Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23/08/2024, 01:42

General

  • Target

    c09d7823d1a770f954237a5e565b25c0N.exe

  • Size

    1.1MB

  • MD5

    c09d7823d1a770f954237a5e565b25c0

  • SHA1

    53ecd5634b03f8a91d3199e930c8a8fc3fdbc0f2

  • SHA256

    a660c10926c459c551353222a3b45782616619ca36eec756c1b495115c8860bc

  • SHA512

    fa30fe5679323ad9b759c275de251299e506c589e662daf978c057d2414f988053c53ab61bbb0c4d1d7e1187601e930ea2ada1f334603f8aff60469c84245199

  • SSDEEP

    6144:mjtjqj9jCfj9j3j9jtj9jOj9j9j9jvj9jGj9jSj9jSj9jmj9jE:cf

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 16 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 8 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 8 IoCs
  • Disables RegEdit via registry modification 16 IoCs
  • Disables Task Manager via registry modification
  • Disables use of System Restore points 1 TTPs
  • Executes dropped EXE 63 IoCs
  • Loads dropped DLL 8 IoCs
  • Modifies system executable filetype association 2 TTPs 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 40 IoCs
  • Drops desktop.ini file(s) 5 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 52 IoCs
  • Drops file in Windows directory 34 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Control Panel 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 7 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c09d7823d1a770f954237a5e565b25c0N.exe
    "C:\Users\Admin\AppData\Local\Temp\c09d7823d1a770f954237a5e565b25c0N.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Modifies visibility of file extensions in Explorer
    • Modifies visiblity of hidden/system files in Explorer
    • Disables RegEdit via registry modification
    • Modifies system executable filetype association
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies Control Panel
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:348
    • C:\Windows\4k51k4.exe
      C:\Windows\4k51k4.exe
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Modifies system executable filetype association
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:2288
      • C:\Windows\4k51k4.exe
        C:\Windows\4k51k4.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:4316
      • C:\Windows\SysWOW64\IExplorer.exe
        C:\Windows\system32\IExplorer.exe
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:904
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2328
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:4012
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:1320
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
        3⤵
        • Modifies WinLogon for persistence
        • Modifies visibility of file extensions in Explorer
        • Modifies visiblity of hidden/system files in Explorer
        • Disables RegEdit via registry modification
        • Executes dropped EXE
        • Modifies system executable filetype association
        • Adds Run key to start application
        • Enumerates connected drives
        • Drops file in System32 directory
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Modifies Control Panel
        • Modifies registry class
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        • System policy modification
        PID:3352
        • C:\Windows\4k51k4.exe
          C:\Windows\4k51k4.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:3024
        • C:\Windows\SysWOW64\IExplorer.exe
          C:\Windows\system32\IExplorer.exe
          4⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:868
        • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
          "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:4300
        • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
          "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:1176
        • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
          "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:3992
        • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
          "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:4952
        • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
          "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:4316
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2420
    • C:\Windows\SysWOW64\IExplorer.exe
      C:\Windows\system32\IExplorer.exe
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Modifies system executable filetype association
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:3232
      • C:\Windows\4k51k4.exe
        C:\Windows\4k51k4.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:3720
      • C:\Windows\SysWOW64\IExplorer.exe
        C:\Windows\system32\IExplorer.exe
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:4876
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2972
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:1572
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2024
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:4356
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:3480
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Modifies system executable filetype association
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:2868
      • C:\Windows\4k51k4.exe
        C:\Windows\4k51k4.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:4404
      • C:\Windows\SysWOW64\IExplorer.exe
        C:\Windows\system32\IExplorer.exe
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:1348
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:4168
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:1748
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:4512
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:3556
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:5000
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Modifies system executable filetype association
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:3776
      • C:\Windows\4k51k4.exe
        C:\Windows\4k51k4.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:1740
      • C:\Windows\SysWOW64\IExplorer.exe
        C:\Windows\system32\IExplorer.exe
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:4008
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:1140
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:3572
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:1612
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2948
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:1864
    • C:\Windows\4k51k4.exe
      C:\Windows\4k51k4.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:3916
    • C:\Windows\SysWOW64\IExplorer.exe
      C:\Windows\system32\IExplorer.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:2972
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:1848
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:1496
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Modifies system executable filetype association
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:4660
      • C:\Windows\4k51k4.exe
        C:\Windows\4k51k4.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:1976
      • C:\Windows\SysWOW64\IExplorer.exe
        C:\Windows\system32\IExplorer.exe
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:4776
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:3504
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:1384
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2460
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:448
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:1484
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:3988
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Modifies system executable filetype association
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:3740
      • C:\Windows\4k51k4.exe
        C:\Windows\4k51k4.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:3780
      • C:\Windows\SysWOW64\IExplorer.exe
        C:\Windows\system32\IExplorer.exe
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:1760
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:3104
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2760
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:1544
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2072
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:4548
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:3240
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:3780
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:892
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4380,i,1729213506309163284,12809566808978835441,262144 --variations-seed-version --mojo-platform-channel-handle=4480 /prefetch:8
    1⤵
      PID:3464

