Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    119s
  • max time network
    104s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22/08/2024, 03:44

General

  • Target

    e45823752415d0fc61aea576488899b0N.exe

  • Size

    1.1MB

  • MD5

    e45823752415d0fc61aea576488899b0

  • SHA1

    e62349106b8a650b874fba96d20a6607a9da0623

  • SHA256

    0f680e79b2be776b6f34c9fe86c8e9a40d88a6ea84c9bdb00822bb2ecebe031d

  • SHA512

    bce79c2d6e85a68be1dcb048047ec71bc11c1b32b9b8ff8cf65a8a3baee9839e15ec59c385fc1a688894cc38e70c593062624e8da22112e8938c2e0feaedb0eb

  • SSDEEP

    6144:mjmjqj9jCfj9j3j9jtj9jOj9j9j9jvj9jGj9jSj9jSj9jmj9jE:hf

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 16 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 8 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 8 IoCs
  • Disables RegEdit via registry modification 16 IoCs
  • Disables Task Manager via registry modification
  • Disables use of System Restore points 1 TTPs
  • Executes dropped EXE 63 IoCs
  • Loads dropped DLL 8 IoCs
  • Modifies system executable filetype association 2 TTPs 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 40 IoCs
  • Drops desktop.ini file(s) 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 52 IoCs
  • Drops file in Windows directory 34 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Control Panel 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 7 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e45823752415d0fc61aea576488899b0N.exe
    "C:\Users\Admin\AppData\Local\Temp\e45823752415d0fc61aea576488899b0N.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Modifies visibility of file extensions in Explorer
    • Modifies visiblity of hidden/system files in Explorer
    • Disables RegEdit via registry modification
    • Modifies system executable filetype association
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies Control Panel
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1140
    • C:\Windows\4k51k4.exe
      C:\Windows\4k51k4.exe
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Modifies system executable filetype association
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:3572
      • C:\Windows\4k51k4.exe
        C:\Windows\4k51k4.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2956
      • C:\Windows\SysWOW64\IExplorer.exe
        C:\Windows\system32\IExplorer.exe
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2568
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:4816
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:1296
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:5056
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:1664
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2120
    • C:\Windows\SysWOW64\IExplorer.exe
      C:\Windows\system32\IExplorer.exe
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Modifies system executable filetype association
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:2872
      • C:\Windows\4k51k4.exe
        C:\Windows\4k51k4.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:4216
      • C:\Windows\SysWOW64\IExplorer.exe
        C:\Windows\system32\IExplorer.exe
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:3632
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:1044
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:1660
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:5108
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:4424
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:4256
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Modifies system executable filetype association
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:2236
      • C:\Windows\4k51k4.exe
        C:\Windows\4k51k4.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:4784
      • C:\Windows\SysWOW64\IExplorer.exe
        C:\Windows\system32\IExplorer.exe
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:3240
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2240
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:628
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:1084
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:3532
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:5040
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Modifies system executable filetype association
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:1780
      • C:\Windows\4k51k4.exe
        C:\Windows\4k51k4.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:4864
      • C:\Windows\SysWOW64\IExplorer.exe
        C:\Windows\system32\IExplorer.exe
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:4492
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:4276
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:4816
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2496
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:4960
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:4424
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Modifies system executable filetype association
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:400
      • C:\Windows\4k51k4.exe
        C:\Windows\4k51k4.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:3140
      • C:\Windows\SysWOW64\IExplorer.exe
        C:\Windows\system32\IExplorer.exe
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2568
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:4712
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2512
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:5108
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:1608
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:628
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Modifies system executable filetype association
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:1668
      • C:\Windows\4k51k4.exe
        C:\Windows\4k51k4.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2016
      • C:\Windows\SysWOW64\IExplorer.exe
        C:\Windows\system32\IExplorer.exe
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:4576
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2384
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:696
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:4688
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:3936
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:1484
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Modifies system executable filetype association
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:4840
      • C:\Windows\4k51k4.exe
        C:\Windows\4k51k4.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2600
      • C:\Windows\SysWOW64\IExplorer.exe
        C:\Windows\system32\IExplorer.exe
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2228
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:1660
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:4340
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:3432
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:1224
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:3428
    • C:\Windows\4k51k4.exe
      C:\Windows\4k51k4.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:5004
    • C:\Windows\SysWOW64\IExplorer.exe
      C:\Windows\system32\IExplorer.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:996
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:4756
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:3516
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:628
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:3712
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:264

