Analysis

  • max time kernel
    150s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-05-2024 20:32

General

  • Target

    3a1e07f5d3779e1d0374452c1914cc986ec04219a4451780c069e39e66888aa2.exe

  • Size

    45KB

  • MD5

    6eb19ae66d972318036d3db18d5d472a

  • SHA1

    be8a4422b0e24543c2dcf77d573b68ff411e10cf

  • SHA256

    3a1e07f5d3779e1d0374452c1914cc986ec04219a4451780c069e39e66888aa2

  • SHA512

    ebd9118fda8361dac4989a9da473122b60b9d0a85b3effc0893b65e2080dfe66fc673afd2c1937921eaa663723cfccb184ee4adc5b77b36cfcb2f611b21d988f

  • SSDEEP

    768:CcMJOcV8OrUpdJ8WbqpD3TORaEXowekfKnl:yOcjUpkWb2TTgKwul

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 16 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 8 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 8 IoCs
  • Disables RegEdit via registry modification 16 IoCs
  • Disables Task Manager via registry modification
  • Disables use of System Restore points 1 TTPs
  • Executes dropped EXE 63 IoCs
  • Loads dropped DLL 64 IoCs
  • Modifies system executable filetype association 2 TTPs 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 40 IoCs
  • Drops desktop.ini file(s) 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 52 IoCs
  • Drops file in Windows directory 34 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Control Panel 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 7 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3a1e07f5d3779e1d0374452c1914cc986ec04219a4451780c069e39e66888aa2.exe
    "C:\Users\Admin\AppData\Local\Temp\3a1e07f5d3779e1d0374452c1914cc986ec04219a4451780c069e39e66888aa2.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Modifies visibility of file extensions in Explorer
    • Modifies visiblity of hidden/system files in Explorer
    • Disables RegEdit via registry modification
    • Loads dropped DLL
    • Modifies system executable filetype association
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies Control Panel
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2072
    • C:\Windows\4k51k4.exe
      C:\Windows\4k51k4.exe
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies system executable filetype association
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies Control Panel
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:856
      • C:\Windows\4k51k4.exe
        C:\Windows\4k51k4.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2040
      • C:\Windows\SysWOW64\IExplorer.exe
        C:\Windows\system32\IExplorer.exe
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Suspicious use of SetWindowsHookEx
        PID:1068
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2976
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2024
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2904
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2612
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2348
    • C:\Windows\SysWOW64\IExplorer.exe
      C:\Windows\system32\IExplorer.exe
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies system executable filetype association
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies Control Panel
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:552
      • C:\Windows\4k51k4.exe
        C:\Windows\4k51k4.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2760
      • C:\Windows\SysWOW64\IExplorer.exe
        C:\Windows\system32\IExplorer.exe
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Suspicious use of SetWindowsHookEx
        PID:1896
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2540
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2584
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2384
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2424
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1108
    • C:\Windows\4k51k4.exe
      C:\Windows\4k51k4.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1840
    • C:\Windows\SysWOW64\IExplorer.exe
      C:\Windows\system32\IExplorer.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious use of SetWindowsHookEx
      PID:1972
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies system executable filetype association
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies Control Panel
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:1592
      • C:\Windows\4k51k4.exe
        C:\Windows\4k51k4.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2636
      • C:\Windows\SysWOW64\IExplorer.exe
        C:\Windows\system32\IExplorer.exe
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Suspicious use of SetWindowsHookEx
        PID:2392
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1832
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2916
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:844
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:904
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1636
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies system executable filetype association
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies Control Panel
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:676
      • C:\Windows\4k51k4.exe
        C:\Windows\4k51k4.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1764
      • C:\Windows\SysWOW64\IExplorer.exe
        C:\Windows\system32\IExplorer.exe
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Suspicious use of SetWindowsHookEx
        PID:2324
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2664
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1644
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2756
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:896
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2012
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies system executable filetype association
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies Control Panel
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:988
      • C:\Windows\4k51k4.exe
        C:\Windows\4k51k4.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2960
      • C:\Windows\SysWOW64\IExplorer.exe
        C:\Windows\system32\IExplorer.exe
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Suspicious use of SetWindowsHookEx
        PID:2724
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2900
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2300
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2492
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2584
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2692
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies system executable filetype association
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies Control Panel
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:2224
      • C:\Windows\4k51k4.exe
        C:\Windows\4k51k4.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1464
      • C:\Windows\SysWOW64\IExplorer.exe
        C:\Windows\system32\IExplorer.exe
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Suspicious use of SetWindowsHookEx
        PID:2136
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2852
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2024
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2504
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2628
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2464
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Modifies system executable filetype association
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies Control Panel
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:2432
      • C:\Windows\4k51k4.exe
        C:\Windows\4k51k4.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2732
      • C:\Windows\SysWOW64\IExplorer.exe
        C:\Windows\system32\IExplorer.exe
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Suspicious use of SetWindowsHookEx
        PID:2740
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1720
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2848
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2544
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2472
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2084
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:2060
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1612
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:380
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:2988
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1620