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\4k51k4.exe

            Filesize

            1.1MB

            MD5

            286c6584a318497b25c016f397498bad

            SHA1

            7cf78242926a4872e80a47352fb9e07db6171cd0

            SHA256

            4dfc65061ea9110976a6ca9df765a9916f004ca8d2fa686af8f5db1c157d9863

            SHA512

            5739e2d4b0ef0dd433bbea67c56e15c7d30ac1eb67687f54c20c924f5c4a667e85d8a8bc9bfa07d61591677100ba2983bf9e0d7f9a52c1ba437aca68eeab4818

          • C:\Puisi.txt

            Filesize

            442B

            MD5

            001424d7974b9a3995af292f6fcfe171

            SHA1

            f8201d49d594d712c8450679c856c2e8307d2337

            SHA256

            660ecfcd91ba19959d0c348724da95d7fd6dd57359898e6e3bcce600ff3c797d

            SHA512

            66ec4330b9a9961a2926516ec96d71e3311f67a61e6ac3070303453d26fa4fdc9524296f583c0e2179414f1a0d795cedbd094a83f5ecd3f1faa0cccfe4276657

          • C:\Users\Admin\AppData\Local\WINDOWS\CSRSS.EXE

            Filesize

            1.1MB

            MD5

            688aa01c5be353198e1ab3c04bde4748

            SHA1

            f9a2c5aedd951f6fe140d5bd09c4f2ebee31136d

            SHA256

            2680b09d9556055bd241bdb063552567cd0229c57cff2ff4e0a98a00123e8d75

            SHA512

            463c7e9b891819ebc438c1a3b0892c584c4cf366cd184763a2e0565307dcf27c4423d2b9bff88f18612818e906933290058e7e400b8c99d0f9a30d9ae0cd5081

          • C:\Users\Admin\AppData\Local\WINDOWS\LSASS.EXE

            Filesize

            1.1MB

            MD5

            f4080f950514a064619f28dae781e429

            SHA1

            69bd815e85e58d35019dd32efaa96319a90e8c82

            SHA256

            271fedd87684ff0d43cdd46cc8bcca5c72b2154d4d51ab273953acd6e5e7e633

            SHA512

            89219d91fd8bd6039d84411bffcfe79eee0e6f8a8ef7cf4dfb43bbedeb73c6c126e1c6bdbc9b2e469ab495a3e8fd46fd95fc72d9309e0f30c5347355a04c8c67

          • C:\Users\Admin\AppData\Local\WINDOWS\SERVICES.EXE

            Filesize

            1.1MB

            MD5

            2da0b0e7650d3bd98cc0c51ab28f9008

            SHA1

            2d05758c4ffee9edaa27e4dc9222c7b0dbd4b863

            SHA256

            70be705d014cd9143649a7b4408b3e04d2f5c6c8af1bfa43e43f7c15906e7439

            SHA512

            046a2377e535d9e965113d7c1b98e83f3f1960f2594bf915dad3be1195686cb10229967c71ffdef89e384f6f17b530b86975d3961bdd5a76938237367ed17460

