Overview
overview
10Static
static
3Ransom.Win...wn.vbs
windows7-x64
Ransom.Win...wn.vbs
windows10-2004-x64
Ransom.Win...wn.vbs
windows10-ltsc 2021-x64
Ransom.Win...wn.vbs
windows11-21h2-x64
Ransom.Win...rX.vbs
windows7-x64
10Ransom.Win...rX.vbs
windows10-2004-x64
10Ransom.Win...rX.vbs
windows10-ltsc 2021-x64
10Ransom.Win...rX.vbs
windows11-21h2-x64
10other malw...0r.exe
windows7-x64
10other malw...0r.exe
windows10-2004-x64
10other malw...0r.exe
windows10-ltsc 2021-x64
10other malw...0r.exe
windows11-21h2-x64
10other malw...pe.exe
windows7-x64
3other malw...pe.exe
windows10-2004-x64
other malw...pe.exe
windows10-ltsc 2021-x64
other malw...pe.exe
windows11-21h2-x64
other malw...rm.vbs
windows7-x64
1other malw...rm.vbs
windows10-2004-x64
1other malw...rm.vbs
windows10-ltsc 2021-x64
1other malw...rm.vbs
windows11-21h2-x64
1Analysis
-
max time kernel
16s -
max time network
136s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
25-10-2024 15:13
Static task
static1
Behavioral task
behavioral1
Sample
Ransom.Win32.LCrypt0rX.A/LCrypt0rX with shutdown.vbs
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Ransom.Win32.LCrypt0rX.A/LCrypt0rX with shutdown.vbs
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Ransom.Win32.LCrypt0rX.A/LCrypt0rX with shutdown.vbs
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral4
Sample
Ransom.Win32.LCrypt0rX.A/LCrypt0rX with shutdown.vbs
Resource
win11-20241007-en
Behavioral task
behavioral5
Sample
Ransom.Win32.LCrypt0rX.A/LCrypt0rX.vbs
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
Ransom.Win32.LCrypt0rX.A/LCrypt0rX.vbs
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
Ransom.Win32.LCrypt0rX.A/LCrypt0rX.vbs
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral8
Sample
Ransom.Win32.LCrypt0rX.A/LCrypt0rX.vbs
Resource
win11-20241007-en
Behavioral task
behavioral9
Sample
other malware cuz why not/[email protected]
Resource
win7-20241010-en
Behavioral task
behavioral10
Sample
other malware cuz why not/[email protected]
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
other malware cuz why not/[email protected]
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral12
Sample
other malware cuz why not/[email protected]
Resource
win11-20241007-en
Behavioral task
behavioral13
Sample
other malware cuz why not/NoEscape.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
other malware cuz why not/NoEscape.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
other malware cuz why not/NoEscape.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral16
Sample
other malware cuz why not/NoEscape.exe
Resource
win11-20241023-en
Behavioral task
behavioral17
Sample
other malware cuz why not/loveletterworm.vbs
Resource
win7-20240708-en
Behavioral task
behavioral18
Sample
other malware cuz why not/loveletterworm.vbs
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
other malware cuz why not/loveletterworm.vbs
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral20
Sample
other malware cuz why not/loveletterworm.vbs
Resource
win11-20241007-en
General
-
Target
Ransom.Win32.LCrypt0rX.A/LCrypt0rX.vbs
-
Size
20KB
-
MD5
f753ea95369f3e832878635b6dc67762
-
SHA1
3429ced1cd3c69df443b42b0bcb11dfc004a4d71
-
SHA256
7004313d3ed3cc1277c3c13621f3de8523584977ddfd089bc8f494213dce566e
-
SHA512
4d08e07b613099f961682bac2d46938017445859fae95c53d00afeab4525bea170d49ef3bbedea461a37b6201cc82196366dadada97ad3620a558d763b9f0b88
-
SSDEEP
384:teGbplStxYHQHSH7l+icj1F2Z2vXQayXwA+9xQ+E6O:l2T2hJ+EF
Malware Config
Signatures
-
Processes:
wscript.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wscript.exe -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Blocklisted process makes network request 2 IoCs
Processes:
wscript.exeflow pid process 2 3204 wscript.exe 3 3204 wscript.exe -
Blocks application from running via registry modification 3 IoCs
Adds application to list of disallowed applications.
