Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
155s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
13/11/2023, 23:48
Behavioral task
behavioral1
Sample
20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe
Resource
win10v2004-20231023-en
General
-
Target
20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe
-
Size
4.7MB
-
MD5
13915da610f93292cfa38afe536eb0a2
-
SHA1
9d396a81a91c9077cb68f1053e853131fc51a289
-
SHA256
20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad
-
SHA512
d6ee50e4f06aa8b8d8333424cf413ef7ce64f3717d7d116fe2f2835d6c3bc1676c6b2bc01c513b134196ec7f1f3980acbcb25b1137e9062fca9327f978ccaf1f
-
SSDEEP
98304:abonGQFI38Ox3r2Xa/t9IGi6tb2swtHNfJkOAshs9Jqt2b9aanr:a6GQG38O9DWC2nfJvbeqtsUa
Malware Config
Signatures
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3125601242-331447593-1512828465-1000\Control Panel\International\Geo\Nation 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe -
Executes dropped EXE 3 IoCs
pid Process 3692 szcj.exe 2240 x64.exe 1992 szcj.exe -
resource yara_rule behavioral2/memory/1164-0-0x0000000000400000-0x0000000000E07000-memory.dmp upx behavioral2/memory/1164-1-0x0000000000400000-0x0000000000E07000-memory.dmp upx behavioral2/memory/1164-2-0x0000000010000000-0x000000001003F000-memory.dmp upx behavioral2/memory/1164-3-0x0000000010000000-0x000000001003F000-memory.dmp upx behavioral2/memory/1164-4-0x0000000010000000-0x000000001003F000-memory.dmp upx behavioral2/memory/1164-6-0x0000000000400000-0x0000000000E07000-memory.dmp upx behavioral2/memory/1164-7-0x0000000010000000-0x000000001003F000-memory.dmp upx behavioral2/memory/1164-9-0x0000000010000000-0x000000001003F000-memory.dmp upx behavioral2/memory/1164-11-0x0000000010000000-0x000000001003F000-memory.dmp upx behavioral2/memory/1164-13-0x0000000010000000-0x000000001003F000-memory.dmp upx behavioral2/memory/1164-15-0x0000000010000000-0x000000001003F000-memory.dmp upx behavioral2/memory/1164-17-0x0000000010000000-0x000000001003F000-memory.dmp upx behavioral2/memory/1164-19-0x0000000010000000-0x000000001003F000-memory.dmp upx behavioral2/memory/1164-21-0x0000000010000000-0x000000001003F000-memory.dmp upx behavioral2/memory/1164-23-0x0000000010000000-0x000000001003F000-memory.dmp upx behavioral2/memory/1164-25-0x0000000010000000-0x000000001003F000-memory.dmp upx behavioral2/memory/1164-27-0x0000000010000000-0x000000001003F000-memory.dmp upx behavioral2/memory/1164-29-0x0000000010000000-0x000000001003F000-memory.dmp upx behavioral2/memory/1164-31-0x0000000010000000-0x000000001003F000-memory.dmp upx behavioral2/memory/1164-33-0x0000000010000000-0x000000001003F000-memory.dmp upx behavioral2/memory/1164-35-0x0000000010000000-0x000000001003F000-memory.dmp upx behavioral2/memory/1164-37-0x0000000010000000-0x000000001003F000-memory.dmp upx behavioral2/memory/1164-39-0x0000000010000000-0x000000001003F000-memory.dmp upx behavioral2/memory/1164-41-0x0000000010000000-0x000000001003F000-memory.dmp upx behavioral2/memory/1164-44-0x0000000010000000-0x000000001003F000-memory.dmp upx behavioral2/memory/1164-47-0x0000000010000000-0x000000001003F000-memory.dmp upx behavioral2/memory/1164-48-0x0000000010000000-0x000000001003F000-memory.dmp upx behavioral2/memory/1164-55-0x0000000000400000-0x0000000000E07000-memory.dmp upx behavioral2/memory/980-57-0x0000000000400000-0x0000000000E07000-memory.dmp upx behavioral2/memory/980-58-0x0000000010000000-0x000000001003F000-memory.dmp upx behavioral2/memory/980-60-0x0000000010000000-0x000000001003F000-memory.dmp upx behavioral2/memory/980-63-0x0000000000400000-0x0000000000E07000-memory.dmp upx behavioral2/memory/980-61-0x0000000010000000-0x000000001003F000-memory.dmp upx behavioral2/memory/980-64-0x0000000010000000-0x000000001003F000-memory.dmp upx behavioral2/memory/980-66-0x0000000010000000-0x000000001003F000-memory.dmp upx behavioral2/memory/980-68-0x0000000010000000-0x000000001003F000-memory.dmp upx behavioral2/memory/980-70-0x0000000010000000-0x000000001003F000-memory.dmp upx behavioral2/memory/980-72-0x0000000010000000-0x000000001003F000-memory.dmp upx behavioral2/memory/980-74-0x0000000010000000-0x000000001003F000-memory.dmp upx behavioral2/memory/980-76-0x0000000010000000-0x000000001003F000-memory.dmp upx behavioral2/memory/980-78-0x0000000010000000-0x000000001003F000-memory.dmp upx behavioral2/memory/980-96-0x0000000010000000-0x000000001003F000-memory.dmp upx behavioral2/memory/980-98-0x0000000010000000-0x000000001003F000-memory.dmp upx