          • C:\Users\Admin\AppData\Local\WINDOWS\SMSS.EXE

            Filesize

            1.1MB

            MD5

            a8950b489269dec161900cb24ccbd07e

            SHA1

            f2fa0165692759a52d3e835dace5d876cd6b90bb

            SHA256

            0fd50f1cd2b8016f47861799bd3eae1d8c01488d17a4732567335583add4ad81

            SHA512

            d20a1254df818279ce6e90f9335adc94ab697d5981187cb7a40eb8f9e15e47cace6af3a129c6717e99d1f9988f71cdf0016c31170c74b046691ab8b3d136105f

          • C:\Users\Admin\AppData\Local\WINDOWS\WINLOGON.EXE

            Filesize

            1.1MB

            MD5

            456b801ab3e19ae8f18074eaeb87ba99

            SHA1

            5870431e15ac8271f416fd2a6f32cbdc8ec5d1f4

            SHA256

            7d3437cf82b34f96f86a23d027f3efbaf14aef057a3453a6e341689e7ceca175

            SHA512

            3cb6f2acd95b4a9e065a0056c9a7ffe867e36e5a29abb7b5c4b8d0be174dacb5ef8c6b7330285ab5067f96badde22adf80a9d362c9b453632085fc91f378bc22

          • C:\Users\Admin\AppData\Local\winlogon.exe

            Filesize

            1.1MB

            MD5

            c09d7823d1a770f954237a5e565b25c0

            SHA1

            53ecd5634b03f8a91d3199e930c8a8fc3fdbc0f2

            SHA256

            a660c10926c459c551353222a3b45782616619ca36eec756c1b495115c8860bc

            SHA512

            fa30fe5679323ad9b759c275de251299e506c589e662daf978c057d2414f988053c53ab61bbb0c4d1d7e1187601e930ea2ada1f334603f8aff60469c84245199

          • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.exe

            Filesize

            1.1MB

            MD5

            469d9de68e7a7826b75d1377264d3087

            SHA1

            d37ac217dca1b022012f3a2ed454a5637d7822b1

            SHA256

            17358a1ea1b1073827e2a6a6b94a5894eabad037fc2cefdc740556d928dfaa1d

            SHA512

            49ccc8d421ef32a93e5115530cba60fed2cd0e74406279183d4882d36fb9acc2c10f77dbfeb2fade32264f38cbd97b25eb3114399192e1b2a4222679ed27fde4

          • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE

            Filesize

            1.1MB

            MD5

            12a1d9a6e4f5437a18aa039c68e192b2

            SHA1

            711d09b19de1ba08bab03b34a76eafab8af954df

            SHA256

            173f51d12d1707401309d2dd7ff804e64527db72f9c7688a29d598cf1acb8941

            SHA512

            714e5f5c0ede7ef65a1ce1ea173192f3571b72d2ffbf906c9c8c003911af9b6db895130cb20ab3f3a89a097bd310d9737f910b3ffcdd498ca28d2a220bf9b035

          • C:\Users\All Users\Start Menu\Programs\Startup\Empty.pif

            Filesize

            640KB

            MD5

            82a199330ce228498f0984a5691b8e54

            SHA1

            fefcb7c4196f4fe0802bd035c23f22f3fe814fb2

            SHA256

            e4bb1f7fd82a1c02957b04d86c3809952b0864d0f25b5d2f1bef3d34cf6afbd7

            SHA512

            4d6220014ce6d37e5570abba9df8f31e8288c1a9839f3150d9aba90ec2c305778f17a74a83a5a7929350eb7bfb904bf4b28e89ef87d4a068e1255679862fc9f4

          • C:\Users\All Users\Start Menu\Programs\Startup\Empty.pif

            Filesize

            1.1MB

            MD5

            ef9cc4119d140f3cbc37b31abe7f98d8

            SHA1

            8857c20f271688793236de2f48d6395cb9c7194d

            SHA256

            fe6f8f29966cff6cb80d528dbef9c406ca6ea84bf4537c983ee3960246f1dbb5

            SHA512

            2e181abd734ce4664337ff37a3f54079326df099db2267b93c063eb9508fe7aa2b589c27a84c526cf72810c6e432c7d01eee9c6c6e6cdeaec0069410f2359599