Processes:
wscript.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun = "1" wscript.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\1 = "msconfig.exe" wscript.exe -
Disables RegEdit via registry modification 1 IoCs
Processes:
wscript.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" wscript.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
wscript.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MyStartupScript = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Ransom.Win32.LCrypt0rX.A\\LCrypt0rX.vbs" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\iamthedoom = "C:\\Windows\\System32\\iamthedoom.bat" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SpamScript = "C:\\Windows\\System32\\haha.vbs" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Wins32BugFix = "C:\\Windows\\System32\\wins32bugfix.vbs" wscript.exe -
Processes:
wscript.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wscript.exe -
Drops file in System32 directory 6 IoCs
Processes:
wscript.exedescription ioc process File created C:\Windows\System32\iamthedoom.bat wscript.exe File opened for modification C:\Windows\System32\iamthedoom.bat wscript.exe File created C:\Windows\System32\haha.vbs wscript.exe File opened for modification C:\Windows\System32\haha.vbs wscript.exe File created C:\Windows\System32\wins32bugfix.vbs wscript.exe File opened for modification C:\Windows\System32\wins32bugfix.vbs wscript.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
wscript.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\gcrybground.png" wscript.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
-
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 2268 vssadmin.exe -
Kills process with taskkill 64 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 14468 taskkill.exe 17636 taskkill.exe 12728 taskkill.exe 3172 taskkill.exe 10072 taskkill.exe 14520 taskkill.exe 6816 taskkill.exe 1804 taskkill.exe 7604 taskkill.exe 8832 taskkill.exe 10100 taskkill.exe 11736 taskkill.exe 13760 taskkill.exe 13592 taskkill.exe 5080 taskkill.exe 1352 taskkill.exe 6064 taskkill.exe 388 taskkill.exe 5616 taskkill.exe 12912 taskkill.exe 14364 taskkill.exe 7552 taskkill.exe 6468 taskkill.exe 19572 taskkill.exe 6768 taskkill.exe 8272 taskkill.exe 10324 taskkill.exe 10232 taskkill.exe 5268 taskkill.exe 6900 taskkill.exe 13956 taskkill.exe 9956 taskkill.exe 13736 taskkill.exe 8696 taskkill.exe 3004 taskkill.exe 6308 taskkill.exe 1412 taskkill.exe 15380 taskkill.exe 18088 taskkill.exe 17032 taskkill.exe 8968 taskkill.exe 12060 taskkill.exe 7176 taskkill.exe 14880 taskkill.exe 16780 taskkill.exe 18532 taskkill.exe 4636 taskkill.exe 572 taskkill.exe 13436 taskkill.exe 10548 taskkill.exe 5080 taskkill.exe 12212 taskkill.exe 2016 taskkill.exe 18700 taskkill.exe 19736 taskkill.exe 4996 taskkill.exe 11896 taskkill.exe 14144 taskkill.exe 13216 taskkill.exe 9324 taskkill.exe 16452 taskkill.exe 14704 taskkill.exe 11884 taskkill.exe 17464 taskkill.exe -
Modifies Control Panel 2 IoCs
Processes:
wscript.exedescription ioc process Key created \REGISTRY\MACHINE\Control Panel\Mouse wscript.exe Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Control Panel\Desktop wscript.exe -
Opens file in notepad (likely ransom note) 17 IoCs
Processes:
notepad.exenotepad.exenotepad.exenotepad.exenotepad.exenotepad.exenotepad.exenotepad.exenotepad.exenotepad.exenotepad.exenotepad.exenotepad.exenotepad.exenotepad.exenotepad.exenotepad.exepid process 13768 notepad.exe 8348 notepad.exe 1860 notepad.exe 3536 notepad.exe 6388 notepad.exe 6368 notepad.exe 10440 notepad.exe 4816 notepad.exe 15340 notepad.exe 15804 notepad.exe 10656 notepad.exe 14912 notepad.exe 12656 notepad.exe 1656 notepad.exe 15176 notepad.exe 7676 notepad.exe 6460 notepad.exe -
Script User-Agent 2 IoCs
Uses user-agent string associated with script host/environment.
