                  PID:2424
                                              • C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe
                                                C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe
                                                2⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of SetWindowsHookEx
                                                PID:1764
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe
                                                  3⤵
                                                    PID:2324
                                                • C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe
                                                  C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:2488
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe
                                                    3⤵
                                                      PID:2968
                                                  • C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe
                                                    C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:2828
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe
                                                      3⤵
                                                        PID:2012
                                                    • C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe
                                                      C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • System Location Discovery: System Language Discovery
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:1976
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe
                                                        3⤵
                                                          PID:2140
                                                      • C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe
                                                        C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:1900
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe
                                                          3⤵
                                                            PID:1708
                                                        • C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe
                                                          C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • System Location Discovery: System Language Discovery
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:1280
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe
                                                            3⤵
                                                              PID:2312
                                                          • C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe
                                                            C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe
                                                            2⤵
                                                            • Executes dropped EXE
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:1784
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe
                                                              3⤵
                                                                PID:892
                                                            • C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe
                                                              C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe
                                                              2⤵
                                                              • Executes dropped EXE
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:2768
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe
                                                                3⤵
                                                                  PID:1692

                                                            Network

                                                            MITRE ATT&CK Enterprise v15

                                                            Replay Monitor

                                                            Loading Replay Monitor...

                                                            Downloads

                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                              Filesize

                                                              342B

                                                              MD5

                                                              9981a7010928f32f9abe88bf5c325127

                                                              SHA1

                                                              39fd2768c6bf3b9b9e68e085de8a8f0b0b55bb1e

                                                              SHA256

                                                              bd9f715edc7cb815072afa75c563a4ac5e4152a8e4259429e011fc9a95791389

                                                              SHA512

                                                              e79d855337bbd7a671c7a1c865e534937addb50cbff46bf1dc7985aa8c633553eb149b943f8be3ba08775f716b08b18b938be369766c48edfbc2e48cb98ea305

                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                              Filesize

                                                              342B

                                                              MD5

                                                              ee4181d74b6f9b1f2574f5d9ecab73e1

                                                              SHA1

                                                              12761c330f1ec5fe8147720254876e262dc13b78

                                                              SHA256

                                                              4de95d306f37343d434ef49259979f499324f2e60f3d85e1ce3f20363c701ce6

                                                              SHA512

                                                              73912c694e08cb5dfb4d8dfd6375774cea6239f65d66d7b02d666a78633196527f87bf1ede8df060172f8411dff49caee7bdf817a84e41490f8ed5e9d6f0159b

                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                              Filesize

                                                              342B

                                                              MD5

                                                              2f2f7639b84d219e9bb1c48cf35e0804

                                                              SHA1

                                                              54045d778d513f3429c5db7634c461b908bc4e28

                                                              SHA256

                                                              84d2f1406e1539bdf4487552b40ace1e9350a9f783422bcfa840317efffcba01

                                                              SHA512

                                                              dd95231c05ca152df9f67143e2fab97ca05d5186f7463198a24ccfddd5dcfd8b222c60ab5ee4d67308c4639d2c122366b38620262529c87b792dbfc7fd7dfc79

                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                              Filesize

                                                              342B

                                                              MD5

                                                              56cf958b6f45519a0f906fb35a21a32c

                                                              SHA1

                                                              9127e5261a28b77696849a5ba3ee976e083bded7

                                                              SHA256

                                                              462b46bbc1ef21230788a478d6b7862a61437f178aa3220bab6880afbbab2a96

                                                              SHA512

                                                              9d01656aafab3a59a49a716d65e8769eea85788b3d2150fd799abbb21aa44c80a0b7849796b75cfd4585c7ce72c2fbfa2539a167fd46ebb5a59c1c49e23aabbe

                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                              Filesize