          • C:\Windows\4k51k4.exe

            Filesize

            1.1MB

            MD5

            48f7b87b3a552fb6f502fc971c14d17f

            SHA1

            1d2933bff16679067874fdff36ece5426b52a011

            SHA256

            67dce3107fbb7a9b67f3e2075d126b81f7b03f027a7336a21145b23d84ad7b16

            SHA512

            9c62e78c7bbb4546d6f4eae885dd48ca3fcb2e13997b0beb481d3feeb87b0fe46b9d27acd107fb2eda1f337443e96f879e9353d5d1e5dc3e4934fcdeab5d81d5

          • C:\Windows\MSVBVM60.DLL

            Filesize

            1.4MB

            MD5

            25f62c02619174b35851b0e0455b3d94

            SHA1

            4e8ee85157f1769f6e3f61c0acbe59072209da71

            SHA256

            898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

            SHA512

            f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

          • C:\Windows\SysWOW64\IExplorer.exe

            Filesize

            1.1MB

            MD5

            51c27fe09298b3db05fdebbe89002f94

            SHA1

            7658dcdc661dbf0d485b2ef296652f17af3f606e

            SHA256

            529c3328494063601421054bd03ac8a23850e8d17eb1892357636c17030b979c

            SHA512

            cdd0f45e32339746c9fa01204ced29372ca4bca862423141b00e15ce0a99b04fd9936eb6b9c52e93db1ca3a23d16b84e748a2a16a25033acccafbba42514b61f

          • C:\Windows\SysWOW64\MrHelloween.scr

            Filesize

            1.1MB

            MD5

            228a7af7130980138e0cb9050c008821

            SHA1

            99129b2dd9d6fc4cba5b76ccdc91d567e45fae3c

            SHA256

            60d40f9c06e6484dc1a2d1b0961055e9e4a54de3bdbee8f767e7a5c48002e111

            SHA512

            0e007f4e0b53cbfb44a824865620cdeeb207f9a0fb5c43d8f9e4c45e18aeecdd5ef23287dacdee7a32520621cd0d76a99c5ad8b43e52784316e33b4723396d61

          • C:\Windows\SysWOW64\MrHelloween.scr

            Filesize

            1.1MB

            MD5

            dfd22b8c0fc6401d606b9381db5916d8

            SHA1

            db71c291a3869c79a7664321e63496a0decbe38d

            SHA256

            6e2b16c9fb66ee30b18eca22bd9ee89aec0d7dd0c1472ecc6197c0c2a8669c53

            SHA512

            17f66a2b9f6ded6da5522bb5931ac999e1f59f012f642c5f5016d8764647da7be74f314527187e435ee65cadeee5a653f380c5779eee1b6ed889aebfc675181b

          • C:\Windows\SysWOW64\shell.exe

            Filesize

            1.1MB

            MD5

            443bb761c2b41323656777bb45065dc8

            SHA1

            2dae0660c910009eff4ef9e5f1a8b25434dc6379

            SHA256

            8d085d0f3a042f91f04aa9f318ad10ee89567dd77a273ba39aaf1091aec65243

            SHA512

            09cf9bee9ba1f2a6efa73e9e8cb2f17c4cd1a2dceb5477a2f26f44ff8d7c83fb781106ad6bf5e5ea90c225238aef3961e1ccc147cfc69ebbe1233ce41d78e164

          • F:\4K51K4\Folder.htt

            Filesize

            640B

            MD5

            5d142e7978321fde49abd9a068b64d97

            SHA1

            70020fcf7f3d6dafb6c8cd7a55395196a487bef4

            SHA256

            fe222b08327bbfb35cbd627c0526ba7b5755b02ce0a95823a4c0bf58e601d061

            SHA512

            2351284652a9a1b35006baf4727a85199406e464ac33cb4701a6182e1076aaff022c227dbe4ad6e916eba15ebad08b10719a8e86d5a0f89844a163a7d4a7bbf9

