Overview
overview
10Static
static
10a ton of y... -.exe
windows7-x64
10a ton of y... -.exe
windows10-2004-x64
10a ton of y... -.exe
windows7-x64
10a ton of y... -.exe
windows10-2004-x64
10a ton of y... -.exe
windows7-x64
10a ton of y... -.exe
windows10-2004-x64
10a ton of y... -.exe
windows7-x64
10a ton of y... -.exe
windows10-2004-x64
10a ton of y... -.exe
windows7-x64
10a ton of y... -.exe
windows10-2004-x64
10a ton of y... -.exe
windows7-x64
10a ton of y... -.exe
windows10-2004-x64
10a ton of y... -.exe
windows7-x64
10a ton of y... -.exe
windows10-2004-x64
10a ton of y... -.exe
windows7-x64
10a ton of y... -.exe
windows10-2004-x64
10a ton of y... -.exe
windows7-x64
10a ton of y... -.exe
windows10-2004-x64
10a ton of y... -.exe
windows7-x64
10a ton of y... -.exe
windows10-2004-x64
10a ton of y... -.exe
windows7-x64
10a ton of y... -.exe
windows10-2004-x64
10a ton of y... -.exe
windows7-x64
10a ton of y... -.exe
windows10-2004-x64
10a ton of y... -.exe
windows7-x64
10a ton of y... -.exe
windows10-2004-x64
10a ton of y... -.exe
windows7-x64
10a ton of y... -.exe
windows10-2004-x64
10a ton of y... -.exe
windows7-x64
10a ton of y... -.exe
windows10-2004-x64
10a ton of y... -.exe
windows7-x64
10a ton of y... -.exe
windows10-2004-x64
10Analysis
-
max time kernel
1794s -
max time network
1797s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
02-05-2024 02:22
Behavioral task
behavioral1
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral7
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win7-20231129-en
Behavioral task
behavioral8
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral9
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral11
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win7-20231129-en
Behavioral task
behavioral12
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral13
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win7-20240419-en
Behavioral task
behavioral14
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral15
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win7-20240221-en
Behavioral task
behavioral16
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral17
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win7-20231129-en
Behavioral task
behavioral18
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral19
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win7-20240220-en
Behavioral task
behavioral20
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral21
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win7-20240221-en
Behavioral task
behavioral22
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral23
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win7-20240220-en
Behavioral task
behavioral24
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral25
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win7-20240221-en
Behavioral task
behavioral26
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral27
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win7-20240221-en
Behavioral task
behavioral28
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral29
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win7-20240221-en
Behavioral task
behavioral30
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral31
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win7-20240220-en
Behavioral task
behavioral32
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win10v2004-20240419-en
General
-
Target
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
-
Size
63KB
-
MD5
222c2d239f4c8a1d73c736c9cc712807
-
SHA1
c3aa61bd6f8cc640bcfa74c40d9283c9c08c7b3c
-
SHA256
ff43049677c57277f12a1d97f02af3029d7b75b5ad40303a28f1b0452997969d
-
SHA512
1f2fea85e45e93916306c234b916d6b4b200dac9656e44f4555f825dd8677cb5e927bd5e7a74bf2fb2f6972a3e6e2d294a6104add162ba3d53a0e6cfedef6a02
-
SSDEEP
1536:tJc/5q1qoR5PDdAZcIED4VuCkbFybjQ9f0jQRmONww+W:7c/iqoJekbFEQ9W+mONP+W
Malware Config
Extracted
xworm
127.0.0.1:23638
209.25.140.1:5525:23638
bring-recorder.gl.at.ply.gg:23638
action-yesterday.gl.at.ply.gg:23638
147.185.221.19:23638
then-wheel.gl.at.ply.gg::23638
then-wheel.gl.at.ply.gg:23638
teen-modes.gl.at.ply.gg:23638
-
Install_directory
%LocalAppData%
-
install_file
uwumonster.exe
Signatures
-
Detect Xworm Payload 22 IoCs
resource yara_rule behavioral9/memory/2140-1-0x0000000001200000-0x0000000001216000-memory.dmp family_xworm behavioral9/files/0x000d0000000122b8-8.dat family_xworm behavioral9/memory/364-10-0x0000000000990000-0x00000000009A6000-memory.dmp family_xworm behavioral9/memory/1944-15-0x0000000000BC0000-0x0000000000BD6000-memory.dmp family_xworm behavioral9/memory/1132-17-0x0000000000C80000-0x0000000000C96000-memory.dmp family_xworm behavioral9/memory/2072-19-0x0000000000D60000-0x0000000000D76000-memory.dmp family_xworm behavioral9/memory/2748-21-0x0000000000120000-0x0000000000136000-memory.dmp family_xworm behavioral9/memory/3056-23-0x0000000000C40000-0x0000000000C56000-memory.dmp family_xworm behavioral9/memory/1840-25-0x0000000001080000-0x0000000001096000-memory.dmp family_xworm behavioral9/memory/2212-29-0x0000000001140000-0x0000000001156000-memory.dmp family_xworm behavioral9/memory/1460-32-0x00000000002D0000-0x00000000002E6000-memory.dmp family_xworm behavioral9/memory/2964-34-0x0000000000F10000-0x0000000000F26000-memory.dmp family_xworm behavioral9/memory/1676-36-0x00000000000A0000-0x00000000000B6000-memory.dmp family_xworm behavioral9/memory/1700-41-0x00000000010D0000-0x00000000010E6000-memory.dmp family_xworm behavioral9/memory/2972-43-0x0000000000160000-0x0000000000176000-memory.dmp family_xworm behavioral9/memory/1576-45-0x00000000012E0000-0x00000000012F6000-memory.dmp family_xworm behavioral9/memory/880-47-0x0000000000190000-0x00000000001A6000-memory.dmp family_xworm behavioral9/memory/2308-49-0x0000000000BB0000-0x0000000000BC6000-memory.dmp family_xworm behavioral9/memory/1596-51-0x0000000000FA0000-0x0000000000FB6000-memory.dmp family_xworm behavioral9/memory/2096-53-0x00000000000C0000-0x00000000000D6000-memory.dmp family_xworm behavioral9/memory/2436-55-0x0000000001010000-0x0000000001026000-memory.dmp family_xworm behavioral9/memory/2704-57-0x0000000001390000-0x00000000013A6000-memory.dmp family_xworm -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\uwumonster.lnk ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\uwumonster.lnk ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe -
Executes dropped EXE 30 IoCs
pid Process 364 uwumonster.exe 1944 uwumonster.exe 1132 uwumonster.exe 2072 uwumonster.exe 2748 uwumonster.exe 3056 uwumonster.exe 1840 uwumonster.exe 2176 uwumonster.exe 2480 uwumonster.exe 2212 uwumonster.exe 1316 uwumonster.exe 1460 uwumonster.exe 2964 uwumonster.exe 1676 uwumonster.exe 1808 uwumonster.exe 1364 uwumonster.exe 1200 uwumonster.exe 1700 uwumonster.exe 2972 uwumonster.exe 1576 uwumonster.exe 880 uwumonster.exe 2308 uwumonster.exe 1596 uwumonster.exe 2096 uwumonster.exe 2436 uwumonster.exe 2704 uwumonster.exe 2828 uwumonster.exe 1748 uwumonster.exe 2432 uwumonster.exe 2200 uwumonster.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Run\uwumonster = "C:\\Users\\Admin\\AppData\\Local\\uwumonster.exe" ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1268 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 32 IoCs
description pid Process Token: SeDebugPrivilege 2140 ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe Token: SeDebugPrivilege 2140 ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe Token: SeDebugPrivilege 364 uwumonster.exe Token: SeDebugPrivilege 1944 uwumonster.exe Token: SeDebugPrivilege 1132 uwumonster.exe Token: SeDebugPrivilege 2072 uwumonster.exe Token: SeDebugPrivilege 2748 uwumonster.exe Token: SeDebugPrivilege 3056 uwumonster.exe Token: SeDebugPrivilege 1840 uwumonster.exe Token: SeDebugPrivilege 2176 uwumonster.exe Token: SeDebugPrivilege 2480 uwumonster.exe Token: SeDebugPrivilege 2212 uwumonster.exe Token: SeDebugPrivilege 1316 uwumonster.exe Token: SeDebugPrivilege 1460 uwumonster.exe Token: SeDebugPrivilege 2964 uwumonster.exe Token: SeDebugPrivilege 1676 uwumonster.exe Token: SeDebugPrivilege 1808 uwumonster.exe Token: SeDebugPrivilege 1364 uwumonster.exe Token: SeDebugPrivilege 1200 uwumonster.exe Token: SeDebugPrivilege 1700 uwumonster.exe Token: SeDebugPrivilege 2972 uwumonster.exe Token: SeDebugPrivilege 1576 uwumonster.exe Token: SeDebugPrivilege 880 uwumonster.exe Token: SeDebugPrivilege 2308 uwumonster.exe Token: SeDebugPrivilege 1596 uwumonster.exe Token: SeDebugPrivilege 2096 uwumonster.exe Token: SeDebugPrivilege 2436 uwumonster.exe Token: SeDebugPrivilege 2704 uwumonster.exe Token: SeDebugPrivilege 2828 uwumonster.exe Token: SeDebugPrivilege 1748 uwumonster.exe Token: SeDebugPrivilege 2432 uwumonster.exe Token: SeDebugPrivilege 2200 uwumonster.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2140 wrote to memory of 1268 2140 ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe 29 PID 2140 wrote to memory of 1268 2140 ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe 29 PID 2140 wrote to memory of 1268 2140 ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe 29 PID 2872 wrote to memory of 364 2872 taskeng.exe 33 PID 2872 wrote to memory of 364 2872 taskeng.exe 33 PID 2872 wrote to memory of 364 2872 taskeng.exe 33 PID 2872 wrote to memory of 1944 2872 taskeng.exe 35 PID 2872 wrote to memory of 1944 2872 taskeng.exe 35 PID 2872 wrote to memory of 1944 2872 taskeng.exe 35 PID 2872 wrote to memory of 1132 2872 taskeng.exe 36 PID 2872 wrote to memory of 1132 2872 taskeng.exe 36 PID 2872 wrote to memory of 1132 2872 taskeng.exe 36 PID 2872 wrote to memory of 2072 2872 taskeng.exe 37 PID 2872 wrote to memory of 2072 2872 taskeng.exe 37 PID 2872 wrote to memory of 2072 2872 taskeng.exe 37 PID 2872 wrote to memory of 2748 2872 taskeng.exe 38 PID 2872 wrote to memory of 2748 2872 taskeng.exe 38 PID 2872 wrote to memory of 2748 2872 taskeng.exe 38 PID 2872 wrote to memory of 3056 2872 taskeng.exe 39 PID 2872 wrote to memory of 3056 2872 taskeng.exe 39 PID 2872 wrote to memory of 3056 2872 taskeng.exe 39 PID 2872 wrote to memory of 1840 2872 taskeng.exe 40 PID 2872 wrote to memory of 1840 2872 taskeng.exe 40 PID 2872 wrote to memory of 1840 2872 taskeng.exe 40 PID 2872 wrote to memory of 2176 2872 taskeng.exe 41 PID 2872 wrote to memory of 2176 2872 taskeng.exe 41 PID 2872 wrote to memory of 2176 2872 taskeng.exe 41 PID 2872 wrote to memory of 2480 2872 taskeng.exe 42 PID 2872 wrote to memory of 2480 2872 taskeng.exe 42 PID 2872 wrote to memory of 2480 2872 taskeng.exe 42 PID 2872 wrote to memory of 2212 2872 taskeng.exe 43 PID 2872 wrote to memory of 2212 2872 taskeng.exe 43 PID 2872 wrote to memory of 2212 2872 taskeng.exe 43 PID 2872 wrote to memory of 1316 2872 taskeng.exe 44 PID 2872 wrote to memory of 1316 2872 taskeng.exe 44 PID 2872 wrote to memory of 1316 2872 taskeng.exe 44 PID 2872 wrote to memory of 1460 2872 taskeng.exe 45 PID 2872 wrote to memory of 1460 2872 taskeng.exe 45 PID 2872 wrote to memory of 1460 2872 taskeng.exe 45 PID 2872 wrote to memory of 2964 2872 taskeng.exe 46 PID 2872 wrote to memory of 2964 2872 taskeng.exe 46 PID 2872 wrote to memory of 2964 2872 taskeng.exe 46 PID 2872 wrote to memory of 1676 2872 taskeng.exe 47 PID 2872 wrote to memory of 1676 2872 taskeng.exe 47 PID 2872 wrote to memory of 1676 2872 taskeng.exe 47 PID 2872 wrote to memory of 1808 2872 taskeng.exe 48 PID 2872 wrote to memory of 1808 2872 taskeng.exe 48 PID 2872 wrote to memory of 1808 2872 taskeng.exe 48 PID 2872 wrote to memory of 1364 2872 taskeng.exe 49 PID 2872 wrote to memory of 1364 2872 taskeng.exe 49 PID 2872 wrote to memory of 1364 2872 taskeng.exe 49 PID 2872 wrote to memory of 1200 2872 taskeng.exe 50 PID 2872 wrote to memory of 1200 2872 taskeng.exe 50 PID 2872 wrote to memory of 1200 2872 taskeng.exe 50 PID 2872 wrote to memory of 1700 2872 taskeng.exe 51 PID 2872 wrote to memory of 1700 2872 taskeng.exe 51 PID 2872 wrote to memory of 1700 2872 taskeng.exe 51 PID 2872 wrote to memory of 2972 2872 taskeng.exe 52 PID 2872 wrote to memory of 2972 2872 taskeng.exe 52 PID 2872 wrote to memory of 2972 2872 taskeng.exe 52 PID 2872 wrote to memory of 1576 2872 taskeng.exe 53 PID 2872 wrote to memory of 1576 2872 taskeng.exe 53 PID 2872 wrote to memory of 1576 2872 taskeng.exe 53 PID 2872 wrote to memory of 880 2872 taskeng.exe 54 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a ton of ya\ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe"C:\Users\Admin\AppData\Local\Temp\a ton of ya\ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "uwumonster" /tr "C:\Users\Admin\AppData\Local\uwumonster.exe"2⤵
- Creates scheduled task(s)
PID:1268
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {44F3B7E3-03E0-491D-8694-7CE17355A931} S-1-5-21-330940541-141609230-1670313778-1000:KXIPPCKF\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Users\Admin\AppData\Local\uwumonster.exeC:\Users\Admin\AppData\Local\uwumonster.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:364
-
-
C:\Users\Admin\AppData\Local\uwumonster.exeC:\Users\Admin\AppData\Local\uwumonster.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1944
-
-
C:\Users\Admin\AppData\Local\uwumonster.exeC:\Users\Admin\AppData\Local\uwumonster.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1132
-
-
C:\Users\Admin\AppData\Local\uwumonster.exeC:\Users\Admin\AppData\Local\uwumonster.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2072
-
-
C:\Users\Admin\AppData\Local\uwumonster.exeC:\Users\Admin\AppData\Local\uwumonster.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
-
C:\Users\Admin\AppData\Local\uwumonster.exeC:\Users\Admin\AppData\Local\uwumonster.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3056
-
-
C:\Users\Admin\AppData\Local\uwumonster.exeC:\Users\Admin\AppData\Local\uwumonster.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1840
-
-
C:\Users\Admin\AppData\Local\uwumonster.exeC:\Users\Admin\AppData\Local\uwumonster.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2176
-
-
C:\Users\Admin\AppData\Local\uwumonster.exeC:\Users\Admin\AppData\Local\uwumonster.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2480
-
-
C:\Users\Admin\AppData\Local\uwumonster.exeC:\Users\Admin\AppData\Local\uwumonster.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2212
-
-
C:\Users\Admin\AppData\Local\uwumonster.exeC:\Users\Admin\AppData\Local\uwumonster.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1316
-
-
C:\Users\Admin\AppData\Local\uwumonster.exeC:\Users\Admin\AppData\Local\uwumonster.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1460
-
-
C:\Users\Admin\AppData\Local\uwumonster.exeC:\Users\Admin\AppData\Local\uwumonster.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2964
-
-
C:\Users\Admin\AppData\Local\uwumonster.exeC:\Users\Admin\AppData\Local\uwumonster.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1676
-
-
C:\Users\Admin\AppData\Local\uwumonster.exeC:\Users\Admin\AppData\Local\uwumonster.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1808
-
-
C:\Users\Admin\AppData\Local\uwumonster.exeC:\Users\Admin\AppData\Local\uwumonster.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1364
-
-
C:\Users\Admin\AppData\Local\uwumonster.exeC:\Users\Admin\AppData\Local\uwumonster.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1200
-
-
C:\Users\Admin\AppData\Local\uwumonster.exeC:\Users\Admin\AppData\Local\uwumonster.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1700
-
-
C:\Users\Admin\AppData\Local\uwumonster.exeC:\Users\Admin\AppData\Local\uwumonster.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2972
-
-
C:\Users\Admin\AppData\Local\uwumonster.exeC:\Users\Admin\AppData\Local\uwumonster.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1576
-
-
C:\Users\Admin\AppData\Local\uwumonster.exeC:\Users\Admin\AppData\Local\uwumonster.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:880
-
-
C:\Users\Admin\AppData\Local\uwumonster.exeC:\Users\Admin\AppData\Local\uwumonster.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2308
-
-
C:\Users\Admin\AppData\Local\uwumonster.exeC:\Users\Admin\AppData\Local\uwumonster.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1596
-
-
C:\Users\Admin\AppData\Local\uwumonster.exeC:\Users\Admin\AppData\Local\uwumonster.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2096
-
-
C:\Users\Admin\AppData\Local\uwumonster.exeC:\Users\Admin\AppData\Local\uwumonster.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2436
-
-
C:\Users\Admin\AppData\Local\uwumonster.exeC:\Users\Admin\AppData\Local\uwumonster.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2704
-
-
C:\Users\Admin\AppData\Local\uwumonster.exeC:\Users\Admin\AppData\Local\uwumonster.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
-
C:\Users\Admin\AppData\Local\uwumonster.exeC:\Users\Admin\AppData\Local\uwumonster.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1748
-
-
C:\Users\Admin\AppData\Local\uwumonster.exeC:\Users\Admin\AppData\Local\uwumonster.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2432
-
-
C:\Users\Admin\AppData\Local\uwumonster.exeC:\Users\Admin\AppData\Local\uwumonster.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2200
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
63KB
MD5222c2d239f4c8a1d73c736c9cc712807
SHA1c3aa61bd6f8cc640bcfa74c40d9283c9c08c7b3c
SHA256ff43049677c57277f12a1d97f02af3029d7b75b5ad40303a28f1b0452997969d
SHA5121f2fea85e45e93916306c234b916d6b4b200dac9656e44f4555f825dd8677cb5e927bd5e7a74bf2fb2f6972a3e6e2d294a6104add162ba3d53a0e6cfedef6a02