Processes:
description flow ioc HTTP User-Agent header 2 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 3 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious use of AdjustPrivilegeToken 16 IoCs
Processes:
vssvc.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exedescription pid process Token: SeBackupPrivilege 3680 vssvc.exe Token: SeRestorePrivilege 3680 vssvc.exe Token: SeAuditPrivilege 3680 vssvc.exe Token: SeDebugPrivilege 4636 taskkill.exe Token: SeDebugPrivilege 1804 taskkill.exe Token: SeDebugPrivilege 1352 taskkill.exe Token: SeDebugPrivilege 3004 taskkill.exe Token: SeDebugPrivilege 572 taskkill.exe Token: SeDebugPrivilege 3172 taskkill.exe Token: SeDebugPrivilege 4144 taskkill.exe Token: SeDebugPrivilege 1116 taskkill.exe Token: SeDebugPrivilege 6064 taskkill.exe Token: SeDebugPrivilege 388 taskkill.exe Token: SeDebugPrivilege 6168 taskkill.exe Token: SeDebugPrivilege 6308 taskkill.exe Token: SeDebugPrivilege 6460 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
WScript.exewscript.execmd.exewscript.exewscript.exewscript.exewscript.exewscript.exewscript.exewscript.exewscript.exewscript.exewscript.exewscript.exewscript.exewscript.exewscript.exewscript.exewscript.exewscript.exedescription pid process target process PID 1976 wrote to memory of 3204 1976 WScript.exe wscript.exe PID 1976 wrote to memory of 3204 1976 WScript.exe wscript.exe PID 3204 wrote to memory of 2152 3204 wscript.exe cmd.exe PID 3204 wrote to memory of 2152 3204 wscript.exe cmd.exe PID 2152 wrote to memory of 2268 2152 cmd.exe vssadmin.exe PID 2152 wrote to memory of 2268 2152 cmd.exe vssadmin.exe PID 3204 wrote to memory of 1860 3204 wscript.exe notepad.exe PID 3204 wrote to memory of 1860 3204 wscript.exe notepad.exe PID 3204 wrote to memory of 1560 3204 wscript.exe RUNDLL32.EXE PID 3204 wrote to memory of 1560 3204 wscript.exe RUNDLL32.EXE PID 3204 wrote to memory of 4376 3204 wscript.exe cmd.exe PID 3204 wrote to memory of 4376 3204 wscript.exe cmd.exe PID 3204 wrote to memory of 1112 3204 wscript.exe wscript.exe PID 3204 wrote to memory of 1112 3204 wscript.exe wscript.exe PID 3204 wrote to memory of 2408 3204 wscript.exe wscript.exe PID 3204 wrote to memory of 2408 3204 wscript.exe wscript.exe PID 3204 wrote to memory of 4636 3204 wscript.exe taskkill.exe PID 3204 wrote to memory of 4636 3204 wscript.exe taskkill.exe PID 2408 wrote to memory of 1804 2408 wscript.exe taskkill.exe PID 2408 wrote to memory of 1804 2408 wscript.exe taskkill.exe PID 1112 wrote to memory of 1440 1112 wscript.exe wscript.exe PID 1112 wrote to memory of 1440 1112 wscript.exe wscript.exe PID 2408 wrote to memory of 1352 2408 wscript.exe taskkill.exe PID 2408 wrote to memory of 1352 2408 wscript.exe taskkill.exe PID 1440 wrote to memory of 4760 1440 wscript.exe wscript.exe PID 1440 wrote to memory of 4760 1440 wscript.exe wscript.exe PID 4760 wrote to memory of 4028 4760 wscript.exe wscript.exe PID 4760 wrote to memory of 4028 4760 wscript.exe wscript.exe PID 4028 wrote to memory of 2996 4028 wscript.exe wscript.exe PID 4028 wrote to memory of 2996 4028 wscript.exe wscript.exe PID 2408 wrote to memory of 3004 2408 wscript.exe taskkill.exe PID 2408 wrote to memory of 3004 2408 wscript.exe taskkill.exe PID 2996 wrote to memory of 1220 2996 wscript.exe wscript.exe PID 2996 wrote to memory of 1220 2996 wscript.exe wscript.exe PID 2408 wrote to memory of 572 2408 wscript.exe taskkill.exe PID 2408 wrote to memory of 572 2408 wscript.exe taskkill.exe PID 1220 wrote to memory of 2852 1220 wscript.exe wscript.exe PID 1220 wrote to memory of 2852 1220 wscript.exe wscript.exe PID 2852 wrote to memory of 4860 2852 wscript.exe wscript.exe PID 2852 wrote to memory of 4860 2852 wscript.exe wscript.exe PID 2408 wrote to memory of 3172 2408 wscript.exe wscript.exe PID 2408 wrote to memory of 3172 2408 wscript.exe wscript.exe PID 4860 wrote to memory of 4804 4860 wscript.exe wscript.exe PID 4860 wrote to memory of 4804 4860 wscript.exe wscript.exe PID 4804 wrote to memory of 3088 4804 wscript.exe wscript.exe PID 4804 wrote to memory of 3088 4804 wscript.exe wscript.exe PID 2408 wrote to memory of 4144 2408 wscript.exe taskkill.exe PID 2408 wrote to memory of 4144 2408 wscript.exe taskkill.exe PID 3088 wrote to memory of 2784 3088 wscript.exe wscript.exe PID 3088 wrote to memory of 2784 3088 wscript.exe wscript.exe PID 2784 wrote to memory of 2732 2784 wscript.exe wscript.exe PID 2784 wrote to memory of 2732 2784 wscript.exe wscript.exe PID 2408 wrote to memory of 1116 2408 wscript.exe taskkill.exe PID 2408 wrote to memory of 1116 2408 wscript.exe taskkill.exe PID 2732 wrote to memory of 1084 2732 wscript.exe wscript.exe PID 2732 wrote to memory of 1084 2732 wscript.exe wscript.exe PID 1084 wrote to memory of 4052 1084 wscript.exe wscript.exe PID 1084 wrote to memory of 4052 1084 wscript.exe wscript.exe PID 4052 wrote to memory of 4636 4052 wscript.exe wscript.exe PID 4052 wrote to memory of 4636 4052 wscript.exe wscript.exe PID 4636 wrote to memory of 2176 4636 wscript.exe wscript.exe PID 4636 wrote to memory of 2176 4636 wscript.exe wscript.exe PID 2176 wrote to memory of 3412 2176 wscript.exe wscript.exe PID 2176 wrote to memory of 3412 2176 wscript.exe wscript.exe -
