Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
153s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
19/09/2022, 03:08
Static task
static1
Behavioral task
behavioral1
Sample
4cd742ef523908c6494b3bfa503a3542b90ded8c8796eb3323faf42926e8c729.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
4cd742ef523908c6494b3bfa503a3542b90ded8c8796eb3323faf42926e8c729.exe
Resource
win10v2004-20220901-en
General
-
Target
4cd742ef523908c6494b3bfa503a3542b90ded8c8796eb3323faf42926e8c729.exe
-
Size
484KB
-
MD5
b5a956bc2eaaf2e93c1910a701f21dd1
-
SHA1
6e39d033c0652151a7f00313580e8b1194d1be59
-
SHA256
4cd742ef523908c6494b3bfa503a3542b90ded8c8796eb3323faf42926e8c729
-
SHA512
5e3996b9c3e31a8b1735eacd6020629606915773af04e2cba6d70b1ed5f3f8489e1746cbf2882f24a645802a6a58ea5b320b8670538a1998a5bf083d357712ac
-
SSDEEP
12288:moUld/f2I9JECdYW4/e4Pii15XZSAmKjlafbdDNUQ:w92ILECd0R15XZS3QafpDNUQ
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" LB9c4j3K.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" siise.exe -
Executes dropped EXE 7 IoCs
pid Process 3976 LB9c4j3K.exe 1048 aahost.exe 4016 siise.exe 4700 aahost.exe 2512 bshost.exe 492 dyhost.exe 1348 ekhost.exe -
resource yara_rule behavioral2/memory/4700-148-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral2/memory/4700-156-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral2/memory/4700-155-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral2/memory/4700-161-0x0000000000400000-0x000000000040E000-memory.dmp upx -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation LB9c4j3K.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 4cd742ef523908c6494b3bfa503a3542b90ded8c8796eb3323faf42926e8c729.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation ekhost.exe -
Adds Run key to start application 2 TTPs 55 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\siise = "C:\\Users\\Admin\\siise.exe /B" siise.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\siise = "C:\\Users\\Admin\\siise.exe /z" siise.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\siise = "C:\\Users\\Admin\\siise.exe /T" siise.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\siise = "C:\\Users\\Admin\\siise.exe /L" siise.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\siise = "C:\\Users\\Admin\\siise.exe /g" siise.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\siise = "C:\\Users\\Admin\\siise.exe /E" siise.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\siise = "C:\\Users\\Admin\\siise.exe /v" siise.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\siise = "C:\\Users\\Admin\\siise.exe /o" siise.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\siise = "C:\\Users\\Admin\\siise.exe /b" siise.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\siise = "C:\\Users\\Admin\\siise.exe /I" siise.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\siise = "C:\\Users\\Admin\\siise.exe /p" siise.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\siise = "C:\\Users\\Admin\\siise.exe /t" siise.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\siise = "C:\\Users\\Admin\\siise.exe /h" siise.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\siise = "C:\\Users\\Admin\\siise.exe /l" siise.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\siise = "C:\\Users\\Admin\\siise.exe /J" siise.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\siise = "C:\\Users\\Admin\\siise.exe /f" siise.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\siise = "C:\\Users\\Admin\\siise.exe /X" siise.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\siise = "C:\\Users\\Admin\\siise.exe /H" siise.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\siise = "C:\\Users\\Admin\\siise.exe /O" siise.