behavioral2/memory/980-101-0x0000000010000000-0x000000001003F000-memory.dmp upx behavioral2/memory/980-104-0x0000000010000000-0x000000001003F000-memory.dmp upx behavioral2/memory/980-107-0x0000000010000000-0x000000001003F000-memory.dmp upx behavioral2/memory/980-119-0x0000000000400000-0x0000000000E07000-memory.dmp upx behavioral2/memory/980-128-0x0000000000400000-0x0000000000E07000-memory.dmp upx behavioral2/memory/980-129-0x0000000000400000-0x0000000000E07000-memory.dmp upx behavioral2/memory/980-131-0x0000000000400000-0x0000000000E07000-memory.dmp upx behavioral2/memory/980-132-0x0000000000400000-0x0000000000E07000-memory.dmp upx behavioral2/memory/980-134-0x0000000000400000-0x0000000000E07000-memory.dmp upx behavioral2/memory/980-136-0x0000000000400000-0x0000000000E07000-memory.dmp upx behavioral2/memory/980-139-0x0000000000400000-0x0000000000E07000-memory.dmp upx behavioral2/memory/980-140-0x0000000000400000-0x0000000000E07000-memory.dmp upx behavioral2/memory/980-141-0x0000000000400000-0x0000000000E07000-memory.dmp upx behavioral2/memory/980-142-0x0000000000400000-0x0000000000E07000-memory.dmp upx behavioral2/memory/980-143-0x0000000000400000-0x0000000000E07000-memory.dmp upx behavioral2/memory/980-144-0x0000000000400000-0x0000000000E07000-memory.dmp upx behavioral2/memory/980-145-0x0000000000400000-0x0000000000E07000-memory.dmp upx behavioral2/memory/980-146-0x0000000000400000-0x0000000000E07000-memory.dmp upx behavioral2/memory/980-147-0x0000000000400000-0x0000000000E07000-memory.dmp upx behavioral2/memory/980-148-0x0000000000400000-0x0000000000E07000-memory.dmp upx behavioral2/memory/980-149-0x0000000000400000-0x0000000000E07000-memory.dmp upx -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 980 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe 980 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3580 980 WerFault.exe 93 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1164 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe 1164 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe 980 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe 980 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe 980 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe 980 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe 980 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe 980 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe 2240 x64.exe 2240 x64.exe 980 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe 980 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe 980 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe 980 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe 1992 szcj.exe 1992 szcj.exe 1992 szcj.exe 1992 szcj.exe 1992 szcj.exe 1992 szcj.exe 1992 szcj.exe 1992 szcj.exe 1992 szcj.exe 1992 szcj.exe 1992 szcj.exe 1992 szcj.exe 1992 szcj.exe 1992 szcj.exe 1992 szcj.exe 1992 szcj.exe 1992 szcj.exe 1992 szcj.exe 1992 szcj.exe 1992 szcj.exe 1992 szcj.exe 1992 szcj.exe 1992 szcj.exe 1992 szcj.exe 1992 szcj.exe 1992 szcj.exe 1992 szcj.exe 1992 szcj.exe 1992 szcj.exe 1992 szcj.exe 1992 szcj.exe 1992 szcj.exe 1992 szcj.exe 1992 szcj.exe 1992 szcj.exe 1992 szcj.exe 1992 szcj.exe 1992 szcj.exe 1992 szcj.exe 1992 szcj.exe 1992 szcj.exe 1992 szcj.exe 1992 szcj.exe 1992 szcj.exe 1992 szcj.exe 1992 szcj.exe 1992 szcj.exe 1992 szcj.exe 1992 szcj.exe 1992 szcj.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1164 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe Token: 1 1164 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe Token: SeCreateTokenPrivilege 1164 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe Token: SeAssignPrimaryTokenPrivilege 1164 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe Token: SeLockMemoryPrivilege 1164 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe Token: SeIncreaseQuotaPrivilege 1164 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe Token: SeMachineAccountPrivilege 1164 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe Token: SeTcbPrivilege 1164 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe Token: SeSecurityPrivilege 1164 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe Token: SeTakeOwnershipPrivilege 1164 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe Token: SeLoadDriverPrivilege 1164 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe Token: SeSystemProfilePrivilege 1164 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe Token: SeSystemtimePrivilege 1164 