System policy modification 1 TTPs 15 IoCs
Processes:
wscript.exedescription ioc process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoRun = "1" wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoControlPanel = "1" wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\InactivityTimeoutSecs = "0" wscript.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\1 = "msconfig.exe" wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableTaskMgr = "1" wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisableCMD = "1" wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" wscript.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun = "1" wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System wscript.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Ransom.Win32.LCrypt0rX.A\LCrypt0rX.vbs"1⤵
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" "C:\Users\Admin\AppData\Local\Temp\Ransom.Win32.LCrypt0rX.A\LCrypt0rX.vbs" /elevated2⤵
- UAC bypass
- Blocklisted process makes network request
- Blocks application from running via registry modification
- Disables RegEdit via registry modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Sets desktop wallpaper using registry
- Modifies Control Panel
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3204 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet3⤵
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:2268
-
-
-
C:\Windows\System32\notepad.exe"C:\Windows\System32\notepad.exe" C:\Users\Admin\Desktop\READMEPLEASE.txt3⤵
- Opens file in notepad (likely ransom note)
PID:1860
-
-
C:\Windows\System32\RUNDLL32.EXE"C:\Windows\System32\RUNDLL32.EXE" user32.dll,UpdatePerUserSystemParameters3⤵PID:1560
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Windows\System32\iamthedoom.bat" "3⤵PID:4376
-
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs3⤵
- Suspicious use of WriteProcessMemory
PID:1112 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs4⤵
- Suspicious use of WriteProcessMemory
PID:1440 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs5⤵
- Suspicious use of WriteProcessMemory
PID:4760 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs6⤵
- Suspicious use of WriteProcessMemory
PID:4028 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs7⤵
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs8⤵
- Suspicious use of WriteProcessMemory
PID:1220 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs9⤵
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs10⤵
- Suspicious use of WriteProcessMemory
PID:4860 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs11⤵
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs12⤵
- Suspicious use of WriteProcessMemory
PID:3088 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs13⤵
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs14⤵
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs15⤵
- Suspicious use of WriteProcessMemory
PID:1084 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs16⤵
- Suspicious use of WriteProcessMemory
PID:4052 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs17⤵
- Suspicious use of WriteProcessMemory
PID:4636 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs18⤵
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs19⤵PID:3412
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs20⤵PID:3552
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs21⤵PID:3692
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs22⤵PID:4428
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs23⤵PID:5008
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs24⤵PID:2112
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs25⤵PID:2136
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs26⤵PID:3796
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs27⤵PID:628
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs28⤵PID:1796
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs29⤵PID:3172
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs30⤵PID:300
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs31⤵PID:4100
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs32⤵PID:1036
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs33⤵PID:2392
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs34⤵PID:5140
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs35⤵PID:5192
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs36⤵PID:5244
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs37⤵PID:5296
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs38⤵PID:5348
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs39⤵PID:5400
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs40⤵PID:5452
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs41⤵PID:5504
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs42⤵PID:5552
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs43⤵PID:5604
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs44⤵PID:5652
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs45⤵PID:5704
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs46⤵PID:5756