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\siise = "C:\\Users\\Admin\\siise.exe /j" siise.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\siise = "C:\\Users\\Admin\\siise.exe /u" siise.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\siise = "C:\\Users\\Admin\\siise.exe /U" siise.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\siise = "C:\\Users\\Admin\\siise.exe /y" siise.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\siise = "C:\\Users\\Admin\\siise.exe /s" siise.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\siise = "C:\\Users\\Admin\\siise.exe /w" siise.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\siise = "C:\\Users\\Admin\\siise.exe /r" siise.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\siise = "C:\\Users\\Admin\\siise.exe /e" siise.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\siise = "C:\\Users\\Admin\\siise.exe /R" siise.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\siise = "C:\\Users\\Admin\\siise.exe /m" siise.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\siise = "C:\\Users\\Admin\\siise.exe /N" siise.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\siise = "C:\\Users\\Admin\\siise.exe /Z" siise.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\siise = "C:\\Users\\Admin\\siise.exe /x" siise.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\siise = "C:\\Users\\Admin\\siise.exe /S" siise.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\siise = "C:\\Users\\Admin\\siise.exe /q" siise.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\siise = "C:\\Users\\Admin\\siise.exe /C" siise.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\siise = "C:\\Users\\Admin\\siise.exe /i" siise.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\siise = "C:\\Users\\Admin\\siise.exe /d" siise.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\siise = "C:\\Users\\Admin\\siise.exe /G" siise.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\siise = "C:\\Users\\Admin\\siise.exe /c" siise.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\siise = "C:\\Users\\Admin\\siise.exe /a" siise.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\siise = "C:\\Users\\Admin\\siise.exe /M" siise.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Windows\CurrentVersion\Run\ siise.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\siise = "C:\\Users\\Admin\\siise.exe /B" LB9c4j3K.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\siise = "C:\\Users\\Admin\\siise.exe /Y" siise.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\siise = "C:\\Users\\Admin\\siise.exe /F" siise.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\siise = "C:\\Users\\Admin\\siise.exe /W" siise.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\siise = "C:\\Users\\Admin\\siise.exe /A" siise.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\siise = "C:\\Users\\Admin\\siise.exe /k" siise.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\siise = "C:\\Users\\Admin\\siise.exe /V" siise.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Windows\CurrentVersion\Run\ LB9c4j3K.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\siise = "C:\\Users\\Admin\\siise.exe /D" siise.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\siise = "C:\\Users\\Admin\\siise.exe /Q" siise.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\siise = "C:\\Users\\Admin\\siise.exe /K" siise.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\siise = "C:\\Users\\Admin\\siise.exe /P" siise.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\siise = "C:\\Users\\Admin\\siise.exe /n" siise.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1048 set thread context of 4700 1048 aahost.exe 88 PID 2512 set thread context of 5084 2512 bshost.exe 94 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates processes with tasklist 1 TTPs 3 IoCs
