Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
07/01/2024, 19:17
Static task
static1
Behavioral task
behavioral1
Sample
ab7a3de7135318c2263530b855a14ff2.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
ab7a3de7135318c2263530b855a14ff2.exe
Resource
win10v2004-20231215-en
General
-
Target
ab7a3de7135318c2263530b855a14ff2.exe
-
Size
452KB
-
MD5
ab7a3de7135318c2263530b855a14ff2
-
SHA1
0772f238e91d06a36c1fc3705a1cf6e65e14739b
-
SHA256
9a351bd7f2a3ef4b58c2e54b4bc43bbc2d1dd41db7d2787c2007b58b570cb73a
-
SHA512
13424cffe12a21b0826bab06cd7c73835c5346929604857285e7e0da7d1a63b1fe5d87e82f203ef9c1e5ab2024bf2e4826e3b741f922089a40c707c0f0d98903
-
SSDEEP
12288:9YU476vtic2xSNc8DtoQRWIvf5qZ4KAlPfEOX:2utj22c8RVWFZ3ARsOX
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" maahuas.exe Set value (int) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" jm9su7UE.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\Control Panel\International\Geo\Nation jm9su7UE.exe Key value queried \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\Control Panel\International\Geo\Nation ab7a3de7135318c2263530b855a14ff2.exe -
Executes dropped EXE 6 IoCs
pid Process 1284 jm9su7UE.exe 3924 auhost.exe 720 auhost.exe 5024 maahuas.exe 4980 bqhost.exe 3056 elhost.exe -
resource yara_rule behavioral2/memory/720-17-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral2/memory/720-20-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral2/memory/720-21-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral2/memory/720-23-0x0000000000400000-0x000000000040E000-memory.dmp upx -
Adds Run key to start application 2 TTPs 52 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\maahuas = "C:\\Users\\Admin\\maahuas.exe /P" maahuas.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\maahuas = "C:\\Users\\Admin\\maahuas.exe /C" maahuas.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\maahuas = "C:\\Users\\Admin\\maahuas.exe /j" maahuas.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\maahuas = "C:\\Users\\Admin\\maahuas.exe /w" maahuas.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\maahuas = "C:\\Users\\Admin\\maahuas.exe /b" maahuas.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\maahuas = "C:\\Users\\Admin\\maahuas.exe /K" maahuas.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\maahuas = "C:\\Users\\Admin\\maahuas.exe /c" maahuas.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\maahuas = "C:\\Users\\Admin\\maahuas.exe /V" maahuas.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\maahuas = "C:\\Users\\Admin\\maahuas.exe /X" maahuas.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\maahuas = "C:\\Users\\Admin\\maahuas.exe /Y" maahuas.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\maahuas = "C:\\Users\\Admin\\maahuas.exe /r" maahuas.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\maahuas = "C:\\Users\\Admin\\maahuas.exe /d" maahuas.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\maahuas = "C:\\Users\\Admin\\maahuas.exe /Q" maahuas.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\maahuas = "C:\\Users\\Admin\\maahuas.exe /u" maahuas.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\maahuas = "C:\\Users\\Admin\\maahuas.exe /M" maahuas.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\maahuas = "C:\\Users\\Admin\\maahuas.exe /O" maahuas.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\maahuas = "C:\\Users\\Admin\\maahuas.exe /W" maahuas.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\maahuas = "C:\\Users\\Admin\\maahuas.exe /g" maahuas.