                                                              342B

                                                              MD5

                                                              e6585383a84837db9d5c47dc803a4585

                                                              SHA1

                                                              149e1358a09f247fe814f431cc891243c4d692f1

                                                              SHA256

                                                              6f5adc7e91b636f21611b0a352365c9cd5d255393505c1073ff25ac9ae1d27f5

                                                              SHA512

                                                              531e7c2b228475d6f17d90a887b6ecd159f140fe01590a6b521ea450300e0369b7115a9ef40760a25f8c30fb0a950d74fce7aa791e0d15bf495d7be25da243e6

                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                              Filesize

                                                              342B

                                                              MD5

                                                              98de43418aa48fe3bdb22121a41c40e4

                                                              SHA1

                                                              682020ee610abc298b5949d61a11bf3eaa37b2f1

                                                              SHA256

                                                              089c8195882457d9c9e5f56299e1b6b85665c6fb85c28df084f148cffc6ad405

                                                              SHA512

                                                              f9a2d5c95b4f9a81ff3d8a7e352a3ce15a34036988d311c274b298219da1d21b73af9b0f229877104b45c432f25b0393eddc80cf32d1fbb3c211d64f9e67c7ab

                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                              Filesize

                                                              342B

                                                              MD5

                                                              8e5bf80f42af56e050440b23f181ba37

                                                              SHA1

                                                              1a7143472c07a8d5588459a5fb84588cd1f283de

                                                              SHA256

                                                              1f9b9439d070fd749a86b25bfd7debb5eba61278e26da907e0b3b9d4c598aea1

                                                              SHA512

                                                              654e4eafb601c84661d456ea8f2e5fc7f362be378b7abec190d9a31e41038a3bced09bfdde232bdb6a473ec427f3dd8ab3c1ecb64e8667147996d6b36bd1f149

                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                              Filesize

                                                              342B

                                                              MD5

                                                              d63babd5fafa371f81335d3e732c8f1e

                                                              SHA1

                                                              dfc53e605c0659d35af20a4c001636edbe28970a

                                                              SHA256

                                                              f05c21ff630882954df8c16aae9d94618acd586a664a89a91b5fcb5ef6500518

                                                              SHA512

                                                              99a4ff7c8ed94d80db7ecd6e564125b0963080255f192fbef0d70643a99617d42157900cca0cbe2641e4ec44274a3bef46da34904b2bbf6f1d27aafc69247c05

                                                            • C:\Users\Admin\AppData\Local\Temp\CabEE37.tmp

                                                              Filesize

                                                              70KB

                                                              MD5

                                                              49aebf8cbd62d92ac215b2923fb1b9f5

                                                              SHA1

                                                              1723be06719828dda65ad804298d0431f6aff976

                                                              SHA256

                                                              b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                                              SHA512

                                                              bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                                            • C:\Users\Admin\AppData\Local\Temp\TarFF7A.tmp

                                                              Filesize

                                                              181KB

                                                              MD5

                                                              4ea6026cf93ec6338144661bf1202cd1

                                                              SHA1

                                                              a1dec9044f750ad887935a01430bf49322fbdcb7

                                                              SHA256

                                                              8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                                              SHA512

                                                              6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                                            • C:\Users\Admin\AppData\Local\Temp\~DFF02686E0E97B9CEC.TMP

                                                              Filesize

                                                              16KB

                                                              MD5

                                                              cae4a55458e5d36345d603eec66f9885

                                                              SHA1

                                                              59c377e6c248e1e36077ab3536a4df196cfbde7f

                                                              SHA256

                                                              4363bcd4f09cbe8f7c4f24af3fa22acf615bbef2b3d33d4ef45a60265c321531

                                                              SHA512

                                                              1575b9eb343ce5ec1770eddf44ca76effaeff57001733443957113ab2a77b05580ad3cb1173fa36025a5db5e6022339aafb5965c630e86411bdc1c3877905b9d

                                                            • C:\Users\Admin\AppData\Roaming\WinSocket\ed0dff21d8248a880dec0879a3da96fdd39bf9e0ca2783ab9cabfcc2362f8b96.exe