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs47⤵PID:5804
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs48⤵PID:5856
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs49⤵PID:5912
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs50⤵PID:5964
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs51⤵PID:6016
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs52⤵PID:6108
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs53⤵PID:5428
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs54⤵PID:6068
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs55⤵PID:6196
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs56⤵PID:6276
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs57⤵PID:6360
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs58⤵PID:6440
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs59⤵PID:6544
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs60⤵PID:6612
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs61⤵PID:6712
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs62⤵PID:6784
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs63⤵PID:6876
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs64⤵PID:6928
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs65⤵PID:6980
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs66⤵PID:7032
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs67⤵PID:7084
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs68⤵PID:7136
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs69⤵PID:6124
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs70⤵PID:2800
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs71⤵PID:6184
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs72⤵PID:6600
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs73⤵PID:6632
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs74⤵PID:6796
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs75⤵PID:6232
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs76⤵PID:6956
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs77⤵PID:7220
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs78⤵PID:7268
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs79⤵PID:7320
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs80⤵PID:7372
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs81⤵PID:7424
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs82⤵PID:7476
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs83⤵PID:7528
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs84⤵PID:7576
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs85⤵PID:7628
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs86⤵PID:7700
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs87⤵PID:7776
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs88⤵PID:7824
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs89⤵PID:7876
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs90⤵PID:7928
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs91⤵PID:7980
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs92⤵PID:8028
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs93⤵PID:8080
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs94⤵PID:8128
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs95⤵PID:8180
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs96⤵PID:7904
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs97⤵PID:8228
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs98⤵PID:8320
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs99⤵PID:8392
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs100⤵PID:8500
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs101⤵PID:8588
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs102⤵PID:8664
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs103⤵PID:8744
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs104⤵PID:8824
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs105⤵PID:8928
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs106⤵PID:9016
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs107⤵PID:9088
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs108⤵PID:9140
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs109⤵PID:9192
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs110⤵PID:1028
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs111⤵PID:8340
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs112⤵PID:8440
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs113⤵PID:8536
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs114⤵PID:8640
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs115⤵PID:8788
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs116⤵PID:8716
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs117⤵PID:8876
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs118⤵PID:9012
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs119⤵PID:4808
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs120⤵PID:9220
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs121⤵PID:9272
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs122⤵PID:9328
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-