pid Process 3484 tasklist.exe 448 tasklist.exe 2828 tasklist.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3976 LB9c4j3K.exe 3976 LB9c4j3K.exe 3976 LB9c4j3K.exe 3976 LB9c4j3K.exe 4700 aahost.exe 4700 aahost.exe 4016 siise.exe 4016 siise.exe 4016 siise.exe 4016 siise.exe 4700 aahost.exe 4700 aahost.exe 4016 siise.exe 4016 siise.exe 4016 siise.exe 4016 siise.exe 4016 siise.exe 4016 siise.exe 4016 siise.exe 4016 siise.exe 4700 aahost.exe 4700 aahost.exe 4700 aahost.exe 4700 aahost.exe 4016 siise.exe 4016 siise.exe 4700 aahost.exe 4700 aahost.exe 4016 siise.exe 4016 siise.exe 4016 siise.exe 4016 siise.exe 4700 aahost.exe 4700 aahost.exe 4016 siise.exe 4016 siise.exe 4700 aahost.exe 4700 aahost.exe 4016 siise.exe 4016 siise.exe 4700 aahost.exe 4700 aahost.exe 4016 siise.exe 4016 siise.exe 4016 siise.exe 4016 siise.exe 4700 aahost.exe 4700 aahost.exe 4016 siise.exe 4016 siise.exe 4700 aahost.exe 4700 aahost.exe 4016 siise.exe 4016 siise.exe 4700 aahost.exe 4700 aahost.exe 4700 aahost.exe 4700 aahost.exe 4016 siise.exe 4016 siise.exe 4700 aahost.exe 4700 aahost.exe 4016 siise.exe 4016 siise.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3484 tasklist.exe Token: SeDebugPrivilege 2512 bshost.exe Token: SeDebugPrivilege 448 tasklist.exe Token: SeDebugPrivilege 2828 tasklist.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 3948 4cd742ef523908c6494b3bfa503a3542b90ded8c8796eb3323faf42926e8c729.exe 3976 LB9c4j3K.exe 1048 aahost.exe 4016 siise.exe 492 dyhost.exe 1348 ekhost.exe -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 3948 wrote to memory of 3976 3948 4cd742ef523908c6494b3bfa503a3542b90ded8c8796eb3323faf42926e8c729.exe 85 PID 3948 wrote to memory of 3976 3948 4cd742ef523908c6494b3bfa503a3542b90ded8c8796eb3323faf42926e8c729.exe 85 PID 3948 wrote to memory of 3976 3948 4cd742ef523908c6494b3bfa503a3542b90ded8c8796eb3323faf42926e8c729.exe 85 PID 3948 wrote to memory of 1048 3948 4cd742ef523908c6494b3bfa503a3542b90ded8c8796eb3323faf42926e8c729.exe 86 PID 3948 wrote to memory of 1048 3948 4cd742ef523908c6494b3bfa503a3542b90ded8c8796eb3323faf42926e8c729.exe 86 PID 3948 wrote to memory of 1048 3948 4cd742ef523908c6494b3bfa503a3542b90ded8c8796eb3323faf42926e8c729.exe 86 PID 3976 wrote to memory of 4016 3976 LB9c4j3K.exe 87 PID 3976 wrote to memory of 4016 3976 LB9c4j3K.exe 87 PID 3976 wrote to memory of 4016 3976 LB9c4j3K.exe 87 PID 1048 wrote to memory of 4700 1048 aahost.exe 88 PID 1048 wrote to memory of 4700 1048 aahost.exe 88 PID 1048 wrote to memory of 4700 1048 aahost.exe 88 PID 1048 wrote to memory of 4700 1048 aahost.exe 88 PID 1048 wrote to memory of 4700 1048 aahost.exe 88 PID 1048 wrote to memory of 4700 1048 aahost.exe 88 PID 1048 wrote to memory of 4700 1048 aahost.exe 88 PID 1048 wrote to memory of 4700 1048 aahost.exe 88 PID 3976 wrote to memory of 4724 3976 LB9c4j3K.exe 89 PID 3976 wrote to memory of 4724 3976 LB9c4j3K.exe 89 PID 3976 wrote to memory of 4724 3976 LB9c4j3K.exe 89 PID 4724 wrote to memory of 3484 4724 cmd.exe 91 PID 4724 wrote to memory of 3484 4724 cmd.exe 91 PID 4724 wrote to memory of 3484 4724 cmd.exe 91 PID 3948 wrote to memory of 2512 3948 4cd742ef523908c6494b3bfa503a3542b90ded8c8796eb3323faf42926e8c729.exe 92 PID 3948 wrote to memory of 2512 3948 4cd742ef523908c6494b3bfa503a3542b90ded8c8796eb3323faf42926e8c729.exe 92 PID 3948 wrote to memory of 2512 3948 4cd742ef523908c6494b3bfa503a3542b90ded8c8796eb3323faf42926e8c729.exe 92 PID 2512 wrote to memory of 5084 2512 bshost.exe 94 PID 2512 wrote to memory of 