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\4k51k4.exe

    Filesize

    45KB

    MD5

    bc6d5e1eb4ee06c17d99c9b8f89e9172

    SHA1

    125d7dba8d7bbd94d70441033fa84fdff4270dd5

    SHA256

    9bbce46b7cfe134b056a5c94e4b812815f3dedfc9281579545ab168845f6e83d

    SHA512

    40112b0ba2a84a2ff33edbd1527de94440adf06bafcdde7d390a604778b345faba9ec93a85acda0b36b7d3298f5122becc34130e79431ab0723e6c257173a6a1

  • C:\4k51k4.exe

    Filesize

    45KB

    MD5

    4a973b4d3a4e68ffe008e7f1f85c4e63

    SHA1

    fcdb7e69dc99b2f70f416c4d2b3cc417d5f89e63

    SHA256

    3e07e1f1f1b63997915049fc1b6f39acd64b5ce320d387aedb02dd61380ea818

    SHA512

    a246973e89468b8fdfc3a9e0fd6a265ecdf601f6d3ecac5ca6cc2edd52ddcfa2ca39d35c262084349de3bbb4afeffb501a25d5ac6410b32ac72b45ab7c14591a

  • C:\Puisi.txt

    Filesize

    442B

    MD5

    001424d7974b9a3995af292f6fcfe171

    SHA1

    f8201d49d594d712c8450679c856c2e8307d2337

    SHA256

    660ecfcd91ba19959d0c348724da95d7fd6dd57359898e6e3bcce600ff3c797d

    SHA512

    66ec4330b9a9961a2926516ec96d71e3311f67a61e6ac3070303453d26fa4fdc9524296f583c0e2179414f1a0d795cedbd094a83f5ecd3f1faa0cccfe4276657

  • C:\Users\Admin\AppData\Local\winlogon.exe

    Filesize

    45KB

    MD5

    6eb19ae66d972318036d3db18d5d472a

    SHA1

    be8a4422b0e24543c2dcf77d573b68ff411e10cf

    SHA256

    3a1e07f5d3779e1d0374452c1914cc986ec04219a4451780c069e39e66888aa2

    SHA512

    ebd9118fda8361dac4989a9da473122b60b9d0a85b3effc0893b65e2080dfe66fc673afd2c1937921eaa663723cfccb184ee4adc5b77b36cfcb2f611b21d988f

  • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE

    Filesize

    45KB

    MD5

    2645b13ee95008eac4721190a4d28f4d

    SHA1

    1af7653da880bb35d01941e010f4c0a438fd2d2a

    SHA256

    6fcc7f11dfecbb15aa6535f8cdbac13fa913f23b41b5df654a496cd167be71f2

    SHA512

    8f31ff62a98998e1a7dcd10ef19744b24b8732aecf2691d1ef6d1b62713131c403da1ead109f43abb81a7b42477604861a5d8e3acd242e20cf9dbc1884aa701d

  • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE

    Filesize

    45KB

    MD5

    bdd4399a52d6552c67e3402be18d3179

    SHA1

    a962df6ddb9e6f29ade8b1b7e8af03c241bd3d38

    SHA256

    5cab30ed558bcc578e122d36e1015e692efb32a62d452e0fecb0884dae755c84

    SHA512

    362a07ed8a47a5ece630e51b60b5333a3c92b9650fd712847a0ca17addf57f252633e4a5d5d7a63621d7278dd854130807262c8b911514ee05ad6dafb3b4576e

  • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE

    Filesize

    45KB

    MD5

    bf28f95081745b67689c008aaf52f5ec

    SHA1

    6b7504e84c29efd06da03c5d8c67a86ee7f42dba

    SHA256

    8617d38ebdd5999e0d8ebca1df966ddd314b980afc308d37b0eb77975c5d9f40

    SHA512

    f15ea27b6d5ea57aa56f0ed5b64b14d2fcc1d0eab2ef354d7c522813ec015d9f1968ac47068680739d6601c9a0a9ffb0b03ee9678a3015ea23139d780ea94bf1

  • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE

    Filesize

    45KB

    MD5

    91becd579b40094a5e9f9c9c71ed0f18

    SHA1

    adcf9c3094ff226e657d3eb0773f311b1d71518b

    SHA256

    4a8d24b08f531c250f1d9cc26b29adc3c64daad8c7423b21a3d88abf02136880

    SHA512

    a3ee77614b960f7143f9a38d7298a217bc9f3dd53d57ada624700aba0acfeb728534fa0065b7a91bf6948764392256026d18a5bfc7a2dc01cb995cfd2b3523b3

  • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE

    Filesize

    45KB

    MD5

    5cfda9cfa461eaf4da813a903a490d5c

    SHA1

    15bea2d252fb4f1d97c2a9f4f64402e82f3d68e5

    SHA256

    efc7f5634c816c3858c746db5c165aa234eb88f7a724c664d92920207cdf94a8

    SHA512

    44e074cc48d4ce0fa6a4f8370c638f73fd8ec835522d188c41d1e8013c341d810d808365c656a831afd84c07520ad49db22964bbdd3edffff80db678791f72d5

  • C:\Users\All Users\Start Menu\Programs\Startup\Empty.pif

    Filesize

    45KB

    MD5

    a5183271fe96bfdadd8cac1615f638fd

    SHA1

    adc8feca2a6e34a448a16786e14b51eca74f7c62

    SHA256

    e21d36cb6b9be810e57dcc94e500384d2ca5979e60643fe81d3ac3b3074cd0fb

    SHA512

    a0cbba1367c9a82dcd6cfc2c260fa69364b4474ae10c7f53a69728f0ca3aa6ae599d3f0ff6d19574cc2b27ff6421ac0f911e17bcc898a3020ecbc39ad543fdaa

  • C:\Users\All Users\Start Menu\Programs\Startup\Empty.pif

    Filesize

    45KB

    MD5

    fc6230dc89b9124a570e4ad1e91d7060

    SHA1

    62f9a4c0bb6bf0ac3d7f36766a124355514e4abc

    SHA256

    703586e99951a1a3cfe9f692f55720290e8ddc02b36878487a55a502eca770a1

    SHA512

    f18243a6c5df75ebb2187886e061c4a65e66a80ae0e2877372dcc99ba4b3b55f4cb67490a27396db61c3e1f6692245e5bad26d82de74ccd04f49488bfc808156

  • C:\Windows\4k51k4.exe

    Filesize

    45KB

    MD5

    b1f4687424858ecde6c4054b232e75d5

    SHA1

    abf018cb5fe959dde85ab278387fbf48b511b395

    SHA256

    3b073ea3e9163615f07e09493d0956959e876e9179d749a6414a49634e967a89

    SHA512

    1a5d77fcac26ccc5df04c463f9bea3e542e9af501928f56e50123f1c900cf4f97ad5eca35f6d7cbdd985e0190ba6f9d1f8a6cc943a0902cab55eb061f5e05017

  • C:\Windows\MSVBVM60.DLL

    Filesize

    1.3MB

    MD5

    5343a19c618bc515ceb1695586c6c137

    SHA1

    4dedae8cbde066f31c8e6b52c0baa3f8b1117742

    SHA256

    2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

    SHA512

    708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

  • C:\Windows\SysWOW64\MrHelloween.scr

    Filesize

    45KB

    MD5

    c40d64d4f20761be14727366123c10c5

    SHA1

    ff748cca2d8fc4943612ef9f3fc396826c6b1c98

    SHA256

    0172de7bb6b9a1746e45158dfa7f79c42f68503a93d4860b35a16f881f18dc36

    SHA512

    b03b3f5b8d1de6170ca363150e6799428a6e6213062e882db07a4c803f78c342b33eb4d86449678fe6e4387236763ecc893af376da86da60337d212a1a6d8026

  • C:\Windows\SysWOW64\MrHelloween.scr

    Filesize

    45KB

    MD5

    3b198b7b8718602ed9e19b2109ecf153

    SHA1

    28c1ce439a8a03c84d4242528d5622cb9ed3e5f6

    SHA256

    c19efcd0104e9f55f6e274c970be61da27e0ea473df851176ded0977b97fe677

    SHA512

    794438ed58f3962a67da1a985ea04d9a47c8ecbff03ccd5234877b485509b15ac83bf01b9c00b986c56fd048c06cfd6f3070da24bde86e55e5509179f48ed0aa