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe Token: SeProfSingleProcessPrivilege 1164 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe Token: SeIncBasePriorityPrivilege 1164 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe Token: SeCreatePagefilePrivilege 1164 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe Token: SeCreatePermanentPrivilege 1164 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe Token: SeBackupPrivilege 1164 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe Token: SeRestorePrivilege 1164 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe Token: SeShutdownPrivilege 1164 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe Token: SeDebugPrivilege 1164 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe Token: SeAuditPrivilege 1164 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe Token: SeSystemEnvironmentPrivilege 1164 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe Token: SeChangeNotifyPrivilege 1164 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe Token: SeRemoteShutdownPrivilege 1164 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe Token: SeUndockPrivilege 1164 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe Token: SeSyncAgentPrivilege 1164 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe Token: SeEnableDelegationPrivilege 1164 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe Token: SeManageVolumePrivilege 1164 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe Token: SeImpersonatePrivilege 1164 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe Token: SeCreateGlobalPrivilege 1164 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe Token: 31 1164 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe Token: 32 1164 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe Token: 33 1164 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe Token: 34 1164 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe Token: 35 1164 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe Token: 36 1164 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe Token: 37 1164 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe Token: 38 1164 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe Token: 39 1164 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe Token: 40 1164 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe Token: 41 1164 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe Token: 42 1164 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe Token: 43 1164 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe Token: 44 1164 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe Token: 45 1164 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe Token: 46 1164 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe Token: 47 1164 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe Token: 48 1164 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe Token: SeDebugPrivilege 980 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe Token: 1 980 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe Token: SeCreateTokenPrivilege 980 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe Token: SeAssignPrimaryTokenPrivilege 980 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe Token: SeLockMemoryPrivilege 980 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe Token: SeIncreaseQuotaPrivilege 980 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe Token: SeMachineAccountPrivilege 980 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe Token: SeTcbPrivilege 980 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe Token: SeSecurityPrivilege 980 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe Token: SeTakeOwnershipPrivilege 980 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe Token: SeLoadDriverPrivilege 980 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe Token: SeSystemProfilePrivilege 980 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe Token: SeSystemtimePrivilege 980 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe Token: SeProfSingleProcessPrivilege 980 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe Token: SeIncBasePriorityPrivilege 980 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 980 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 980 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 1164 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe 1164 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe 1164 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe 980 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe 980 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe 980 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe 3692 szcj.exe 3692 szcj.exe 1992 szcj.exe 1992 szcj.