          • F:\4K51K4\New Folder.exe

            Filesize

            1.1MB

            MD5

            1b2cab0df4b31021dcc7a665e4beb892

            SHA1

            c4120167aa8c7c1845f8cb64002d2c36bcb44813

            SHA256

            616c941c32a182436d316238f5e8918c35d1a38a40dee10bb14e069379c6ff2a

            SHA512

            01270fef6ff3326c6875eff74a96711b184d144a6cbb0277294fd5f8c1e11969f0858f1817819596f170996df91892aba6e810ba1773ca4fc34d55277846e58b

          • F:\Data Admin.exe

            Filesize

            1.1MB

            MD5

            b3073d8cb15fabde2111c3addf5ea7d9

            SHA1

            42d1766f4524719093711153cb9fc86df721cb4a

            SHA256

            eea7097cee45e904bea6438d2863596ed39c09ed88decc44fd70a2c33672a336

            SHA512

            572a9a8046049121343692eea427d37b29b373c19de3ae4bca7a09a52d2b6c594054bc076e2ef86563668b71d840df4d93e1d9d4ff34a7befbdbc6fd4e29cdd5

          • F:\desktop.ini

            Filesize

            221B

            MD5

            eac89efdcfea825026dfab7138c6bea4

            SHA1

            8f72066ea7dd029348abda8efcffbd5df407d9ab

            SHA256

            a0dd10de1158a4d05ea916c190bf95dc4c53ae3851c47ab8449a9ce96943334f

            SHA512

            53be6131110d45808a26f442cf3da2244a9380e5f5747e0498bd8fcf54dec9cf4a230c413b0e54b5caaf9eb222f78f3932733f2479cb6b591613af41dc3e2f98