  • C:\Windows\SysWOW64\shell.exe

    Filesize

    45KB

    MD5

    f15c88af793f2af0c6e382ad19cd6392

    SHA1

    63cb4987ae0f9dcf0644490b24af3529547846e6

    SHA256

    1d3c0a2229206a218df4dbb752f79940c3072434d49094462227091b8b2be160

    SHA512

    edf97bc2616cb2f29395cdd1767937a0566f55f26af909752223e99bc60e0a26011463df5a749c3619177ef4a09542f2073b427877a4937d59a2516f99f997ca

  • C:\Windows\SysWOW64\shell.exe

    Filesize

    45KB

    MD5

    795e1dcfafaedb8ca4e085d1637f2702

    SHA1

    cecb67045651c095783ba1d7cab994eb0a24d1f8

    SHA256

    960787fd1459cf7acaea3465e64e19eae64746be756ff239ac060fca5e2e5414

    SHA512

    6a795593329aed0d46acf492c901b8f24e5ad2fe4e2eb711cd9c01de7f66034ceb4ced1908c9316a5cb4391e1f26238ce6e65b6881a845708a4f13685db848c8

  • \Users\Admin\AppData\Local\WINDOWS\WINLOGON.EXE

    Filesize

    45KB

    MD5

    39899c6507ff48f6ed9cf521206fd697

    SHA1

    a0af681d16937e0c16b38f14f494a967a5334b7a

    SHA256

    9949e70903c1b38d9626af1afef779d8ee0752e7acfcc7f0dbaa0301221896da

    SHA512

    045ad4eb5ac441a22a27cbf75c11265871a949bfde066b60b50ed3de3fea0a5b3acc256df89d820609011a4e7032abc0527612929134b92cc57907b80ca988b6

  • \Windows\SysWOW64\IExplorer.exe

    Filesize

    45KB

    MD5

    ed29ef018cea03d2296aac6aa1e6ea30

    SHA1

    77aa8b170a226ecc296ba25c5ae8ca23c2721f2f

    SHA256

    a01a216de83e7496aa7028fe5b55325d1ff67f74ade1c68490f83b7922a9024b

    SHA512

    9ef1ef2dbda74d51463e272a6459064ad51071c0f244dc3fb20f162c7149d5eddb844bb59cba987a715ee78b0479b4a961912d7421eba286046911ebc9d32aa2

  • memory/380-537-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/552-269-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/552-379-0x00000000026B0000-0x00000000026D3000-memory.dmp

    Filesize

    140KB

  • memory/552-375-0x00000000026B0000-0x00000000026D3000-memory.dmp

    Filesize

    140KB

  • memory/552-351-0x00000000026B0000-0x00000000026D3000-memory.dmp

    Filesize

    140KB

  • memory/552-320-0x00000000026B0000-0x00000000026D3000-memory.dmp

    Filesize

    140KB

  • memory/552-556-0x00000000026B0000-0x00000000026D3000-memory.dmp

    Filesize

    140KB

  • memory/552-412-0x00000000026B0000-0x00000000026D3000-memory.dmp

    Filesize

    140KB

  • memory/676-623-0x0000000001F40000-0x0000000001F63000-memory.dmp

    Filesize

    140KB

  • memory/676-474-0x0000000001F40000-0x0000000001F63000-memory.dmp

    Filesize

    140KB

  • memory/676-354-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/676-594-0x0000000001F40000-0x0000000001F63000-memory.dmp

    Filesize

    140KB

  • memory/856-278-0x0000000001DE0000-0x0000000001E03000-memory.dmp

    Filesize

    140KB

  • memory/856-264-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/896-631-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/896-624-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/904-615-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/988-327-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/988-534-0x0000000002590000-0x00000000025B3000-memory.dmp

    Filesize

    140KB

  • memory/1068-285-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/1108-511-0x0000000000220000-0x0000000000230000-memory.dmp

    Filesize

    64KB

  • memory/1108-520-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/1108-512-0x0000000000220000-0x0000000000230000-memory.dmp

    Filesize

    64KB

  • memory/1464-544-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/1464-543-0x0000000072940000-0x0000000072A93000-memory.dmp

    Filesize

    1.3MB

  • memory/1592-339-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/1592-636-0x00000000026B0000-0x00000000026D3000-memory.dmp