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\4k51k4.exe

    Filesize

    1.1MB

    MD5

    37192dda563b12652cd67ad0daea7d6a

    SHA1

    0dc7c17ac283ca453c98aab3567b34ea78f7e638

    SHA256

    f150bfb73d11f90216e649aaeafc23e54ebed006bc22c219288ef0b34ae98f75

    SHA512

    15bbe719f975d91e5a2c2ab8663005b707bd4f8dd4b2bdaa2fd291e8f8d47b1c36c4a4074bd769c8ab237935a872d1f5133edda565e8223900adf6c4e66bc110

  • C:\4k51k4.exe

    Filesize

    1.1MB

    MD5

    078beac5b6695ce48df37cd8790b492a

    SHA1

    8906b34a07921e4568234b94d6ab742b94cc238d

    SHA256

    9ead29030d1683903c05dfde41a80557e38d9c68b6fd350cc340e32aa25035d1

    SHA512

    cec93fb0f1c28b3c9ec038f52a351de904f567df54fcf64d9b6926093a2af24f1c71c820fcd2222bda919ffd74b252b7224f54c54a166c1aee2e46f8079933e8

  • C:\Puisi.txt

    Filesize

    442B

    MD5

    001424d7974b9a3995af292f6fcfe171

    SHA1

    f8201d49d594d712c8450679c856c2e8307d2337

    SHA256

    660ecfcd91ba19959d0c348724da95d7fd6dd57359898e6e3bcce600ff3c797d

    SHA512

    66ec4330b9a9961a2926516ec96d71e3311f67a61e6ac3070303453d26fa4fdc9524296f583c0e2179414f1a0d795cedbd094a83f5ecd3f1faa0cccfe4276657

  • C:\Users\Admin\AppData\Local\WINDOWS\CSRSS.EXE

    Filesize

    1.1MB

    MD5

    fb4be012e6f60b2e3fc0fac06ee4a3e9

    SHA1

    0370961e8ee8186bb4100180886ccd52a2686b2b

    SHA256

    b149c88332e2160d45ccdb44dce4040eb625837275af02072531a9d2d3dd9ffb

    SHA512

    aa96cdc64f66785828c5f58e77464b10772cbe2fe0444a093bcb9c7e395cfb82eca55ced87031f9ff42fc719e1802e596ca8a8e53cd813a05cb6c0c70f31815a

  • C:\Users\Admin\AppData\Local\WINDOWS\SERVICES.EXE

    Filesize

    1.1MB

    MD5

    ffa78377f65efc5017738129b54aebce

    SHA1

    b8fafb513cae4cc8ed0ffbe0d084456732e3d651

    SHA256

    dfbaa0cc54681e19132023f0f84619925f2219eeabc776c495ec63f1f5e243e8

    SHA512

    c8d51775af92e2c5a2b24f6cdaea526625452a6c86046e555801bbf59a433d757588f6e68992f052ea9389b8a519c90a820e80b86d2696737ddcea09efa8ec3d

  • C:\Users\Admin\AppData\Local\WINDOWS\WINLOGON.EXE

    Filesize

    1.1MB

    MD5

    d892aad984150608692344754c9f2beb

    SHA1

    cd93229dfb94e75709e082d7c88c620c9476b691

    SHA256

    0f19934322c2a58297692e4ae0a11cde7dad8af588a17e1dbab003645938cd83

    SHA512

    aba2a5a3c7804cb2f59055502da23890e519d971a83e1cc7c9af6960d0dfdcbb028d728b31dcfd2a7792f0d6ec4883640d1dca9ce8731dc2df9463b87ee752d9

  • C:\Users\Admin\AppData\Local\winlogon.exe

    Filesize

    1.1MB

    MD5

    e45823752415d0fc61aea576488899b0

    SHA1

    e62349106b8a650b874fba96d20a6607a9da0623

    SHA256

    0f680e79b2be776b6f34c9fe86c8e9a40d88a6ea84c9bdb00822bb2ecebe031d

    SHA512

    bce79c2d6e85a68be1dcb048047ec71bc11c1b32b9b8ff8cf65a8a3baee9839e15ec59c385fc1a688894cc38e70c593062624e8da22112e8938c2e0feaedb0eb

  • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE

    Filesize

    1.1MB

    MD5

    ab33b23942c9efa314db816c1d1f824a

    SHA1

    e825a80d9cd73901aba9eaf93e5ff7160727eac9

    SHA256

    a86f44536bd46cd853b5a92da574b8e06bb45cd010c838e2ed7392f7c3895c62

    SHA512

    e5d30174b3d1b6f2326f25352c627af2e4f266d79ca6b3d9a4227aa2d8eecc4607e8b0cd2a10369facb80638018cc1fa3a8eeb90a065ab9e7f45f9624e9fce37

  • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE

    Filesize

    1.1MB

    MD5

    c0e583d1798b9d56478c9f04c6a7b452

    SHA1

    5128f51fa38ea30051ee98061bfc9784c9d0f959

    SHA256

    2836e8cbb9885aad43fd6e621678bbd7e5d344faf8f2bb7ce69117e1357649e0

    SHA512

    330f1cafd1f71a6d20ca7d6f53884de19c8f4d1b3ac9305a63d191d2d29ec2ae09ebdbf753be2b6be771b98d4e3fbfd2dc1950051c148069e4539a6ab6258f7d

  • C:\Users\All Users\Start Menu\Programs\Startup\Empty.pif

    Filesize

    1.1MB

    MD5

    46d4ec376a7d76fbe15e306778c4ffb3

    SHA1

    db9d6f335d96c4679781e4cd48b7b48f8e8cb3fd

    SHA256

    397957a71f415976ef9b774c9be43f37af511050cb08e3515c731dddef59176e

    SHA512

    0f78d34f9b4a2c71795d86ebc5f61772b76ddcc114f1aba407bfe7fa0d3ae6294b13bf3c1bf23c21d5888a784e806ab396d0e547a99b9e023183206cd077dcdc

  • C:\Users\All Users\Start Menu\Programs\Startup\Empty.pif

    Filesize

    1.1MB

    MD5

    3713d36459b9025292dc3e8e6bb1f6e3

    SHA1

    4ba72e58041178119daaaae470acba487dc56967

    SHA256

    7cd8f8f2eb28de6cb0a1b8ec490540d76d9a1a9e3a9db25e9df80f636f086df6

    SHA512

    8bf62ee899bcd7172b650c82de17d8fdffa40217899688fb51d3ee17c2093ad19dc7d6da8a32e9e3a620d5644de43c342bc27188e0d522242ad4e3ba1f6a2df5

  • C:\Users\All Users\Start Menu\Programs\Startup\Empty.pif

    Filesize

    64KB

    MD5

    21ca4ebd778b102d6ade5687e43374a4

    SHA1

    a9113617e9ed589a84902e4536e1c41f310c9a90

    SHA256

    b9ad429b944dee9bdb9f09d29cd667cf716510811dec117de3475db14797931f

    SHA512

    c72bcc3f62bf4009d93dbce18105a2c957ce5a5fd9436ed10bf3e0244dd5cca4479ecba1ebd75b8a6f8ebb57d70e2f4287e626786bfcd2624163bc47a3fcaf92

  • C:\Users\All Users\Start Menu\Programs\Startup\Empty.pif

    Filesize

    1.1MB

    MD5

    b641b452a993fe802fd6ec1cbc825e14

    SHA1

    e04fe92234ad702637ec5ce4ca7b0a9eb6156bdc

    SHA256

    2084cb84c527cffbfea7bf33d320c9116c90ff8e9118c87fbc1bb9837b4c3a08

    SHA512

    2d15b76edbf2e81b424c2637a000f502e82dceaf9adad36fb2e6a3fce0605cc739d072574c727bc126d2ca43d7622c73c53afc193a160ce5b000bd5043e96aab

  • C:\Windows\4k51k4.exe

    Filesize

    1.1MB

    MD5

    20db19c6d22bb5fc65e8c01246d261a8

    SHA1

    0b0e17e9d306a0baeeb241ede67428a668e477fc

    SHA256

    1c424966c6388d88086441fc1e59251af2023cbdbdb6950ec819f15e52f7e441

    SHA512

    99e62254ffdcf734318ab412cc6ca177a26189ca0f9017c317862b9a431fc68ef57c936ca51ba5c6705cbe96d4f831bf9bb88144e65527e7415b31abb5dbaed8