          • memory/348-367-0x0000000000400000-0x0000000000423000-memory.dmp

            Filesize

            140KB

          • memory/348-0-0x0000000000400000-0x0000000000423000-memory.dmp

            Filesize

            140KB

          • memory/348-235-0x0000000000400000-0x0000000000423000-memory.dmp

            Filesize

            140KB

          • memory/868-499-0x0000000000400000-0x0000000000423000-memory.dmp

            Filesize

            140KB

          • memory/904-240-0x0000000000400000-0x0000000000423000-memory.dmp

            Filesize

            140KB

          • memory/1140-458-0x0000000000400000-0x0000000000423000-memory.dmp

            Filesize

            140KB

          • memory/1140-456-0x0000000000400000-0x0000000000423000-memory.dmp

            Filesize

            140KB

          • memory/1176-514-0x0000000000400000-0x0000000000423000-memory.dmp

            Filesize

            140KB

          • memory/1320-262-0x0000000000400000-0x0000000000423000-memory.dmp

            Filesize

            140KB

          • memory/1320-265-0x0000000000400000-0x0000000000423000-memory.dmp

            Filesize

            140KB

          • memory/1348-404-0x0000000000400000-0x0000000000423000-memory.dmp

            Filesize

            140KB

          • memory/1496-213-0x0000000000400000-0x0000000000423000-memory.dmp

            Filesize

            140KB

          • memory/1496-229-0x0000000000400000-0x0000000000423000-memory.dmp

            Filesize

            140KB

          • memory/1544-560-0x0000000000400000-0x0000000000423000-memory.dmp

            Filesize

            140KB

          • memory/1740-446-0x0000000000400000-0x0000000000423000-memory.dmp

            Filesize

            140KB

          • memory/1760-549-0x0000000000400000-0x0000000000423000-memory.dmp

            Filesize

            140KB

          • memory/1848-205-0x0000000000400000-0x0000000000423000-memory.dmp

            Filesize

            140KB

          • memory/1848-209-0x0000000000400000-0x0000000000423000-memory.dmp

            Filesize

            140KB

          • memory/1976-487-0x0000000000400000-0x0000000000423000-memory.dmp

            Filesize

            140KB

          • memory/2072-564-0x0000000000400000-0x0000000000423000-memory.dmp

            Filesize

            140KB

          • memory/2288-569-0x0000000000400000-0x0000000000423000-memory.dmp

            Filesize

            140KB

          • memory/2288-245-0x0000000000400000-0x0000000000423000-memory.dmp

            Filesize

            140KB

          • memory/2288-112-0x0000000000400000-0x0000000000423000-memory.dmp

            Filesize

            140KB

          • memory/2328-251-0x0000000000400000-0x0000000000423000-memory.dmp

            Filesize

            140KB

          • memory/2420-298-0x0000000000400000-0x0000000000423000-memory.dmp

            Filesize

            140KB

          • memory/2868-254-0x0000000000400000-0x0000000000423000-memory.dmp

            Filesize

            140KB

          • memory/2868-571-0x0000000000400000-0x0000000000423000-memory.dmp

            Filesize

            140KB

          • memory/2972-387-0x0000000000400000-0x0000000000423000-memory.dmp

            Filesize

            140KB

          • memory/2972-201-0x0000000000400000-0x0000000000423000-memory.dmp

            Filesize

            140KB

          • memory/3024-493-0x0000000000400000-0x0000000000423000-memory.dmp

            Filesize

            140KB

          • memory/3104-552-0x0000000000400000-0x0000000000423000-memory.dmp

            Filesize

            140KB

          • memory/3104-554-0x0000000000400000-0x0000000000423000-memory.dmp

            Filesize

            140KB

          • memory/3232-250-0x0000000000400000-0x0000000000423000-memory.dmp

            Filesize

            140KB

          • memory/3232-570-0x0000000000400000-0x0000000000423000-memory.dmp

            Filesize

            140KB

          • memory/3352-276-0x0000000000400000-0x0000000000423000-memory.dmp

            Filesize

            140KB

          • memory/3352-574-0x0000000000400000-0x0000000000423000-memory.dmp

            Filesize

            140KB

          • memory/3480-419-0x0000000000400000-0x0000000000423000-memory.dmp

            Filesize

            140KB

          • memory/3504-502-0x0000000000400000-0x0000000000423000-memory.dmp

            Filesize

            140KB

          • memory/3720-380-0x0000000000400000-0x0000000000423000-memory.dmp

            Filesize

            140KB

          • memory/3740-398-0x0000000000400000-0x0000000000423000-memory.dmp

            Filesize

            140KB

          • memory/3740-575-0x0000000000400000-0x0000000000423000-memory.dmp

            Filesize

            140KB

          • memory/3776-261-0x0000000000400000-0x0000000000423000-memory.dmp

            Filesize

            140KB

          • memory/3776-572-0x0000000000400000-0x0000000000423000-memory.dmp

            Filesize

            140KB

          • memory/3780-545-0x0000000000400000-0x0000000000423000-memory.dmp

            Filesize

            140KB

          • memory/3780-355-0x0000000000400000-0x0000000000423000-memory.dmp

            Filesize

            140KB

          • memory/3916-178-0x0000000000400000-0x0000000000423000-memory.dmp

            Filesize

            140KB

          • memory/3988-281-0x0000000000400000-0x0000000000423000-memory.dmp

            Filesize

            140KB

          • memory/4008-450-0x0000000000400000-0x0000000000423000-memory.dmp

            Filesize

            140KB

          • memory/4168-408-0x0000000000400000-0x0000000000423000-memory.dmp

            Filesize

            140KB

          • memory/4300-506-0x0000000000400000-0x0000000000423000-memory.dmp

            Filesize

            140KB

          • memory/4316-227-0x0000000000400000-0x0000000000423000-memory.dmp

            Filesize

            140KB

          • memory/4316-234-0x0000000000400000-0x0000000000423000-memory.dmp

            Filesize

            140KB

          • memory/4404-397-0x0000000000400000-0x0000000000423000-memory.dmp

            Filesize

            140KB

          • memory/4660-246-0x0000000000400000-0x0000000000423000-memory.dmp

            Filesize

            140KB

          • memory/4660-573-0x0000000000400000-0x0000000000423000-memory.dmp

            Filesize

            140KB

          • memory/4776-495-0x0000000000400000-0x0000000000423000-memory.dmp

            Filesize

            140KB

          • memory/4876-384-0x0000000000400000-0x0000000000423000-memory.dmp

            Filesize

            140KB

          • memory/4952-529-0x0000000000400000-0x0000000000423000-memory.dmp

            Filesize

            140KB