5084 2512 bshost.exe 94 PID 2512 wrote to memory of 5084 2512 bshost.exe 94 PID 2512 wrote to memory of 5084 2512 bshost.exe 94 PID 3948 wrote to memory of 492 3948 4cd742ef523908c6494b3bfa503a3542b90ded8c8796eb3323faf42926e8c729.exe 96 PID 3948 wrote to memory of 492 3948 4cd742ef523908c6494b3bfa503a3542b90ded8c8796eb3323faf42926e8c729.exe 96 PID 3948 wrote to memory of 492 3948 4cd742ef523908c6494b3bfa503a3542b90ded8c8796eb3323faf42926e8c729.exe 96 PID 3948 wrote to memory of 1348 3948 4cd742ef523908c6494b3bfa503a3542b90ded8c8796eb3323faf42926e8c729.exe 110 PID 3948 wrote to memory of 1348 3948 4cd742ef523908c6494b3bfa503a3542b90ded8c8796eb3323faf42926e8c729.exe 110 PID 3948 wrote to memory of 1348 3948 4cd742ef523908c6494b3bfa503a3542b90ded8c8796eb3323faf42926e8c729.exe 110 PID 3948 wrote to memory of 4356 3948 4cd742ef523908c6494b3bfa503a3542b90ded8c8796eb3323faf42926e8c729.exe 111 PID 3948 wrote to memory of 4356 3948 4cd742ef523908c6494b3bfa503a3542b90ded8c8796eb3323faf42926e8c729.exe 111 PID 3948 wrote to memory of 4356 3948 4cd742ef523908c6494b3bfa503a3542b90ded8c8796eb3323faf42926e8c729.exe 111 PID 4356 wrote to memory of 448 4356 cmd.exe 113 PID 4356 wrote to memory of 448 4356 cmd.exe 113 PID 4356 wrote to memory of 448 4356 cmd.exe 113 PID 4016 wrote to memory of 448 4016 siise.exe 113 PID 4016 wrote to memory of 448 4016 siise.exe 113 PID 1348 wrote to memory of 3952 1348 ekhost.exe 114 PID 1348 wrote to memory of 3952 1348 ekhost.exe 114 PID 1348 wrote to memory of 3952 1348 ekhost.exe 114 PID 3952 wrote to memory of 2828 3952 cmd.exe 116 PID 3952 wrote to memory of 2828 3952 cmd.exe 116 PID 3952 wrote to memory of 2828 3952 cmd.exe 116 PID 4016 wrote to memory of 2828 4016 siise.exe 116 PID 4016 wrote to memory of 2828 4016 siise.exe 116
Processes
-
C:\Users\Admin\AppData\Local\Temp\4cd742ef523908c6494b3bfa503a3542b90ded8c8796eb3323faf42926e8c729.exe"C:\Users\Admin\AppData\Local\Temp\4cd742ef523908c6494b3bfa503a3542b90ded8c8796eb3323faf42926e8c729.exe"1⤵
- Checks computer location settings
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3948 -
C:\Users\Admin\LB9c4j3K.exeC:\Users\Admin\LB9c4j3K.exe2⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3976 -
C:\Users\Admin\siise.exe"C:\Users\Admin\siise.exe"3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4016
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del LB9c4j3K.exe3⤵
- Suspicious use of WriteProcessMemory
PID:4724 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3484
-
-
-
-
C:\Users\Admin\aahost.exeC:\Users\Admin\aahost.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Users\Admin\aahost.exe"C:\Users\Admin\aahost.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4700
-
-
-
C:\Users\Admin\bshost.exeC:\Users\Admin\bshost.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵PID:5084
-
-
-
C:\Users\Admin\dyhost.exeC:\Users\Admin\dyhost.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:492
-
-
C:\Users\Admin\ekhost.exeC:\Users\Admin\ekhost.exe2⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1348 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del ekhost.exe3⤵
- Suspicious use of WriteProcessMemory
PID:3952 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del 4cd742ef523908c6494b3bfa503a3542b90ded8c8796eb3323faf42926e8c729.exe2⤵
- Suspicious use of WriteProcessMemory
PID:4356 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:448
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
212KB
MD5fa0eb2a8b561ea9afc6a51709ff0d7de
SHA14ef5265f5b5bb1a4857e7668f132405c799da155
SHA25699ecfb1bb7cdb1e8dd609e60b10d5346b90284172c854b6234631212dd501c4f
SHA5120e8b194cb0e65429b84ac32a0fa131d072f7f425804df192d7a90a7ec6eb7ce9991716ce5a9ca3bcd106181076832d5fa7d6f9cbe67fc80a427ef7980beb75c6
-
Filesize
212KB
MD5fa0eb2a8b561ea9afc6a51709ff0d7de
SHA14ef5265f5b5bb1a4857e7668f132405c799da155
SHA25699ecfb1bb7cdb1e8dd609e60b10d5346b90284172c854b6234631212dd501c4f
SHA5120e8b194cb0e65429b84ac32a0fa131d072f7f425804df192d7a90a7ec6eb7ce9991716ce5a9ca3bcd106181076832d5fa7d6f9cbe67fc80a427ef7980beb75c6
-
Filesize
140KB
MD593ea44e078cb0477614729636866a84b
SHA1f9752413d48fd98a77cfce8fff04a7a0d72c26d8
SHA256c16c3df8b6b4187e04a6abb49a15eb02ccefdce86068960ab3afeb088bf4ba27
SHA512351bafb9dc5395a9cd1393b76cba405312a5d85a59e5b1c0e891c2de1343b2bc2765a40077e4155fbd9a5578db3be66ace35e27ff02cb32f813ba01db4fc1113
-
Filesize
140KB
MD593ea44e078cb0477614729636866a84b
SHA1f9752413d48fd98a77cfce8fff04a7a0d72c26d8
SHA256c16c3df8b6b4187e04a6abb49a15eb02ccefdce86068960ab3afeb088bf4ba27
SHA512351bafb9dc5395a9cd1393b76cba405312a5d85a59e5b1c0e891c2de1343b2bc2765a40077e4155fbd9a5578db3be66ace35e27ff02cb32f813ba01db4fc1113
-
Filesize
140KB
MD593ea44e078cb0477614729636866a84b
SHA1f9752413d48fd98a77cfce8fff04a7a0d72c26d8
SHA256c16c3df8b6b4187e04a6abb49a15eb02ccefdce86068960ab3afeb088bf4ba27
SHA512351bafb9dc5395a9cd1393b76cba405312a5d85a59e5b1c0e891c2de1343b2bc2765a40077e4155fbd9a5578db3be66ace35e27ff02cb32f813ba01db4fc1113
-
Filesize
260KB
MD5bbc0a2fe1284778896b57ffc5701aefa
SHA16b9a0106b82c63265936ce728a858d258c8f6b14
SHA25692fad55bc5c7438d0f36501581b4b958efba2fbe5db02b97093a79b8a19645a0
SHA5128a17a1ed99a99a270191684b0337836531934b8717e78481815fd18767a172e6d7cf89488926dd2ea1b9e9ccaf53afd29c6925beaeb2fa7fa918be0e416be930
-
Filesize
260KB
MD5bbc0a2fe1284778896b57ffc5701aefa
SHA16b9a0106b82c63265936ce728a858d258c8f6b14
SHA25692fad55bc5c7438d0f36501581b4b958efba2fbe5db02b97093a79b8a19645a0
SHA5128a17a1ed99a99a270191684b0337836531934b8717e78481815fd18767a172e6d7cf89488926dd2ea1b9e9ccaf53afd29c6925beaeb2fa7fa918be0e416be930
-
Filesize
48KB
MD5d46eb4bf816ed9978636de7955245323
SHA1c474df60a83302e0d010d11dcebd7cdb3cc22866
SHA2562ae9b936feeade89c9074c379efedd21d15a1cf247207afe5381f437e41ca4bd
SHA512e46a604a96345b1b6800cb22c8c870dfa62dbdd8bd5b6ff43ddce9b080d1af180db498dad23561c0116b4dadbc44617b26840e67bc0afde01439e4c70632d7ef
-
Filesize
48KB
MD5d46eb4bf816ed9978636de7955245323
SHA1c474df60a83302e0d010d11dcebd7cdb3cc22866
SHA2562ae9b936feeade89c9074c379efedd21d15a1cf247207afe5381f437e41ca4bd
SHA512e46a604a96345b1b6800cb22c8c870dfa62dbdd8bd5b6ff43ddce9b080d1af180db498dad23561c0116b4dadbc44617b26840e67bc0afde01439e4c70632d7ef
-
Filesize
24KB
MD59fe0e5252dc24fc1788b0d8b26026807
SHA121e3063a0fac1157b9707861048c5f7fbd070ceb
SHA2569c99c968d969c2d5c1570c6066957d726bc19ffe9e0562242ce1bf79514c1b40
SHA512613f5c821dfcef8124ecb7c9b118cda14be4d72a26f1a21ffde81c4d8aae4f315740d66c298e5963b0647f0ecd9e2d63d9bbb8df4e0c731019896e7ac0391d5c
-
Filesize
24KB
MD59fe0e5252dc24fc1788b0d8b26026807
SHA121e3063a0fac1157b9707861048c5f7fbd070ceb
SHA2569c99c968d969c2d5c1570c6066957d726bc19ffe9e0562242ce1bf79514c1b40
SHA512613f5c821dfcef8124ecb7c9b118cda14be4d72a26f1a21ffde81c4d8aae4f315740d66c298e5963b0647f0ecd9e2d63d9bbb8df4e0c731019896e7ac0391d5c
-
Filesize
212KB
MD5bc537b3c49ec174a6e689ecd49cd22c2
SHA1fbcd05f75683a5338ba46511873c6a5cf3fd56a5
SHA2565b70c493e6942daa536ab312180fbb2bdb927dc469dc6eaf69c06b16e6132d97
SHA51271dec81088eba3843292580b588384f0fec1c8530cfad158b14c4e3f0cd89777f59172ac92cc7891651381afa382b1970933d33869921bb63234dbc59e51e77a
-
Filesize
212KB
MD5bc537b3c49ec174a6e689ecd49cd22c2
SHA1fbcd05f75683a5338ba46511873c6a5cf3fd56a5
SHA2565b70c493e6942daa536ab312180fbb2bdb927dc469dc6eaf69c06b16e6132d97
SHA51271dec81088eba3843292580b588384f0fec1c8530cfad158b14c4e3f0cd89777f59172ac92cc7891651381afa382b1970933d33869921bb63234dbc59e51e77a