                                                              Filesize

                                                              1.2MB

                                                              MD5

                                                              02c54b72e71ea65747180a14c84a2ca1

                                                              SHA1

                                                              0ff7516737a6790bbe4875a8a5c98fe20a1d1576

                                                              SHA256

                                                              ed0dff21d7247a770dec0768a3da95fdd38bf9e0ca2673ab8cabfcc2352f7b95

                                                              SHA512

                                                              2aa8bfa5f1052a19247de879a1e3b14b81ffede11214ae047c3df4bf0477697a61c9392ed1cbab165ad682136db8ca23ab358a57223765e458fe079d4188b5e0

                                                            • memory/1684-791-0x0000000000260000-0x0000000000261000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/1684-790-0x0000000000260000-0x0000000000261000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/1684-792-0x0000000000260000-0x0000000000261000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/2148-40-0x00000000003E0000-0x00000000003E1000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/2148-31-0x00000000003E0000-0x00000000003E1000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/2148-41-0x00000000003E0000-0x00000000003E1000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/2148-44-0x0000000000400000-0x0000000000472000-memory.dmp

                                                              Filesize

                                                              456KB

                                                            • memory/2148-33-0x00000000003E0000-0x00000000003E1000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/2148-39-0x00000000003E0000-0x00000000003E1000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/2148-38-0x00000000003E0000-0x00000000003E1000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/2148-30-0x00000000003E0000-0x00000000003E1000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/2148-32-0x00000000003E0000-0x00000000003E1000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/2148-46-0x0000000010000000-0x0000000010007000-memory.dmp

                                                              Filesize

                                                              28KB

                                                            • memory/2148-37-0x00000000003E0000-0x00000000003E1000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/2148-36-0x00000000003E0000-0x00000000003E1000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/2148-35-0x00000000003E0000-0x00000000003E1000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/2148-34-0x00000000003E0000-0x00000000003E1000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/2468-93-0x0000000000390000-0x0000000000391000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/2468-91-0x0000000000390000-0x0000000000391000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/2468-92-0x0000000000390000-0x0000000000391000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/2468-94-0x0000000000390000-0x0000000000391000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/2468-102-0x0000000000390000-0x0000000000391000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/2468-101-0x0000000000390000-0x0000000000391000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/2468-100-0x0000000000390000-0x0000000000391000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/2468-99-0x0000000000390000-0x0000000000391000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/2468-98-0x0000000000390000-0x0000000000391000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/2468-97-0x0000000000390000-0x0000000000391000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/2468-96-0x0000000000390000-0x0000000000391000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/2468-95-0x0000000000390000-0x0000000000391000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/2644-50-0x0000000010000000-0x000000001001E000-memory.dmp

                                                              Filesize

                                                              120KB

                                                            • memory/2644-49-0x0000000010000000-0x000000001001E000-memory.dmp

                                                              Filesize

                                                              120KB

                                                            • memory/2948-4-0x00000000002F0000-0x00000000002F1000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/2948-5-0x00000000002F0000-0x00000000002F1000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/2948-16-0x0000000000310000-0x0000000000339000-memory.dmp

                                                              Filesize

                                                              164KB

                                                            • memory/2948-18-0x0000000000400000-0x0000000000472000-memory.dmp

                                                              Filesize

                                                              456KB

                                                            • memory/2948-2-0x00000000002F0000-0x00000000002F1000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/2948-3-0x00000000002F0000-0x00000000002F1000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/2948-15-0x0000000000421000-0x0000000000422000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/2948-7-0x00000000002F0000-0x00000000002F1000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/2948-6-0x00000000002F0000-0x00000000002F1000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/2948-8-0x00000000002F0000-0x00000000002F1000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/2948-9-0x00000000002F0000-0x00000000002F1000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/2948-10-0x00000000002F0000-0x00000000002F1000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/2948-11-0x00000000002F0000-0x00000000002F1000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/2948-12-0x00000000002F0000-0x00000000002F1000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/2948-13-0x00000000002F0000-0x00000000002F1000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/2948-14-0x00000000002F0000-0x00000000002F1000-memory.dmp

                                                              Filesize

                                                              4KB