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1164 wrote to memory of 980 1164 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe 93 PID 1164 wrote to memory of 980 1164 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe 93 PID 1164 wrote to memory of 980 1164 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe 93 PID 980 wrote to memory of 3692 980 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe 100 PID 980 wrote to memory of 3692 980 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe 100 PID 980 wrote to memory of 3692 980 20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe 100 PID 3692 wrote to memory of 2240 3692 szcj.exe 101 PID 3692 wrote to memory of 2240 3692 szcj.exe 101 PID 2240 wrote to memory of 628 2240 x64.exe 3 PID 2240 wrote to memory of 628 2240 x64.exe 3 PID 2240 wrote to memory of 628 2240 x64.exe 3 PID 2240 wrote to memory of 628 2240 x64.exe 3 PID 628 wrote to memory of 1992 628 winlogon.exe 104 PID 628 wrote to memory of 1992 628 winlogon.exe 104 PID 628 wrote to memory of 1992 628 winlogon.exe 104
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵
- Suspicious use of WriteProcessMemory
PID:628 -
C:\Users\Admin\AppData\Local\Temp\szcj.exeC:\Users\Admin\AppData\Local\Temp\szcj.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1992
-
-
C:\Users\Admin\AppData\Local\Temp\20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe"C:\Users\Admin\AppData\Local\Temp\20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1164 -
C:\Users\Admin\AppData\Local\Temp\20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe"C:\Users\Admin\AppData\Local\Temp\20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe"2⤵
- Checks computer location settings
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:980 -
C:\Users\Admin\AppData\Local\Temp\szcj.exe"C:\Users\Admin\AppData\Local\Temp\szcj.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3692 -
C:\Users\Admin\AppData\Local\Temp\x64.exeC:\Users\Admin\AppData\Local\Temp\x64.exe "C:\Users\Admin\AppData\Local\Temp\szcj.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2240
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 980 -s 13283⤵
- Program crash
PID:3580
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3692 -ip 36921⤵PID:3844
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 980 -ip 9801⤵PID:3696
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5841cef24a28cee24e20c708a9efb8178
SHA19aaf962923bffb68166111b6157c5895a64be4fd
SHA2565a18a55938d9e1f7a9993bf16c44107f1f6b377aca6b9e5b45e12831dc7fadc8
SHA512f5e6f60132ea77669a10b40d224935e6371f5e39713f56ba55a3a9740755e718ac70022571dca34917632cd51e0537f40ff5a2bb3cc470bb221a3949933b27da
-
Filesize
3.1MB
MD5841cef24a28cee24e20c708a9efb8178
SHA19aaf962923bffb68166111b6157c5895a64be4fd
SHA2565a18a55938d9e1f7a9993bf16c44107f1f6b377aca6b9e5b45e12831dc7fadc8
SHA512f5e6f60132ea77669a10b40d224935e6371f5e39713f56ba55a3a9740755e718ac70022571dca34917632cd51e0537f40ff5a2bb3cc470bb221a3949933b27da
-
Filesize
3.1MB
MD5841cef24a28cee24e20c708a9efb8178
SHA19aaf962923bffb68166111b6157c5895a64be4fd
SHA2565a18a55938d9e1f7a9993bf16c44107f1f6b377aca6b9e5b45e12831dc7fadc8
SHA512f5e6f60132ea77669a10b40d224935e6371f5e39713f56ba55a3a9740755e718ac70022571dca34917632cd51e0537f40ff5a2bb3cc470bb221a3949933b27da
-
Filesize
3.1MB
MD5841cef24a28cee24e20c708a9efb8178
SHA19aaf962923bffb68166111b6157c5895a64be4fd
SHA2565a18a55938d9e1f7a9993bf16c44107f1f6b377aca6b9e5b45e12831dc7fadc8
SHA512f5e6f60132ea77669a10b40d224935e6371f5e39713f56ba55a3a9740755e718ac70022571dca34917632cd51e0537f40ff5a2bb3cc470bb221a3949933b27da
-
Filesize
16KB
MD52c938bf20d360971bae15b57e27d86d8
SHA1772398deb3d1b2df3e435cc09096a076fefbc75a
SHA25612aff77ff794ebc5c0d4de2db60c5196ff9c833be7ae28cb71d10713eaf0ae57
SHA512d74550d4915900c3438cb7d5fe161237647638350f961fca23d812eededbb5fc2bb91543bd680c2af8c074ff64fc8015eed49c5774eb520cfcdca5a5303ea629
-
Filesize
16KB
MD52c938bf20d360971bae15b57e27d86d8
SHA1772398deb3d1b2df3e435cc09096a076fefbc75a
SHA25612aff77ff794ebc5c0d4de2db60c5196ff9c833be7ae28cb71d10713eaf0ae57
SHA512d74550d4915900c3438cb7d5fe161237647638350f961fca23d812eededbb5fc2bb91543bd680c2af8c074ff64fc8015eed49c5774eb520cfcdca5a5303ea629