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\maahuas = "C:\\Users\\Admin\\maahuas.exe /h" maahuas.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\maahuas = "C:\\Users\\Admin\\maahuas.exe /T" maahuas.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\maahuas = "C:\\Users\\Admin\\maahuas.exe /S" maahuas.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\maahuas = "C:\\Users\\Admin\\maahuas.exe /o" maahuas.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\maahuas = "C:\\Users\\Admin\\maahuas.exe /Z" maahuas.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\maahuas = "C:\\Users\\Admin\\maahuas.exe /q" maahuas.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\maahuas = "C:\\Users\\Admin\\maahuas.exe /F" maahuas.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\maahuas = "C:\\Users\\Admin\\maahuas.exe /v" maahuas.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\maahuas = "C:\\Users\\Admin\\maahuas.exe /l" maahuas.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\maahuas = "C:\\Users\\Admin\\maahuas.exe /e" maahuas.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\maahuas = "C:\\Users\\Admin\\maahuas.exe /a" maahuas.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\maahuas = "C:\\Users\\Admin\\maahuas.exe /i" maahuas.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\maahuas = "C:\\Users\\Admin\\maahuas.exe /s" maahuas.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\maahuas = "C:\\Users\\Admin\\maahuas.exe /A" maahuas.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\maahuas = "C:\\Users\\Admin\\maahuas.exe /t" maahuas.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\maahuas = "C:\\Users\\Admin\\maahuas.exe /x" maahuas.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\maahuas = "C:\\Users\\Admin\\maahuas.exe /k" maahuas.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\maahuas = "C:\\Users\\Admin\\maahuas.exe /R" maahuas.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\maahuas = "C:\\Users\\Admin\\maahuas.exe /O" jm9su7UE.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\maahuas = "C:\\Users\\Admin\\maahuas.exe /z" maahuas.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\maahuas = "C:\\Users\\Admin\\maahuas.exe /E" maahuas.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\maahuas = "C:\\Users\\Admin\\maahuas.exe /y" maahuas.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\maahuas = "C:\\Users\\Admin\\maahuas.exe /N" maahuas.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\maahuas = "C:\\Users\\Admin\\maahuas.exe /U" maahuas.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\maahuas = "C:\\Users\\Admin\\maahuas.exe /f" maahuas.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\maahuas = "C:\\Users\\Admin\\maahuas.exe /m" maahuas.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\maahuas = "C:\\Users\\Admin\\maahuas.exe /L" maahuas.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\maahuas = "C:\\Users\\Admin\\maahuas.exe /H" maahuas.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\maahuas = "C:\\Users\\Admin\\maahuas.exe /G" maahuas.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\maahuas = "C:\\Users\\Admin\\maahuas.exe /I" maahuas.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\maahuas = "C:\\Users\\Admin\\maahuas.exe /p" maahuas.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\maahuas = "C:\\Users\\Admin\\maahuas.exe /B" maahuas.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\maahuas = "C:\\Users\\Admin\\maahuas.exe /D" maahuas.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\maahuas = "C:\\Users\\Admin\\maahuas.exe /J" maahuas.