  • C:\Windows\SysWOW64\IExplorer.exe

    Filesize

    1.1MB

    MD5

    ed81722fdf73656487ce7c1c8c51a079

    SHA1

    b01dfdfd81575a1922dcdb2f8701a7a2f5330117

    SHA256

    ecbdbe2d6a25ff1db7c5778b3634060a27cd5e82ad137bafff3658151978f049

    SHA512

    7048ffc6b9900902693c87748641c9cb133adc4a236c32907d040d050c277dc1d5344616ffaaa590e4957560737a2b3c491f98a0f12776c436bf3f8159b25f61

  • C:\Windows\SysWOW64\MrHelloween.scr

    Filesize

    1.1MB

    MD5

    38e3ed58c9ba9f6910fe81a82fbf9991

    SHA1

    6b73b4ba89c36094a50a5e2ebcd502671e144307

    SHA256

    638e15526659b3da6c6e55a6f0f889ecb46ae51e777c0732379336f25e5f5bc7

    SHA512

    33ade646fdac3a0703712360aa84add6ad2d5167e9592a5aa425e706c27ae831298cbc10d490785298385698b9be2d2e891b3974c6f81bc8bb4572f681637aaf

  • C:\Windows\SysWOW64\MrHelloween.scr

    Filesize

    1.1MB

    MD5

    072e130d85c660f986842a3675ffacb5

    SHA1

    98ac8630bf1e9eb499b7aa48d4eb34afd26a550a

    SHA256

    803641ba1560229a85234af87ef917715068f9103c877af1e30dc577935a4f7c

    SHA512

    e377ba1cb211e4cda7c5bc1b63504ecd2c3f4453123f96a0d92244d20d95387c1e5416c055520da991c7211707c76a1d07a18e4a647f8f09b589ded55ef34f26

  • C:\Windows\SysWOW64\shell.exe

    Filesize

    1.1MB

    MD5

    ff6186485d9c282fb2402be9dd0f6719

    SHA1

    493c05c480dde28c3a4d2f0c4d3cabc7517abac2

    SHA256

    80df22d044acf7da3a4bf2e0fb7e68889243a57365ae77504338731e6cdbc1ca

    SHA512

    81a8ea32efacfd1377b44587bfcb7d1f63eda59ebd9268aad34554772d859ed600341a5489cc65c9edb022e5e667b2332821cc5b71d1570fad13a37adbee56f9

  • C:\Windows\SysWOW64\shell.exe

    Filesize

    1.1MB

    MD5

    964c06d7d12c56247530a3687096784e

    SHA1

    c1ec5a41999e0f3f3f9286b3e7f8aa41c435e6d8

    SHA256

    102cdd498b47644d2fc14bba75a9c25b539221b6fef10c63dbfe7a8c2de9430d

    SHA512

    1e483ac7172fd3a8727a961fca9058cb729b67770f8002ba8694fb62b5b9182903b7c9fe9a4dd33fba2660067a1158b828fbb82b304ccd5d0b208217cef78683

  • C:\Windows\msvbvm60.dll

    Filesize

    1.4MB

    MD5

    25f62c02619174b35851b0e0455b3d94

    SHA1

    4e8ee85157f1769f6e3f61c0acbe59072209da71

    SHA256

    898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

    SHA512

    f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

  • memory/264-209-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/400-262-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/400-528-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/400-136-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/628-196-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/996-178-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/1044-349-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/1140-236-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/1140-182-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/1140-0-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/1660-488-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/1664-299-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/1668-529-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/1668-268-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/1668-140-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/1780-527-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/1780-205-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2016-450-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2228-477-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2236-201-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2236-526-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2240-394-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2384-470-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2568-446-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2568-272-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2872-195-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2872-525-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2956-267-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2956-261-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/3140-438-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/3240-387-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/3516-191-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/3572-187-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/3572-524-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/3632-345-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/3712-202-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/4216-341-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/4276-439-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/4492-430-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/4576-457-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/4712-460-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/4756-183-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/4756-185-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/4784-380-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/4816-279-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/4816-277-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/4840-276-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/4840-530-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/5004-174-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB