Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Overview
overview
10Static
static
10a ton of y... -.exe
windows7-x64
10a ton of y... -.exe
windows10-2004-x64
10a ton of y... -.exe
windows7-x64
10a ton of y... -.exe
windows10-2004-x64
10a ton of y... -.exe
windows7-x64
10a ton of y... -.exe
windows10-2004-x64
10a ton of y... -.exe
windows7-x64
10a ton of y... -.exe
windows10-2004-x64
10a ton of y... -.exe
windows7-x64
10a ton of y... -.exe
windows10-2004-x64
10a ton of y... -.exe
windows7-x64
10a ton of y... -.exe
windows10-2004-x64
10a ton of y... -.exe
windows7-x64
10a ton of y... -.exe
windows10-2004-x64
10a ton of y... -.exe
windows7-x64
10a ton of y... -.exe
windows10-2004-x64
10a ton of y... -.exe
windows7-x64
10a ton of y... -.exe
windows10-2004-x64
10a ton of y... -.exe
windows7-x64
10a ton of y... -.exe
windows10-2004-x64
10a ton of y... -.exe
windows7-x64
10a ton of y... -.exe
windows10-2004-x64
10a ton of y... -.exe
windows7-x64
10a ton of y... -.exe
windows10-2004-x64
10a ton of y... -.exe
windows7-x64
10a ton of y... -.exe
windows10-2004-x64
10a ton of y... -.exe
windows7-x64
10a ton of y... -.exe
windows10-2004-x64
10a ton of y... -.exe
windows7-x64
10a ton of y... -.exe
windows10-2004-x64
10a ton of y... -.exe
windows7-x64
10a ton of y... -.exe
windows10-2004-x64
10Analysis
-
max time kernel
287s -
max time network
303s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
02/05/2024, 02:59
Behavioral task
behavioral1
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win7-20240419-en
Behavioral task
behavioral4
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral7
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win7-20231129-en
Behavioral task
behavioral8
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral9
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral11
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win7-20240419-en
Behavioral task
behavioral12
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral13
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win7-20231129-en
Behavioral task
behavioral14
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral15
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win7-20240221-en
Behavioral task
behavioral16
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral17
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win7-20240221-en
Behavioral task
behavioral18
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral19
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win7-20240221-en
Behavioral task
behavioral20
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral21
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win7-20240215-en
Behavioral task
behavioral22
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral23
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win7-20240221-en
Behavioral task
behavioral24
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral25
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win7-20240221-en
Behavioral task
behavioral26
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral27
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win7-20240419-en
Behavioral task
behavioral28
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral29
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win7-20240215-en
Behavioral task
behavioral30
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral31
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win7-20240221-en
Behavioral task
behavioral32
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win10v2004-20240419-en
General
-
Target
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
-
Size
63KB
-
MD5
222c2d239f4c8a1d73c736c9cc712807
-
SHA1
c3aa61bd6f8cc640bcfa74c40d9283c9c08c7b3c
-
SHA256
ff43049677c57277f12a1d97f02af3029d7b75b5ad40303a28f1b0452997969d
-
SHA512
1f2fea85e45e93916306c234b916d6b4b200dac9656e44f4555f825dd8677cb5e927bd5e7a74bf2fb2f6972a3e6e2d294a6104add162ba3d53a0e6cfedef6a02
-
SSDEEP
1536:tJc/5q1qoR5PDdAZcIED4VuCkbFybjQ9f0jQRmONww+W:7c/iqoJekbFEQ9W+mONP+W
Malware Config
Extracted
xworm
127.0.0.1:23638
