Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
156s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
19/09/2022, 03:19
Static task
static1
Behavioral task
behavioral1
Sample
2b3db408736780f5a310e346ce63ac4f02903b68b50b92adcc1114de39ba6234.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
2b3db408736780f5a310e346ce63ac4f02903b68b50b92adcc1114de39ba6234.exe
Resource
win10v2004-20220812-en
General
-
Target
2b3db408736780f5a310e346ce63ac4f02903b68b50b92adcc1114de39ba6234.exe
-
Size
416KB
-
MD5
3aca89171aafa331f7fcad5fd67c7bc6
-
SHA1
99751e625d782fe8e5398a6b81dc697d819a8da2
-
SHA256
2b3db408736780f5a310e346ce63ac4f02903b68b50b92adcc1114de39ba6234
-
SHA512
b8b9d7298ab50bc3dd6df6af82e666444aeff9beefd77ce474176e56a5db9f47ddbd0b77fbb77d8dd3aa4db9a85049cd836d2382856c15656d758af259076651
-
SSDEEP
12288:TDLOhQiq/baOtDO5k+XWsJQrrUmhiK2thyHRU:TDuQiqjklWhiTyHRU
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" ynS4WJZ6.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" soqez.exe -
Executes dropped EXE 6 IoCs
pid Process 2664 ynS4WJZ6.exe 4952 2aid.exe 1740 2aid.exe 1820 soqez.exe 1164 3aid.exe 3092 4aid.exe -
resource yara_rule behavioral2/memory/1740-145-0x0000000000400000-0x000000000040D000-memory.dmp upx behavioral2/memory/1740-149-0x0000000000400000-0x000000000040D000-memory.dmp upx behavioral2/memory/1740-148-0x0000000000400000-0x000000000040D000-memory.dmp upx behavioral2/memory/1740-150-0x0000000000400000-0x000000000040D000-memory.dmp upx -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation ynS4WJZ6.exe Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation 2b3db408736780f5a310e346ce63ac4f02903b68b50b92adcc1114de39ba6234.exe -
Adds Run key to start application 2 TTPs 53 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\soqez = "C:\\Users\\Admin\\soqez.exe /s" soqez.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\soqez = "C:\\Users\\Admin\\soqez.exe /I" soqez.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\soqez = "C:\\Users\\Admin\\soqez.exe /c" soqez.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\soqez = "C:\\Users\\Admin\\soqez.exe /d" soqez.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\soqez = "C:\\Users\\Admin\\soqez.exe /p" soqez.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\soqez = "C:\\Users\\Admin\\soqez.exe /v" soqez.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Windows\CurrentVersion\Run\ ynS4WJZ6.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\soqez = "C:\\Users\\Admin\\soqez.exe /l" soqez.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\soqez = "C:\\Users\\Admin\\soqez.exe /A" soqez.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\soqez = "C:\\Users\\Admin\\soqez.exe /S" soqez.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\soqez = "C:\\Users\\Admin\\soqez.exe /C" soqez.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\soqez = "C:\\Users\\Admin\\soqez.exe /t" soqez.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\soqez = "C:\\Users\\Admin\\soqez.exe /a" soqez.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\soqez = "C:\\Users\\Admin\\soqez.exe /R" soqez.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\soqez = "C:\\Users\\Admin\\soqez.exe /k" soqez.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\soqez = "C:\\Users\\Admin\\soqez.exe /j" soqez.