Analysis
-
max time kernel
108s -
max time network
110s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
09/08/2024, 19:52
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://dosya.co/qagh26m2v6ts/Malware.zip.html
Resource
win10v2004-20240802-en
Errors
General
-
Target
https://dosya.co/qagh26m2v6ts/Malware.zip.html
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation WScript.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\startup.vbs WScript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\startup.vbs WScript.exe File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\startup.vbs taskmgr.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\Malware\\background.png" WScript.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\Malware\\background.png" WScript.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Modifies Control Panel 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\Desktop WScript.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\Desktop WScript.exe -
Modifies data under HKEY_USERS 17 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133677067776564907" msedge.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "66" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedge.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-2170637797-568393320-3232933035-1000\{6F8E3E6B-19C8-420B-9159-893B46CE3D57} msedge.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings WScript.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 4080 msedge.exe 4080 msedge.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4440 WScript.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 4080 msedge.exe 4080 msedge.exe 4080 msedge.exe 4080 msedge.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 7032 taskmgr.exe Token: SeSystemProfilePrivilege 7032 taskmgr.exe Token: SeCreateGlobalPrivilege 7032 taskmgr.exe Token: 33 7032 taskmgr.exe Token: SeIncBasePriorityPrivilege 7032 taskmgr.exe -
Suspicious use of FindShellTrayWindow 45 IoCs
pid Process 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe -
Suspicious use of SendNotifyMessage 44 IoCs
pid Process 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe 7032 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 7064 LogonUI.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4080 wrote to memory of 5000 4080 msedge.exe 116 PID 4080 wrote to memory of 5000 4080 msedge.exe 116 PID 4080 wrote to memory of 2756 4080 msedge.exe 117 PID 4080 wrote to memory of 2756 4080 msedge.exe 117 PID 4080 wrote to memory of 2756 4080 msedge.exe 117 PID 4080 wrote to memory of 2756 4080 msedge.exe 117 PID 4080 wrote to memory of 2756 4080 msedge.exe 117 PID 4080 wrote to memory of 2756 4080 msedge.exe 117 PID 4080 wrote to memory of 2756 4080 msedge.exe 117 PID 4080 wrote to memory of 2756 4080 msedge.exe 117 PID 4080 wrote to memory of 2756 4080 msedge.exe 117 PID 4080 wrote to memory of 2756 4080 msedge.exe 117 PID 4080 wrote to memory of 2756 4080 msedge.exe 117 PID 4080 wrote to memory of 2756 4080 msedge.exe 117 PID 4080 wrote to memory of 2756 4080 msedge.exe 117 PID 4080 wrote to memory of 2756 4080 msedge.exe 117 PID 4080 wrote to memory of 2756 4080 msedge.exe 117 PID 4080 wrote to memory of 2756 4080 msedge.exe 117 PID 4080 wrote to memory of 2756 4080 msedge.exe 117 PID 4080 wrote to memory of 2756 4080 msedge.exe 117 PID 4080 wrote to memory of 2756 4080 msedge.exe 117 PID 4080 wrote to memory of 2756 4080 msedge.exe 117 PID 4080 wrote to memory of 2756 4080 msedge.exe 117 PID 4080 wrote to memory of 2756 4080 msedge.exe 117 PID 4080 wrote to memory of 2756 4080 msedge.exe 117 PID 4080 wrote to memory of 2756 4080 msedge.exe 117 PID 4080 wrote to memory of 2756 4080 msedge.exe 117 PID 4080 wrote to memory of 2756 4080 msedge.exe 117 PID 4080 wrote to memory of 2756 4080 msedge.exe 117 PID 4080 wrote to memory of 2756 4080 msedge.exe 117 PID 4080 wrote to memory of 2756 4080 msedge.exe 117 PID 4080 wrote to memory of 2756 4080 msedge.exe 117 PID 4080 wrote to memory of 2756 4080 msedge.exe 117 PID 4080 wrote to memory of 2756 4080 msedge.exe 117 PID 4080 wrote to memory of 2756 4080 msedge.exe 117 PID 4080 wrote to memory of 2756 4080 msedge.exe 117 PID 4080 wrote to memory of 2756 4080 msedge.exe 117 PID 4080 wrote to memory of 2756 4080 msedge.exe 117 PID 4080 wrote to memory of 2756 4080 msedge.exe 117 PID 4080 wrote to memory of 2756 4080 msedge.exe 117 PID 4080 wrote to memory of 2756 4080 msedge.exe 117 PID 4080 wrote to memory of 2756 4080 msedge.exe 117 PID 4080 wrote to memory of 2756 4080 msedge.exe 117 PID 4080 wrote to memory of 2756 4080 msedge.exe 117 PID 4080 wrote to memory of 2756 4080 msedge.exe 117 PID 4080 wrote to memory of 2756 4080 msedge.exe 117 PID 4080 wrote to memory of 2756 4080 msedge.exe 117 PID 4080 wrote to memory of 2756 4080 msedge.exe 117 PID 4080 wrote to memory of 2756 4080 msedge.exe 117 PID 4080 wrote to memory of 2756 4080 msedge.exe 117 PID 4080 wrote to memory of 2756 4080 msedge.exe 117 PID 4080 wrote to memory of 2756 4080 msedge.exe 117 PID 4080 wrote to memory of 2756 4080 msedge.exe 117 PID 4080 wrote to memory of 4768 4080 msedge.exe 118 PID 4080 wrote to memory of 4768 4080 msedge.exe 118 PID 4080 wrote to memory of 2528 4080 msedge.exe 119 PID 4080 wrote to memory of 2528 4080 msedge.exe 119 PID 4080 wrote to memory of 2528 4080 msedge.exe 119 PID 4080 wrote to memory of 2528 4080 msedge.exe 119 PID 4080 wrote to memory of 2528 4080 msedge.exe 119 PID 4080 wrote to memory of 2528 4080 msedge.exe 119 PID 4080 wrote to memory of 2528 4080 msedge.exe 119 PID 4080 wrote to memory of 2528 4080 msedge.exe 119 PID 4080 wrote to memory of 2528 4080 msedge.exe 119
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://dosya.co/qagh26m2v6ts/Malware.zip.html1⤵PID:4412
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --field-trial-handle=4896,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=4808 /prefetch:11⤵PID:1712
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --field-trial-handle=4920,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=4124 /prefetch:11⤵PID:2196
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=5388,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=4668 /prefetch:81⤵PID:1776
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --field-trial-handle=5400,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=5468 /prefetch:81⤵PID:4844
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --field-trial-handle=5752,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=5892 /prefetch:81⤵PID:3208
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --field-trial-handle=6024,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=6036 /prefetch:11⤵PID:3840