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3924 set thread context of 720 3924 auhost.exe 92 PID 4980 set thread context of 3436 4980 bqhost.exe 99 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 4988 tasklist.exe 1660 tasklist.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1284 jm9su7UE.exe 1284 jm9su7UE.exe 720 auhost.exe 720 auhost.exe 1284 jm9su7UE.exe 1284 jm9su7UE.exe 5024 maahuas.exe 5024 maahuas.exe 720 auhost.exe 720 auhost.exe 5024 maahuas.exe 5024 maahuas.exe 5024 maahuas.exe 5024 maahuas.exe 5024 maahuas.exe 5024 maahuas.exe 5024 maahuas.exe 5024 maahuas.exe 720 auhost.exe 720 auhost.exe 5024 maahuas.exe 5024 maahuas.exe 720 auhost.exe 720 auhost.exe 720 auhost.exe 720 auhost.exe 5024 maahuas.exe 5024 maahuas.exe 5024 maahuas.exe 5024 maahuas.exe 5024 maahuas.exe 5024 maahuas.exe 720 auhost.exe 720 auhost.exe 5024 maahuas.exe 5024 maahuas.exe 720 auhost.exe 720 auhost.exe 720 auhost.exe 720 auhost.exe 5024 maahuas.exe 5024 maahuas.exe 5024 maahuas.exe 5024 maahuas.exe 5024 maahuas.exe 5024 maahuas.exe 720 auhost.exe 720 auhost.exe 720 auhost.exe 720 auhost.exe 5024 maahuas.exe 5024 maahuas.exe 720 auhost.exe 720 auhost.exe 5024 maahuas.exe 5024 maahuas.exe 720 auhost.exe 720 auhost.exe 720 auhost.exe 720 auhost.exe 5024 maahuas.exe 5024 maahuas.exe 720 auhost.exe 720 auhost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4988 tasklist.exe Token: SeDebugPrivilege 4980 bqhost.exe Token: SeDebugPrivilege 1660 tasklist.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 2712 ab7a3de7135318c2263530b855a14ff2.exe 1284 jm9su7UE.exe 3924 auhost.exe 5024 maahuas.exe 3056 elhost.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 2712 wrote to memory of 1284 2712 ab7a3de7135318c2263530b855a14ff2.exe 89 PID 2712 wrote to memory of 1284 2712 ab7a3de7135318c2263530b855a14ff2.exe 89 PID 2712 wrote to memory of 1284 2712 ab7a3de7135318c2263530b855a14ff2.exe 89 PID 2712 wrote to memory of 3924 2712 ab7a3de7135318c2263530b855a14ff2.exe 91 PID 2712 wrote to memory of 3924 2712 ab7a3de7135318c2263530b855a14ff2.exe 91 PID 2712 wrote to memory of 3924 2712 ab7a3de7135318c2263530b855a14ff2.exe 91 PID 3924 wrote to memory of 720 3924 auhost.exe 92 PID 3924 wrote to memory of 720 3924 auhost.exe 92 PID 3924 wrote to memory of 720 3924 auhost.exe 92 PID 3924 wrote to memory of 720 3924 auhost.exe 92 PID 3924 wrote to memory of 720 3924 auhost.exe 92 PID 3924 wrote to memory of 720 3924 auhost.exe 92 PID 3924 wrote to memory of 720 3924 auhost.exe 92 PID 3924 wrote to memory of 720 3924 auhost.exe 92 PID 1284 wrote to memory of 5024 1284 jm9su7UE.exe 93 PID 1284 wrote to memory of 5024 1284 jm9su7UE.exe 93 PID 1284 wrote to memory of 5024 1284 jm9su7UE.exe 93 PID 2712 wrote to memory of 4980 2712 ab7a3de7135318c2263530b855a14ff2.exe 94 PID 2712 wrote to memory of 4980 2712 ab7a3de7135318c2263530b855a14ff2.exe 94 PID 2712 wrote to memory of 4980 2712 ab7a3de7135318c2263530b855a14ff2.exe 94 PID 1284 wrote to memory of 892 1284 jm9su7UE.exe 95 PID 1284 wrote to memory of 892 1284 jm9su7UE.exe 95 PID 1284 wrote to memory of 892 1284 jm9su7UE.exe 95 PID 892 wrote to memory of 4988 892 cmd.exe 97 PID 892 wrote to memory of 4988 892 cmd.exe 97 PID 892 wrote to memory of 4988 892 cmd.exe 97 PID 4980 wrote to memory of 3436 4980 bqhost.exe 99 PID 4980 wrote to memory of 3436 4980 bqhost.exe 99 PID 4980 wrote to memory of 3436 4980 bqhost.exe 99 PID 4980 wrote to memory of 3436 4980 bqhost.exe 99 PID 2712 wrote to memory of 3056 2712 ab7a3de7135318c2263530b855a14ff2.exe 101 PID 2712 wrote to memory of 3056 2712 ab7a3de7135318c2263530b855a14ff2.exe 101 PID 2712 wrote to memory of 3056 2712 ab7a3de7135318c2263530b855a14ff2.exe 101 PID 2712 wrote to memory of 4496 2712 ab7a3de7135318c2263530b855a14ff2.exe 108 PID 2712 wrote to memory of 4496 2712 ab7a3de7135318c2263530b855a14ff2.exe 108 PID 2712 wrote to memory of 4496 2712 ab7a3de7135318c2263530b855a14ff2.exe 108 PID 4496 wrote to memory of 1660 4496 cmd.exe 111 PID 4496 wrote to memory of 1660 4496 cmd.exe 111 PID 4496 wrote to memory of 1660 4496 cmd.exe 111 PID 5024 wrote to memory of 1660 5024 maahuas.exe 111 PID 5024 wrote to memory of 1660 5024 maahuas.exe 111
Processes
-
C:\Users\Admin\AppData\Local\Temp\ab7a3de7135318c2263530b855a14ff2.exe"C:\Users\Admin\AppData\Local\Temp\ab7a3de7135318c2263530b855a14ff2.exe"1⤵
- Checks computer location settings
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Users\Admin\jm9su7UE.exeC:\Users\Admin\jm9su7UE.exe2⤵
- Modifies visiblity of hidden/system files in Explorer
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Users\Admin\maahuas.exe"C:\Users\Admin\maahuas.exe"3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5024
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del jm9su7UE.exe3⤵
- Suspicious use of WriteProcessMemory
PID:892 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4988
-
-
-
-
C:\Users\Admin\auhost.exeC:\Users\Admin\auhost.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3924 -
C:\Users\Admin\auhost.exe"C:\Users\Admin\auhost.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:720
-
-
-
C:\Users\Admin\bqhost.exeC:\Users\Admin\bqhost.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4980 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵PID:3436
-
-
-
C:\Users\Admin\elhost.exeC:\Users\Admin\elhost.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3056
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del ab7a3de7135318c2263530b855a14ff2.exe2⤵
- Suspicious use of WriteProcessMemory
PID:4496 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1660
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60KB
MD50ce1e9a2bc7b4a2b10a847acace8f337
SHA17698c4d822146dd757c6b39bdcec8d443860c099
SHA2561fa5dca1771d75940cd5364edb358d914baaefdc56f2d21d573bbce22d41b205
SHA5126b0be69db960889d5be8e89e92c7e3c82fa07430ebf16ad1d2fb77ad1a23d0358c0f7e44f75d16da2722abc4998cba88f6b08090b3a4b7f8b1400ae6001a1bb7
-
Filesize
260KB
MD5880ec3876f5d5687be0f9099c1d629ee
SHA16b6e56229204e16285f44684a4fa904ded59beef
SHA256d65d3acf805651b38ec3c6eee1fb4efa83824fdd7e407495cdb9f6ad9b8e0c7d
SHA5122fa67fd0e315ea45ea2e54afcf42ff3795b5a64326470f7bb285adb8e840ba68de02fb1d518bc34d94067b8ef7d5e2865718fff9a805193c2b6f128d546f6434
-
Filesize
48KB
MD582cd7f18c0c82c6c4228033a8dcaef8b
SHA166f78542b3ee762e4b189f658f37d01dbf0aff43
SHA25618ec72076fb151ad97aeaa5e18d357aeb77c405dd867703e6709b9ede40cb237
SHA512f9306ced3be80943b19c4fab575f1070bee46f9c049de988e9ec737ce6b320c66c82eec9a2cbed8f598514da2a21459bb7c25d514173afd566cd76d97a070142
-
Filesize
212KB
MD5e533f129e341c16a690960697fbb5c27
SHA1c1c945168f49e1e312b77f518e1fcb5ab0a1c824
SHA2562d0bcc8dce0a65ec302bfe3a49c143ba852d50286893657674c6c7fe73b70bff
SHA512c5ce81ed27a8a4618b14560d97c1022b7a0156f8acdf883e9a8cdfc94c1edbbc76fed52fb5eba67af57dc3e5d269bfa480878da5d78108e9dc0392928d490ad6
-
Filesize
212KB
MD5dfe630af2b8183520179bd58a5900990
SHA14c6dfe1b6ad0482b4f4899b9c37095144abf22da
SHA256af40fb6fbc38f882f608cb8d6072f42858752e5231745a7b2a6c6522094cc44d
SHA512f33bcb9c8b1b2144cf746015661953df1b1a2bbe6bc8e95d510679329d0da05ab3052e501999472871c6ee2c4d6eda863ab22bd5ca4c45d83519678ccf898f42