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\soqez = "C:\\Users\\Admin\\soqez.exe /B" soqez.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\soqez = "C:\\Users\\Admin\\soqez.exe /i" soqez.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\soqez = "C:\\Users\\Admin\\soqez.exe /r" soqez.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\soqez = "C:\\Users\\Admin\\soqez.exe /T" soqez.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\soqez = "C:\\Users\\Admin\\soqez.exe /C" ynS4WJZ6.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\soqez = "C:\\Users\\Admin\\soqez.exe /q" soqez.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\soqez = "C:\\Users\\Admin\\soqez.exe /w" soqez.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\soqez = "C:\\Users\\Admin\\soqez.exe /X" soqez.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\soqez = "C:\\Users\\Admin\\soqez.exe /u" soqez.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\soqez = "C:\\Users\\Admin\\soqez.exe /e" soqez.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\soqez = "C:\\Users\\Admin\\soqez.exe /J" soqez.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\soqez = "C:\\Users\\Admin\\soqez.exe /D" soqez.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\soqez = "C:\\Users\\Admin\\soqez.exe /b" soqez.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\soqez = "C:\\Users\\Admin\\soqez.exe /Z" soqez.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\soqez = "C:\\Users\\Admin\\soqez.exe /N" soqez.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\soqez = "C:\\Users\\Admin\\soqez.exe /K" soqez.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\soqez = "C:\\Users\\Admin\\soqez.exe /W" soqez.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\soqez = "C:\\Users\\Admin\\soqez.exe /h" soqez.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\soqez = "C:\\Users\\Admin\\soqez.exe /g" soqez.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\soqez = "C:\\Users\\Admin\\soqez.exe /V" soqez.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\soqez = "C:\\Users\\Admin\\soqez.exe /G" soqez.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\soqez = "C:\\Users\\Admin\\soqez.exe /Q" soqez.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\soqez = "C:\\Users\\Admin\\soqez.exe /M" soqez.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\soqez = "C:\\Users\\Admin\\soqez.exe /H" soqez.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\soqez = "C:\\Users\\Admin\\soqez.exe /F" soqez.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\soqez = "C:\\Users\\Admin\\soqez.exe /O" soqez.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\soqez = "C:\\Users\\Admin\\soqez.exe /L" soqez.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\soqez = "C:\\Users\\Admin\\soqez.exe /o" soqez.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\soqez = "C:\\Users\\Admin\\soqez.exe /z" soqez.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\soqez = "C:\\Users\\Admin\\soqez.exe /U" soqez.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Windows\CurrentVersion\Run\ soqez.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\soqez = "C:\\Users\\Admin\\soqez.exe /x" soqez.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\soqez = "C:\\Users\\Admin\\soqez.exe /E" soqez.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\soqez = "C:\\Users\\Admin\\soqez.exe /f" soqez.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\soqez = "C:\\Users\\Admin\\soqez.exe /Y" soqez.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\soqez = "C:\\Users\\Admin\\soqez.exe /y" soqez.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\soqez = "C:\\Users\\Admin\\soqez.exe /n" soqez.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4952 set thread context of 1740 4952 2aid.exe 83 PID 1164 set thread context of 1912 1164 3aid.exe 91 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 4600 tasklist.exe 2376 tasklist.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2664 ynS4WJZ6.exe 2664 ynS4WJZ6.exe 1740 2aid.exe 1740 2aid.exe 2664 ynS4WJZ6.exe 2664 ynS4WJZ6.exe 1164 3aid.exe 1164 3aid.exe 1820 soqez.exe 1820 soqez.exe 1740 2aid.exe 1740 2aid.exe 1820 soqez.exe 1820 soqez.exe 1820 soqez.exe 1820 soqez.exe 1820 soqez.exe 1820 soqez.exe 1820 soqez.exe 1820 soqez.exe 1740 2aid.exe 1740 2aid.exe 1740 2aid.exe 1740 2aid.exe 1740 2aid.exe 1740 2aid.exe 1820 soqez.exe 1820 soqez.exe 1820 soqez.exe 1820 soqez.exe 1820 soqez.exe 1820 soqez.exe 1740 2aid.exe 1740 2aid.exe 1820 soqez.exe 1820 soqez.exe 1740 2aid.exe 1740 2aid.exe 1820 soqez.exe 1820 soqez.exe 1740 2aid.exe 1740 2aid.exe 1820 soqez.exe 1820 soqez.exe 1820 soqez.exe 1820 soqez.exe 1740 2aid.exe 1740 2aid.exe 1820 soqez.exe 1820 soqez.exe 1740 2aid.exe 1740 2aid.exe 1820 soqez.exe 1820 soqez.exe 1740 2aid.exe 1740 2aid.exe 1740 2aid.exe 1740 2aid.exe 1740 2aid.exe 1740 2aid.exe 1820 soqez.exe 1820 soqez.exe 1820 soqez.exe 1820 soqez.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4600 tasklist.exe Token: SeDebugPrivilege 1164 3aid.exe Token: SeDebugPrivilege 1164 3aid.exe Token: SeDebugPrivilege 2376 tasklist.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 4028 2b3db408736780f5a310e346ce63ac4f02903b68b50b92adcc1114de39ba6234.exe 2664 ynS4WJZ6.exe 4952 2aid.exe 1820 soqez.exe 3092 4aid.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 4028 wrote to memory of 2664 4028 2b3db408736780f5a310e346ce63ac4f02903b68b50b92adcc1114de39ba6234.exe 79 PID 4028 wrote to memory of 2664 4028 2b3db408736780f5a310e346ce63ac4f02903b68b50b92adcc1114de39ba6234.exe 79 PID 4028 wrote to memory of 2664 4028 2b3db408736780f5a310e346ce63ac4f02903b68b50b92adcc1114de39ba6234.exe 79 PID 4028 wrote to memory of 4952 4028 2b3db408736780f5a310e346ce63ac4f02903b68b50b92adcc1114de39ba6234.exe 82 PID 4028 wrote to memory of 4952 4028 2b3db408736780f5a310e346ce63ac4f02903b68b50b92adcc1114de39ba6234.exe 82 PID 4028 wrote to memory of 4952 4028 2b3db408736780f5a310e346ce63ac4f02903b68b50b92adcc1114de39ba6234.exe 82 PID 4952 wrote to memory of 1740 4952 2aid.exe 83 PID 4952 wrote to memory of 1740 4952 2aid.exe 83 PID 4952 wrote to memory of 1740 4952 2aid.exe 83 PID 4952 wrote to memory of 1740 4952 2aid.exe 83 PID 4952 wrote to memory of 1740 4952 2aid.exe 83 PID 4952 wrote to memory of 1740 4952 2aid.exe 83 PID 4952 wrote to memory of 1740 4952 2aid.exe 83 PID 4952 wrote to memory of 1740 4952 2aid.exe 83 PID 2664 wrote to memory of 1820 2664 ynS4WJZ6.exe 85 PID 2664 wrote to memory of 1820 2664 ynS4WJZ6.exe 85 PID 2664 wrote to memory of 1820 2664 ynS4WJZ6.exe 85 PID 2664 wrote to memory of 4040 2664 ynS4WJZ6.exe 86 PID 2664 wrote to memory of 4040 2664 ynS4WJZ6.exe 86 PID 2664 wrote to memory of 4040 2664 ynS4WJZ6.exe 86 PID 4040 wrote to memory of 4600 4040 cmd.exe 88 PID 4040 wrote to memory of 4600 4040 cmd.exe 88 PID 4040 wrote to memory of 4600 4040 cmd.exe 88 PID 4028 wrote to memory of 1164 4028 2b3db408736780f5a310e346ce63ac4f02903b68b50b92adcc1114de39ba6234.exe 90 PID 4028 wrote to memory of 1164 4028 2b3db408736780f5a310e346ce63ac4f02903b68b50b92adcc1114de39ba6234.exe 90 PID 4028 wrote to memory of 1164 4028 2b3db408736780f5a310e346ce63ac4f02903b68b50b92adcc1114de39ba6234.exe 90 PID 1164 wrote to memory of 1912 1164 3aid.exe 91 PID 1164 wrote to memory of 1912 1164 3aid.exe 91 PID 1164 wrote to memory of 1912 1164 3aid.exe 91 PID 1164 wrote to memory of 1912 1164 3aid.exe 91 PID 4028 wrote to memory of 3092 4028 2b3db408736780f5a310e346ce63ac4f02903b68b50b92adcc1114de39ba6234.exe 93 PID 4028 wrote to memory of 3092 4028 2b3db408736780f5a310e346ce63ac4f02903b68b50b92adcc1114de39ba6234.exe 93 PID 4028 wrote to memory of 3092 4028 2b3db408736780f5a310e346ce63ac4f02903b68b50b92adcc1114de39ba6234.exe 93 PID 1820 wrote to memory of 4600 1820 soqez.exe 88 PID 1820 wrote to memory of 4600 1820 soqez.exe 88 PID 4028 wrote to memory of 4000 4028 2b3db408736780f5a310e346ce63ac4f02903b68b50b92adcc1114de39ba6234.exe 98 PID 4028 wrote to memory of 4000 4028 2b3db408736780f5a310e346ce63ac4f02903b68b50b92adcc1114de39ba6234.exe 98 PID 4028 wrote to memory of 4000 4028 2b3db408736780f5a310e346ce63ac4f02903b68b50b92adcc1114de39ba6234.exe 98 PID 4000 wrote to memory of 2376 4000 cmd.exe 100 PID 4000 wrote to memory of 2376 4000 cmd.exe 100 PID 4000 wrote to memory of 2376 4000 cmd.exe 100 PID 1820 wrote to memory of 2376 1820 soqez.exe 100 PID 1820 wrote to memory of 2376 1820 soqez.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\2b3db408736780f5a310e346ce63ac4f02903b68b50b92adcc1114de39ba6234.exe"C:\Users\Admin\AppData\Local\Temp\2b3db408736780f5a310e346ce63ac4f02903b68b50b92adcc1114de39ba6234.exe"1⤵
- Checks computer location settings
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4028 -
C:\Users\Admin\ynS4WJZ6.exeC:\Users\Admin\ynS4WJZ6.exe2⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Users\Admin\soqez.exe"C:\Users\Admin\soqez.exe"3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1820
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del ynS4WJZ6.exe3⤵
- Suspicious use of WriteProcessMemory
PID:4040 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4600
-
-
-
-
C:\Users\Admin\2aid.exeC:\Users\Admin\2aid.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4952 -
C:\Users\Admin\2aid.exe"C:\Users\Admin\2aid.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1740
-
-
-
C:\Users\Admin\3aid.exeC:\Users\Admin\3aid.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1164 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵PID:1912
-
-
-
C:\Users\Admin\4aid.exeC:\Users\Admin\4aid.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3092
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del 2b3db408736780f5a310e346ce63ac4f02903b68b50b92adcc1114de39ba6234.exe2⤵
- Suspicious use of WriteProcessMemory
PID:4000 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2376
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
72KB
MD5bfd48191f79f45416e67efe6a8f25d5d
SHA1ae31da442af2fe6ef7f960c3a50a3250baeafd8e
SHA2568271c7ff81aeb4d60ddf9b7c6c5c7e9a391324b999184f79bac6fcd411f804f5
SHA5122b2ff2c152e6ddf98d5e1043b456f080178a61413aa37a12166759a32a7b8ae98e8adcd90c76d4601c7da1334589fe93e4691e51f90dac70d74e954d06a246b8
-
Filesize
72KB
MD5bfd48191f79f45416e67efe6a8f25d5d
SHA1ae31da442af2fe6ef7f960c3a50a3250baeafd8e
SHA2568271c7ff81aeb4d60ddf9b7c6c5c7e9a391324b999184f79bac6fcd411f804f5
SHA5122b2ff2c152e6ddf98d5e1043b456f080178a61413aa37a12166759a32a7b8ae98e8adcd90c76d4601c7da1334589fe93e4691e51f90dac70d74e954d06a246b8
-
Filesize
72KB
MD5bfd48191f79f45416e67efe6a8f25d5d
SHA1ae31da442af2fe6ef7f960c3a50a3250baeafd8e
SHA2568271c7ff81aeb4d60ddf9b7c6c5c7e9a391324b999184f79bac6fcd411f804f5
SHA5122b2ff2c152e6ddf98d5e1043b456f080178a61413aa37a12166759a32a7b8ae98e8adcd90c76d4601c7da1334589fe93e4691e51f90dac70d74e954d06a246b8
-
Filesize
208KB
MD5914c8e336d83ca18bde8ec3d6dd5d852
SHA185fd8a4c0114a421d05ca78be872def090b217b8
SHA2560061ffc16cd3615e7d30f22a69d65642cb13f55a357da9f379ebe904168bbe5e
SHA512578e6b94bf576359daf96cc097c5798c9a1b8f3a47ba3f4f0707503ce32f78fafb6f0540a95f2ba311223e14be8f192468a4f3c644fe9cff9198e8ead92c0673
-
Filesize
208KB
MD5914c8e336d83ca18bde8ec3d6dd5d852
SHA185fd8a4c0114a421d05ca78be872def090b217b8
SHA2560061ffc16cd3615e7d30f22a69d65642cb13f55a357da9f379ebe904168bbe5e
SHA512578e6b94bf576359daf96cc097c5798c9a1b8f3a47ba3f4f0707503ce32f78fafb6f0540a95f2ba311223e14be8f192468a4f3c644fe9cff9198e8ead92c0673
-
Filesize
44KB
MD527ddac23e41b3aba1371229bc3114ebe
SHA170e7b60767a38a27d22b03415006c5a265fe5e93
SHA256afa5e7176ef811c85155cb18eed520d12c1bedc2c3e3e1775a197c8a687e3614
SHA512e18dc372eff827a6590c3ff9a83d428ce2fef6682b9a0ddf667489f5d148472b6f9f6239c4df68eae43c377a4c1f633c45221902044288cdbfdf20708cdd1ebd
-
Filesize
44KB
MD527ddac23e41b3aba1371229bc3114ebe
SHA170e7b60767a38a27d22b03415006c5a265fe5e93
SHA256afa5e7176ef811c85155cb18eed520d12c1bedc2c3e3e1775a197c8a687e3614
SHA512e18dc372eff827a6590c3ff9a83d428ce2fef6682b9a0ddf667489f5d148472b6f9f6239c4df68eae43c377a4c1f633c45221902044288cdbfdf20708cdd1ebd
-
Filesize
292KB
MD5f23c8707949b0b668722e88c46b57bed
SHA1ede57e4eb2a35c494d56cb886c8824232f51d62f
SHA256bf3739610ac9a7da259552031433399141fa654f22d97223f717f547576f1275
SHA51270972c7161275ea9ebd2c4c31d46cfa631476cce7a34178b852c56b58cdf261a54bdd8da4dbba44faefea87d71ed43b2c3fecb289a284f5e0c7bcfd2e3366ee7
-
Filesize
292KB
MD5f23c8707949b0b668722e88c46b57bed
SHA1ede57e4eb2a35c494d56cb886c8824232f51d62f
SHA256bf3739610ac9a7da259552031433399141fa654f22d97223f717f547576f1275
SHA51270972c7161275ea9ebd2c4c31d46cfa631476cce7a34178b852c56b58cdf261a54bdd8da4dbba44faefea87d71ed43b2c3fecb289a284f5e0c7bcfd2e3366ee7
-
Filesize
292KB
MD5b336ee551b4c80dde9f97aec73ea26bd
SHA1fb0be70476d28d89187b369bf73a98fb040d9c0b
SHA256a381f7f881ff01be2dda54067ea7e182044f130b7a69c339968262ec90180649
SHA5125348846868a3f257c692dda8dfd9b7ddb0a39053de8f2b521dce7964139dbd07f5a5108a2186c491a152d932da8355b98d39babeec712175d9caeb0633784a52
-
Filesize
292KB
MD5b336ee551b4c80dde9f97aec73ea26bd
SHA1fb0be70476d28d89187b369bf73a98fb040d9c0b
SHA256a381f7f881ff01be2dda54067ea7e182044f130b7a69c339968262ec90180649
SHA5125348846868a3f257c692dda8dfd9b7ddb0a39053de8f2b521dce7964139dbd07f5a5108a2186c491a152d932da8355b98d39babeec712175d9caeb0633784a52