209.25.140.1:5525:23638
bring-recorder.gl.at.ply.gg:23638
action-yesterday.gl.at.ply.gg:23638
147.185.221.19:23638
then-wheel.gl.at.ply.gg::23638
then-wheel.gl.at.ply.gg:23638
teen-modes.gl.at.ply.gg:23638
-
Install_directory
%LocalAppData%
-
install_file
uwumonster.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral16/memory/880-0-0x0000000000AE0000-0x0000000000AF6000-memory.dmp family_xworm behavioral16/files/0x000c000000023b90-8.dat family_xworm -
Checks computer location settings 2 TTPs 5 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3726321484-1950364574-433157660-1000\Control Panel\International\Geo\Nation ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe Key value queried \REGISTRY\USER\S-1-5-21-3726321484-1950364574-433157660-1000\Control Panel\International\Geo\Nation cnfrko.exe Key value queried \REGISTRY\USER\S-1-5-21-3726321484-1950364574-433157660-1000\Control Panel\International\Geo\Nation cnfrko.exe Key value queried \REGISTRY\USER\S-1-5-21-3726321484-1950364574-433157660-1000\Control Panel\International\Geo\Nation dobzri.exe Key value queried \REGISTRY\USER\S-1-5-21-3726321484-1950364574-433157660-1000\Control Panel\International\Geo\Nation dobzri.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\uwumonster.lnk ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\uwumonster.lnk ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe -
Executes dropped EXE 19 IoCs
pid Process 1912 uwumonster.exe 1208 uwumonster.exe 3416 uwumonster.exe 1692 uwumonster.exe 1560 cnfrko.exe 4912 cnfrko.exe 2528 cnfrko.exe 1568 cnfrko.exe 432 cnfrko.exe 1432 cnfrko.exe 1956 cnfrko.exe 3436 uwumonster.exe 3772 dobzri.exe 3584 dobzri.exe 3076 dobzri.exe 4780 dobzri.exe 1600 dobzri.exe 2812 dobzri.exe 544 dobzri.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3726321484-1950364574-433157660-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\uwumonster = "C:\\Users\\Admin\\AppData\\Local\\uwumonster.exe" ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 cnfrko.exe File opened for modification \??\PhysicalDrive0 dobzri.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4684 schtasks.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4912 cnfrko.exe 4912 cnfrko.exe 2528 cnfrko.exe 2528 cnfrko.exe 2528 cnfrko.exe 4912 cnfrko.exe 2528 cnfrko.exe 4912 cnfrko.exe 4912 cnfrko.exe 2528 cnfrko.exe 2528 cnfrko.exe 4912 cnfrko.exe 1568 cnfrko.exe 1568 cnfrko.exe 4912 cnfrko.exe 1568 cnfrko.exe 1568 cnfrko.exe 4912 cnfrko.exe 2528 cnfrko.exe 432 cnfrko.exe 2528 cnfrko.exe 432 cnfrko.exe 1432 cnfrko.exe 1432 cnfrko.exe 1432 cnfrko.exe 2528 cnfrko.exe 1432 cnfrko.exe 2528 cnfrko.exe 432 cnfrko.exe 432 cnfrko.exe 1568 cnfrko.exe 1568 cnfrko.exe 4912 cnfrko.exe 4912 cnfrko.exe 1432 cnfrko.exe 1432 cnfrko.exe 4912 cnfrko.exe 4912 cnfrko.exe 1568 cnfrko.exe 1568 cnfrko.exe 4912 cnfrko.exe 1568 cnfrko.exe 4912 cnfrko.exe 1568 cnfrko.exe 1432 cnfrko.exe 1432 cnfrko.exe 432 cnfrko.exe 432 cnfrko.exe 2528 cnfrko.exe 2528 cnfrko.exe 4912 cnfrko.exe 4912 cnfrko.exe 1432 cnfrko.exe 1568 cnfrko.exe 1432 cnfrko.exe 1568 cnfrko.exe 1432 cnfrko.exe 1568 cnfrko.exe 1432 cnfrko.exe 1568 cnfrko.exe 4912 cnfrko.exe 2528 cnfrko.exe 4912 cnfrko.exe 2528 cnfrko.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
pid Process 2972 msedge.exe 2972 msedge.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 880 ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe Token: SeDebugPrivilege 880 ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe Token: SeDebugPrivilege 1912 uwumonster.exe Token: SeDebugPrivilege 1208 uwumonster.exe Token: SeDebugPrivilege 3416 uwumonster.exe Token: SeDebugPrivilege 1692 uwumonster.exe Token: SeDebugPrivilege 3436 uwumonster.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 880 wrote to memory of 4684 880 ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe 92 PID 880 wrote to memory of 4684 880 ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe 92 PID 880 wrote to memory of 1560 880 ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe 119 PID 880 wrote to memory of 1560 880 ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe 119 PID 880 wrote to memory of 1560 880 ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe 119 PID 1560 wrote to memory of 4912 1560 cnfrko.exe 120 PID 1560 wrote to memory of 4912 1560 cnfrko.exe 120 PID 1560 wrote to memory of 4912 1560 cnfrko.exe 120 PID 1560 wrote to memory of 2528 1560 cnfrko.exe 121 PID 1560 wrote to memory of 2528 1560 cnfrko.exe 121 PID 1560 wrote to memory of 2528 1560 cnfrko.exe 121 PID 1560 wrote to memory of 1568 1560 cnfrko.exe 122 PID 1560 wrote to memory of 1568 1560 cnfrko.exe 122 PID 1560 wrote to memory of 1568 1560 cnfrko.exe 122 PID 1560 wrote to memory of 432 1560 cnfrko.exe 123 PID 1560 wrote to memory of 432 1560 cnfrko.exe 123 PID 1560 wrote to memory of 432 1560 cnfrko.exe 123 PID 1560 wrote to memory of 1432 1560 cnfrko.exe 124 PID 1560 wrote to memory of 1432 1560 cnfrko.exe 124 PID 1560 wrote to memory of 1432 1560 cnfrko.exe 124 PID 1560 wrote to memory of 1956 1560 cnfrko.exe 125 PID 1560 wrote to memory of 1956 1560 cnfrko.exe 125 PID 1560 wrote to memory of 1956 1560 cnfrko.exe 125 PID 1956 wrote to memory of 1792 1956 cnfrko.exe 127 PID 1956 wrote to memory of 1792 1956 cnfrko.exe 127 PID 1956 wrote to memory of 1792 1956 cnfrko.exe 127 PID 880 wrote to memory of 3772 880 ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe 129 PID 880 wrote to memory of 3772 880 ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe 129 PID 880 wrote to memory of 3772 880 ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe 129 PID 3772 wrote to memory of 3584 3772 dobzri.exe 130 PID 3772 wrote to memory of 3584 3772 dobzri.exe 130 PID 3772 wrote to memory of 3584 3772 dobzri.exe 130 PID 3772 wrote to memory of 3076 3772 dobzri.exe 131 PID 3772 wrote to memory of 3076 3772 dobzri.exe 131 PID 3772 wrote to memory of 3076 3772 dobzri.exe 131 PID 3772 wrote to memory of 4780 3772 dobzri.exe 132 PID 3772 wrote to memory of 4780 3772 dobzri.exe 132 PID 3772 wrote to memory of 4780 3772 dobzri.exe 132 PID 3772 wrote to memory of 1600 3772 dobzri.exe 133 PID 3772 wrote to memory of 1600 3772 dobzri.exe 133 PID 3772 wrote to memory of 1600 3772 dobzri.exe 133 PID 3772 wrote to memory of 2812 3772 dobzri.exe 134 PID 3772 wrote to memory of 2812 3772 dobzri.exe 134 PID 3772 wrote to memory of 2812 3772 dobzri.exe 134 PID 3772 wrote to memory of 544 3772 dobzri.exe 135 PID 3772 wrote to memory of 544 3772 dobzri.exe 135 PID 3772 wrote to memory of 544 3772 dobzri.exe 135 PID 544 wrote to memory of 1072 544 dobzri.exe 136 PID 544 wrote to memory of 1072 544 dobzri.exe 136 PID 544 wrote to memory of 1072 544 dobzri.exe 136 PID 1956 wrote to memory of 2972 1956 cnfrko.exe 137 PID 1956 wrote to memory of 2972 1956 cnfrko.exe 137 PID 2972 wrote to memory of 636 2972 msedge.exe 138 PID 2972 wrote to memory of 636 2972 msedge.exe 138 PID 2972 wrote to memory of 3892 2972 msedge.exe 139 PID 2972 wrote to memory of 3892 2972 msedge.exe 139 PID 2972 wrote to memory of 3892 2972 msedge.exe 139 PID 2972 wrote to memory of 3892 2972 msedge.exe 139 PID 2972 wrote to memory of 3892 2972 msedge.exe 139 PID 2972 wrote to memory of 3892 2972 msedge.exe 139 PID 2972 wrote to memory of 3892 2972 msedge.exe 139 PID 2972 wrote to memory of 3892 2972 msedge.exe 139 PID 2972 wrote to memory of 3892 2972 msedge.exe 139 PID 2972 wrote to memory of 3892 2972 msedge.exe 139 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a ton of ya\ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe"C:\Users\Admin\AppData\Local\Temp\a ton of ya\ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:880 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "uwumonster" /tr "C:\Users\Admin\AppData\Local\uwumonster.exe"2⤵
- Creates scheduled task(s)
PID:4684
-
-
C:\Users\Admin\AppData\Local\Temp\cnfrko.exe"C:\Users\Admin\AppData\Local\Temp\cnfrko.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Users\Admin\AppData\Local\Temp\cnfrko.exe"C:\Users\Admin\AppData\Local\Temp\cnfrko.exe" /watchdog3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4912
-
-
C:\Users\Admin\AppData\Local\Temp\cnfrko.exe"C:\Users\Admin\AppData\Local\Temp\cnfrko.exe" /watchdog3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2528
-
-
C:\Users\Admin\AppData\Local\Temp\cnfrko.exe"C:\Users\Admin\AppData\Local\Temp\cnfrko.exe" /watchdog3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1568
-
-
C:\Users\Admin\AppData\Local\Temp\cnfrko.exe"C:\Users\Admin\AppData\Local\Temp\cnfrko.exe" /watchdog3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:432
-
-
C:\Users\Admin\AppData\Local\Temp\cnfrko.exe"C:\Users\Admin\AppData\Local\Temp\cnfrko.exe" /watchdog3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1432
-
-
C:\Users\Admin\AppData\Local\Temp\cnfrko.exe"C:\Users\Admin\AppData\Local\Temp\cnfrko.exe" /main3⤵
- Checks computer location settings
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Windows\SysWOW64\notepad.exe"C:\Windows\System32\notepad.exe" \note.txt4⤵PID:1792
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=half+life+3+release+date4⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffd557446f8,0x7ffd55744708,0x7ffd557447185⤵PID:636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2088,18300228953508727701,7707719019715308835,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2152 /prefetch:25⤵PID:3892
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2088,18300228953508727701,7707719019715308835,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 /prefetch:35⤵PID:2156
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2088,18300228953508727701,7707719019715308835,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2716 /prefetch:85⤵PID:3488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,18300228953508727701,7707719019715308835,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3284 /prefetch:15⤵PID:2344
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,18300228953508727701,7707719019715308835,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3424 /prefetch:15⤵PID:4492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,18300228953508727701,7707719019715308835,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4692 /prefetch:15⤵PID:1164
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,18300228953508727701,7707719019715308835,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5136 /prefetch:15⤵PID:4396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2088,18300228953508727701,7707719019715308835,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5388 /prefetch:85⤵PID:2104
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2088,18300228953508727701,7707719019715308835,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5388 /prefetch:85⤵PID:4076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,18300228953508727701,7707719019715308835,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5396 /prefetch:15⤵PID:1744
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,18300228953508727701,7707719019715308835,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5412 /prefetch:15⤵PID:2960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,18300228953508727701,7707719019715308835,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5756 /prefetch:15⤵PID:4684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,18300228953508727701,7707719019715308835,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5732 /prefetch:15⤵PID:4952
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\dobzri.exe"C:\Users\Admin\AppData\Local\Temp\dobzri.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3772 -
C:\Users\Admin\AppData\Local\Temp\dobzri.exe"C:\Users\Admin\AppData\Local\Temp\dobzri.exe" /watchdog3⤵
- Executes dropped EXE
PID:3584
-
-
C:\Users\Admin\AppData\Local\Temp\dobzri.exe"C:\Users\Admin\AppData\Local\Temp\dobzri.exe" /watchdog3⤵
- Executes dropped EXE
PID:3076
-
-
C:\Users\Admin\AppData\Local\Temp\dobzri.exe"C:\Users\Admin\AppData\Local\Temp\dobzri.exe" /watchdog3⤵
- Executes dropped EXE
PID:4780
-
-
C:\Users\Admin\AppData\Local\Temp\dobzri.exe"C:\Users\Admin\AppData\Local\Temp\dobzri.exe" /watchdog3⤵
- Executes dropped EXE
PID:1600
-
-
C:\Users\Admin\AppData\Local\Temp\dobzri.exe"C:\Users\Admin\AppData\Local\Temp\dobzri.exe" /watchdog3⤵
- Executes dropped EXE
PID:2812
-
-
C:\Users\Admin\AppData\Local\Temp\dobzri.exe"C:\Users\Admin\AppData\Local\Temp\dobzri.exe" /main3⤵
- Checks computer location settings
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Suspicious use of WriteProcessMemory
PID:544 -
C:\Windows\SysWOW64\notepad.exe"C:\Windows\System32\notepad.exe" \note.txt4⤵PID:1072
-
-
-
-
C:\Users\Admin\AppData\Local\uwumonster.exeC:\Users\Admin\AppData\Local\uwumonster.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1912
-
C:\Users\Admin\AppData\Local\uwumonster.exeC:\Users\Admin\AppData\Local\uwumonster.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1208
-
C:\Users\Admin\AppData\Local\uwumonster.exeC:\Users\Admin\AppData\Local\uwumonster.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3416
-
C:\Users\Admin\AppData\Local\uwumonster.exeC:\Users\Admin\AppData\Local\uwumonster.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1692
-
C:\Users\Admin\AppData\Local\uwumonster.exeC:\Users\Admin\AppData\Local\uwumonster.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3436
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4112
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4632
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
152B
MD5fbe1ce4d182aaffb80de94263be1dd35
SHA1bc6c9827aa35a136a7d79be9e606ff359e2ac3ea
SHA2560021f72dbca789f179762b0e17c28fe0b93a12539b08294800e47469905aeb51
SHA5123fb0a3b38e7d4a30f5560594b1d14e6e58419e274255fb68dfe0ca897aa181f9ce8cb2048403f851fd36a17b0e34d272d03927769d41a500b2fe64806354902f
-
Filesize
152B
MD52a70f1bd4da893a67660d6432970788d
SHA1ddf4047e0d468f56ea0c0d8ff078a86a0bb62873
SHA256c550af5ba51f68ac4d18747edc5dea1a655dd212d84bad1e6168ba7a97745561
SHA51226b9a365e77df032fc5c461d85d1ba313eafead38827190608c6537ec12b2dfdbed4e1705bfd1e61899034791ad6fa88ea7490c3a48cdaec4d04cd0577b11343
-
Filesize
200KB
MD5a484f2f3418f65b8214cbcd3e4a31057
SHA15c002c51b67db40f88b6895a5d5caa67608a65ce
SHA25679cbe928773386d07f0127f256f383debed5ccea5ff230465bf46ec7c87319d6
SHA5120be1bb8db08f6e6041a85cfee90cd36a5b595afbca34d52a125465454fc806b4bb7ae569eaf4c882922fb1b962b6060534e597791cd0ad23483be5981d9be85c
-
Filesize
6KB
MD58e12ecf4e1d7f9fa001222c30d261885
SHA1c13efc0145c621808254b2903da72f5e5e2206c5
SHA256462170b585effa3787f683159d1886f4f01851e18bfc0757689ea0f9d1640ca5
SHA51292d8b33f4dbfa071d0553a2f7994daea1036ae916ded20b01e635e1ea274cad9b6f7735250e6a1b7ca025749f2c54959e272c86c637bfa6103edf96f19e1f549
-
Filesize
5KB
MD5926aa0be2d747ddcfcd2263484c84b72
SHA15407ba06deec64ca65a6fbc7f7b52cf133381a59
SHA2560b0517de5ba6d124a0fc1359d4fe0de1824e033faa55f34e7f21b819de5cf03e
SHA512af57fe94ee622f4863dc4d42aae1a43b2f409dabc68593a39f2924d26d203d65cf5bc0d1bce0f548b3ec1cd358a7b2bcd4416989ae4d9ebabea22a234da45efe
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD579b342b8a94551bc2da3f9ee59e8d5ae
SHA1ded54f271d513ba6c3712e194f65ded9b8347a39
SHA256ad40546a784ddbca3c2a5d78175b81e25ee42fb9438fae14f0aa5e54329054df
SHA5126f397c6f384148c42d1483c3c2ab4d24a67baca0b2e6f6b96507eebb4e7d7b04a4aaa3a7814f87d2fd77b7b3aae45c4505a4b33393ddac8c252ca0fa26987994
-
Filesize
16KB
MD51d5ad9c8d3fee874d0feb8bfac220a11
SHA1ca6d3f7e6c784155f664a9179ca64e4034df9595
SHA2563872c12d31fc9825e8661ac01ecee2572460677afbc7093f920a8436a42e28ff
SHA512c8246f4137416be33b6d1ac89f2428b7c44d9376ac8489a9fbf65ef128a6c53fb50479e1e400c8e201c8611992ab1d6c1bd3d6cece89013edb4d35cdd22305b1
-
Filesize
63KB
MD5222c2d239f4c8a1d73c736c9cc712807
SHA1c3aa61bd6f8cc640bcfa74c40d9283c9c08c7b3c
SHA256ff43049677c57277f12a1d97f02af3029d7b75b5ad40303a28f1b0452997969d
SHA5121f2fea85e45e93916306c234b916d6b4b200dac9656e44f4555f825dd8677cb5e927bd5e7a74bf2fb2f6972a3e6e2d294a6104add162ba3d53a0e6cfedef6a02
-
Filesize
218B
MD5afa6955439b8d516721231029fb9ca1b
SHA1087a043cc123c0c0df2ffadcf8e71e3ac86bbae9
SHA2568e9f20f6864c66576536c0b866c6ffdcf11397db67fe120e972e244c3c022270
SHA5125da21a31fbc4e8250dffed30f66b896bdf007ac91948140334fe36a3f010e1bac3e70a07e9f3eb9da8633189091fd5cadcabbaacd3e01da0fe7ae28a11b3dddf