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --field-trial-handle=6292,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=6332 /prefetch:11⤵PID:2856
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-US --service-sandbox-type=collections --field-trial-handle=5840,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=5812 /prefetch:81⤵PID:2212
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=23 --field-trial-handle=5980,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=5956 /prefetch:11⤵PID:2036
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --lang=en-US --service-sandbox-type=service --field-trial-handle=6792,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=6784 /prefetch:81⤵PID:2400
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --field-trial-handle=7048,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=7180 /prefetch:81⤵PID:676
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3112
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=127.0.6533.89 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=127.0.2651.86 --initial-client-data=0x238,0x23c,0x240,0x234,0x25c,0x7ff9c6fbd198,0x7ff9c6fbd1a4,0x7ff9c6fbd1b02⤵PID:5000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2328,i,3062507382945026428,9689706808630200314,262144 --variations-seed-version --mojo-platform-channel-handle=2324 /prefetch:22⤵PID:2756
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --field-trial-handle=1960,i,3062507382945026428,9689706808630200314,262144 --variations-seed-version --mojo-platform-channel-handle=2360 /prefetch:32⤵PID:4768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --field-trial-handle=2372,i,3062507382945026428,9689706808630200314,262144 --variations-seed-version --mojo-platform-channel-handle=2544 /prefetch:82⤵PID:2528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.86\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.86\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --field-trial-handle=4504,i,3062507382945026428,9689706808630200314,262144 --variations-seed-version --mojo-platform-channel-handle=4528 /prefetch:82⤵PID:956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.86\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.86\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --field-trial-handle=4504,i,3062507382945026428,9689706808630200314,262144 --variations-seed-version --mojo-platform-channel-handle=4528 /prefetch:82⤵PID:4776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4776,i,3062507382945026428,9689706808630200314,262144 --variations-seed-version --mojo-platform-channel-handle=4836 /prefetch:12⤵PID:3652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --field-trial-handle=5128,i,3062507382945026428,9689706808630200314,262144 --variations-seed-version --mojo-platform-channel-handle=5144 /prefetch:82⤵PID:4684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --field-trial-handle=5176,i,3062507382945026428,9689706808630200314,262144 --variations-seed-version --mojo-platform-channel-handle=5160 /prefetch:82⤵PID:672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=5552,i,3062507382945026428,9689706808630200314,262144 --variations-seed-version --mojo-platform-channel-handle=5568 /prefetch:12⤵PID:5136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=5596,i,3062507382945026428,9689706808630200314,262144 --variations-seed-version --mojo-platform-channel-handle=5500 /prefetch:12⤵PID:5144
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=5648,i,3062507382945026428,9689706808630200314,262144 --variations-seed-version --mojo-platform-channel-handle=5792 /prefetch:12⤵PID:5160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --field-trial-handle=5644,i,3062507382945026428,9689706808630200314,262144 --variations-seed-version --mojo-platform-channel-handle=5148 /prefetch:82⤵PID:5504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --field-trial-handle=4844,i,3062507382945026428,9689706808630200314,262144 --variations-seed-version --mojo-platform-channel-handle=5732 /prefetch:82⤵PID:5512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=3264,i,3062507382945026428,9689706808630200314,262144 --variations-seed-version --mojo-platform-channel-handle=2796 /prefetch:82⤵PID:5736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.86\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.86\elevation_service.exe"1⤵PID:604
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\deneme.vbs"1⤵
- Checks computer location settings
- Drops startup file
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
PID:4440 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\startup.vbs"2⤵PID:3560
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\changebackground.vbs"2⤵
- Checks computer location settings
- Sets desktop wallpaper using registry
- Modifies Control Panel
PID:2072 -
C:\Windows\System32\rundll32.exe"C:\Windows\System32\rundll32.exe" user32.dll,UpdatePerUserSystemParameters3⤵PID:4336
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:2856
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:232
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:3832
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:1376
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:2276
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:4012
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:2164
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:2340
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:2696
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:4232
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:956
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:548
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:1080
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:5176
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:5256
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:5288
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:5324
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:5352
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:5388
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:5428
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:5460
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:5480
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:5572
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:5648
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:5688
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:5744
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:5792
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:5828
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:5872
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:5896
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:5928
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:5960
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:5996
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:6072
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:6136
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:4992
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:5332
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:5564
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:5656
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:5776
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:5936
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:5540
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:5584
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:6132
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:2300
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:4960
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:3652
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:6152
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:6192
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:6212
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:6248
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:6276
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:6300
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:6340
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:6384
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:6408
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:6448
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:6480
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:6504
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:6544
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:6584
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:6612
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:6652
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:6684
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:6708
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:6756
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:6804
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:6860
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:6908
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:6948
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:6996
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:7044
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:7088
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:7152
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:6456
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:6580
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:6468
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:6704
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:6668
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:6716
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:6712
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:6836
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:6812
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:6412
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:6856
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:5556
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:6420
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:6864
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:6908
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:6336
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:7136
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:6976
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:6520
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:7016
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:6192
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:6156
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:676
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:7100
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:7048
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\message.vbs"2⤵PID:2876
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Drops startup file
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:7032
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Malware\changebackground.vbs"1⤵
- Checks computer location settings
- Sets desktop wallpaper using registry
- Modifies Control Panel
PID:7036 -
C:\Windows\System32\rundll32.exe"C:\Windows\System32\rundll32.exe" user32.dll,UpdatePerUserSystemParameters2⤵PID:5664
-
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa3869055 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:7064
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
4KB
MD58dc5c57cdf1c4542cd3351f3a7f2d690
SHA158e282e24406d184f64040451ad2ba5a7acb6157
SHA256c1938ff0cc4d2113f553468b42372d5a34ac75288c290d46fc91712b25de2b44
SHA5129b565ffc66fbfcded58cfdf8385f67377add66769baf74076f90a0eff38b7ce7f0c7dc6837b60f64434835df7c1c2329702260dea2d1538eda33a76eb6d39ffa
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
40B
MD520d4b8fa017a12a108c87f540836e250
SHA11ac617fac131262b6d3ce1f52f5907e31d5f6f00
SHA2566028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d
SHA512507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856
-
Filesize
12KB
MD52c1976fe0c4e6b6068cf8fa24df0633d
SHA1d63851cb58215bb08697796c32dde0061b42d8e5
SHA256b1c19d122117c2f780ef898b7980b644a9b1797d467861aa3a02160e0fecaae5
SHA512acdd69abcd6d3de413bc1f09e4bd2f966f7009b4751569475f3f90b41eefb415b499650fb167bd8c5c25e64b65858f331dfcbe7d3619515a8e5a27cc66f1048d
-
Filesize
60KB
MD59e81811d4f2f6389d225f59491524c3a
SHA1e02114dc6014e92761b7123811b228b536ca9889
SHA25640f5f995f957c7dda9362b3c0d2237ad47724c77fd40fd09bc780a8abcab4ba6
SHA5123d5b6dbfb84575ce755db723fb7de0d9047848b878e37bf80ae230920f01dda42833ccc67cfe8f38e332e2de2ff32991d2593f4c33fcc30c52b683f6dea394c2
-
Filesize
60KB
MD54a0fe837eccac7cad1975d874a2f0a72
SHA1e6f5f74dc0d4cc96bfe46bf1f8a3d85fc5c04688
SHA25633697cd2c256ec54f6bcb80a0c1769f9bc5e8d8321df91528625cd9c86501816
SHA512e1b170e1e230d206ed9fa16dfaf32f4c629071d6bd214fe4c1094e04978c260a97046c70d48363f6fa16934108af848a8dd7f35a0cfe42cb6dbb8d35bbcae6f6
-
Filesize
538B
MD5d4c7f303d470ef2e33df6b22858a30fb
SHA1389fe82874358aeee31980533f8c0fab90c21f2d
SHA25606ad8774f53c001ec777061c5b000c0110fed699767998a977396ef16552d60b
SHA5125b8ad9fa5246f34163079bfd63b3d86b3064e6588313364e6641290e8c65482b2f86320616dc6c2da8c8068387c540cfeb74abede79e8006b43537c5067c988c
-
Filesize
16B
MD574ee25722cbd6df89fc7c06139cd758a
SHA18293c54b27ead515a9b8c0cb027a1c61447cacbc
SHA256b0cf126ce06dc8c641a67ad463272bc85823a2c4cd04d71a620ee41736382b81
SHA512337b231b462d0156769ab9263d80036185bb6e694acbaeea5bfc0b55114e4774b879173b259cdf53ba2b6a80374b2236e7508601ce6c6d78f78f220a3746d2d7