    Filesize

    140KB

  • memory/1592-595-0x00000000026B0000-0x00000000026D3000-memory.dmp

    Filesize

    140KB

  • memory/1592-629-0x00000000026B0000-0x00000000026D3000-memory.dmp

    Filesize

    140KB

  • memory/1612-533-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/1620-603-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/1644-604-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/1764-492-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/1764-491-0x0000000072940000-0x0000000072A93000-memory.dmp

    Filesize

    1.3MB

  • memory/1832-479-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/1832-473-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/1840-201-0x0000000072940000-0x0000000072A93000-memory.dmp

    Filesize

    1.3MB

  • memory/1840-202-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/1896-363-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/1972-203-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2012-654-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2024-663-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2024-370-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2040-273-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2040-271-0x0000000072940000-0x0000000072A93000-memory.dmp

    Filesize

    1.3MB

  • memory/2040-261-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2060-508-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2060-514-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2072-374-0x0000000000540000-0x0000000000563000-memory.dmp

    Filesize

    140KB

  • memory/2072-609-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2072-119-0x0000000000540000-0x0000000000563000-memory.dmp

    Filesize

    140KB

  • memory/2072-185-0x0000000000540000-0x0000000000563000-memory.dmp

    Filesize

    140KB

  • memory/2072-115-0x0000000000540000-0x0000000000563000-memory.dmp

    Filesize

    140KB

  • memory/2072-0-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2072-126-0x0000000000540000-0x0000000000563000-memory.dmp

    Filesize

    140KB

  • memory/2072-184-0x0000000000540000-0x0000000000563000-memory.dmp

    Filesize

    140KB

  • memory/2072-114-0x0000000000540000-0x0000000000563000-memory.dmp

    Filesize

    140KB

  • memory/2072-260-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2072-382-0x0000000000540000-0x0000000000563000-memory.dmp

    Filesize

    140KB

  • memory/2072-601-0x0000000000540000-0x0000000000563000-memory.dmp

    Filesize

    140KB

  • memory/2072-197-0x0000000000540000-0x0000000000563000-memory.dmp

    Filesize

    140KB

  • memory/2072-373-0x0000000000540000-0x0000000000563000-memory.dmp

    Filesize

    140KB

  • memory/2072-353-0x0000000000540000-0x0000000000563000-memory.dmp

    Filesize

    140KB

  • memory/2072-211-0x0000000000540000-0x0000000000563000-memory.dmp

    Filesize

    140KB

  • memory/2072-319-0x0000000000540000-0x0000000000563000-memory.dmp

    Filesize

    140KB

  • memory/2136-584-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2224-383-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2224-340-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2300-639-0x0000000000220000-0x0000000000230000-memory.dmp

    Filesize

    64KB

  • memory/2300-642-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2324-510-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2348-475-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2384-414-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2384-420-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2392-467-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2424-477-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2432-421-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2432-678-0x0000000002E00000-0x0000000002E23000-memory.dmp

    Filesize

    140KB

  • memory/2432-660-0x0000000002E00000-0x0000000002E23000-memory.dmp

    Filesize

    140KB

  • memory/2432-637-0x0000000002E00000-0x0000000002E23000-memory.dmp

    Filesize

    140KB

  • memory/2432-600-0x0000000002E00000-0x0000000002E23000-memory.dmp

    Filesize

    140KB

  • memory/2492-656-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2492-651-0x0000000000220000-0x0000000000230000-memory.dmp

    Filesize

    64KB

  • memory/2504-661-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2504-665-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2540-372-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2584-668-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2584-673-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2584-405-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2612-410-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2636-424-0x0000000072940000-0x0000000072A93000-memory.dmp

    Filesize

    1.3MB

  • memory/2636-425-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2724-602-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2732-612-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2732-611-0x0000000072940000-0x0000000072A93000-memory.dmp

    Filesize

    1.3MB

  • memory/2740-633-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2740-627-0x0000000000220000-0x0000000000230000-memory.dmp

    Filesize

    64KB

  • memory/2760-349-0x0000000072940000-0x0000000072A93000-memory.dmp

    Filesize

    1.3MB

  • memory/2760-350-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2760-321-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2848-676-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2852-628-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2852-635-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2900-625-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2904-381-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2916-560-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2960-553-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2960-552-0x0000000072940000-0x0000000072A93000-memory.dmp

    Filesize

    1.3MB

  • memory/2976-343-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2988-558-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB