Analysis
-
max time kernel
159s -
max time network
305s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-10-2024 08:16
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/Da2dalus/The-MALWARE-Repo
Resource
win7-20240903-en
General
-
Target
https://github.com/Da2dalus/The-MALWARE-Repo
Malware Config
Extracted
metasploit
encoder/call4_dword_xor
Extracted
crimsonrat
185.136.161.124
Signatures
-
CrimsonRAT main payload 1 IoCs
Processes:
resource yara_rule C:\ProgramData\Hdlharas\dlrarhsiva.exe family_crimsonrat -
CrimsonRat
Crimson RAT is a malware linked to a Pakistani-linked threat actor.
-
Crimsonrat family
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Metasploit family
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modifies WinLogon for persistence 2 TTPs 14 IoCs
Processes:
winupdate.exewinupdate.exewinupdate.exewinupdate.exewinupdate.exewinupdate.exewinupdate.exewinupdate.exewinupdate.exewmsncs.exeBlackkomet.exewinupdate.exewinupdate.exewinupdate.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe" winupdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe" winupdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe" winupdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe" winupdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe" winupdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe" winupdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe" winupdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe" winupdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe" winupdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe \"C:\\Windows\\Fonts\\wmsncs.exe\"" wmsncs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe" Blackkomet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe" winupdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe" winupdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe" winupdate.exe -
Modifies firewall policy service 3 TTPs 8 IoCs
Processes:
wmsncs.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\DisableNotifications = "1" wmsncs.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile wmsncs.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" wmsncs.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" wmsncs.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" wmsncs.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile wmsncs.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\EnableFirewall = "0" wmsncs.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\DoNotAllowExceptions = "0" wmsncs.exe -
Modifies security service 2 TTPs 1 IoCs
Processes:
wmsncs.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" wmsncs.exe -
Modiloader family
-
Pony family
-
Process spawned unexpected child process 2 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
rundll32.exerunonce.exedescription pid pid_target process target process Parent C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE is not expected to spawn this process 4920 4420 rundll32.exe WINWORD.EXE Parent C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE is not expected to spawn this process 10056 10168 runonce.exe WINWORD.EXE -
Processes:
wmsncs.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" wmsncs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" wmsncs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" wmsncs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" wmsncs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" wmsncs.exe -
Contacts a large (3034) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
ModiLoader First Stage 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\Downloads\NetWire.gm1piRxC.exe.part modiloader_stage1 -
ReZer0 packer 1 IoCs
Detects ReZer0, a packer with multiple versions used in various campaigns.
Processes:
resource yara_rule behavioral1/memory/7784-16794-0x0000000002030000-0x0000000002058000-memory.dmp rezer0 -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
Processes:
wmsncs.exedescription ioc process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM} wmsncs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM}\StubPath = "C:\\Windows\\Fonts\\wmsncs.exe" wmsncs.exe -
Downloads MZ/PE file
-
Looks for VMWare Tools registry key 2 TTPs 2 IoCs
Processes:
Kobalc.exewmsncs.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Tools Kobalc.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Tools wmsncs.exe -
Modifies Windows Firewall 2 TTPs 6 IoCs
Processes:
netsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exepid process 10916 netsh.exe 892 netsh.exe 2448 netsh.exe 1044 netsh.exe 1860 netsh.exe 656 netsh.exe -
Office macro that triggers on suspicious action 2 IoCs
Office document macro which triggers in special circumstances - often malicious.
Processes:
resource yara_rule C:\Users\Admin\Downloads\metrofax.doc office_macro_on_action C:\Users\Admin\Downloads\NetWire.cJidlDo2.doc.part office_macro_on_action -
Sets file to hidden 1 TTPs 64 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exepid process 6596 attrib.exe 7876 attrib.exe 9624 attrib.exe 10596 attrib.exe 9316 attrib.exe 9440 attrib.exe 10268 attrib.exe 6436 attrib.exe 3432 attrib.exe 4540 attrib.exe 3492 attrib.exe 10744 attrib.exe 5704 attrib.exe 7500 attrib.exe 9380 attrib.exe 3212 attrib.exe 5544 attrib.exe 9268 attrib.exe 3576 attrib.exe 9000 attrib.exe 5816 attrib.exe 3568 attrib.exe 8876 attrib.exe 4984 attrib.exe 4864 attrib.exe 10288 attrib.exe 656 attrib.exe 3568 attrib.exe 3808 attrib.exe 7380 attrib.exe 7252 attrib.exe 2480 attrib.exe 4840 attrib.exe 6084 attrib.exe 8640 attrib.exe 8268 attrib.exe 10724 attrib.exe 7392 attrib.exe 8012 attrib.exe 3980 attrib.exe 5212 attrib.exe 7324 attrib.exe 3568 attrib.exe 3492 attrib.exe 4504 attrib.exe 3900 attrib.exe 7204 attrib.exe 9164 attrib.exe 5492 attrib.exe 8512 attrib.exe 976 attrib.exe 9320 attrib.exe 5224 attrib.exe 8136 attrib.exe 2220 attrib.exe 11200 attrib.exe 4380 attrib.exe 8592 attrib.exe 9748 attrib.exe 3788 attrib.exe 4428 attrib.exe 8060 attrib.exe 1132 attrib.exe 7676 attrib.exe -
Executes dropped EXE 23 IoCs
Processes:
Blaster.E.exeKobalc.exewmsncs.exeRahack.exeSasser.A.exeRahack.exeEternalRocks.exeOpaserv.l.exemsload.exe8tr.exeBlackkomet.exewinupdate.exewinupdate.exewinupdate.exewinupdate.exewinupdate.exewinupdate.exewinupdate.exewinupdate.exewinupdate.exewinupdate.exewinupdate.exewinupdate.exepid process 472 Blaster.E.exe 1780 Kobalc.exe 2284 wmsncs.exe 3412 Rahack.exe 3716 Sasser.A.exe 3912 Rahack.exe 3236 EternalRocks.exe 4028 Opaserv.l.exe 3244 msload.exe 3888 8tr.exe 1560 Blackkomet.exe 2024 winupdate.exe 2480 winupdate.exe 3900 winupdate.exe 3760 winupdate.exe 3644 winupdate.exe 2312 winupdate.exe 3084 winupdate.exe 3400 winupdate.exe 2448 winupdate.exe 3544 winupdate.exe 4032 winupdate.exe 3840 winupdate.exe -
Loads dropped DLL 51 IoCs
Processes:
WerFault.exeOpaserv.l.exeWINWORD.EXEBlackkomet.exewinupdate.exewinupdate.exewinupdate.exewinupdate.exewinupdate.exewinupdate.exewinupdate.exewinupdate.exewinupdate.exewinupdate.exewinupdate.exewinupdate.exepid process 3764 WerFault.exe 3764 WerFault.exe 3764 WerFault.exe 4028 Opaserv.l.exe 4028 Opaserv.l.exe 3980 WINWORD.EXE 1560 Blackkomet.exe 2024 winupdate.exe 2024 winupdate.exe 2024 winupdate.exe 2024 winupdate.exe 2480 winupdate.exe 2480 winupdate.exe 2480 winupdate.exe 2480 winupdate.exe 3900 winupdate.exe 3900 winupdate.exe 3900 winupdate.exe 3900 winupdate.exe 3760 winupdate.exe 3760 winupdate.exe 3760 winupdate.exe 3760 winupdate.exe 3644 winupdate.exe 3644 winupdate.exe 3644 winupdate.exe 3644 winupdate.exe 2312 winupdate.exe 2312 winupdate.exe 2312 winupdate.exe 2312 winupdate.exe 3084 winupdate.exe 3084 winupdate.exe 3084 winupdate.exe 3084 winupdate.exe 3400 winupdate.exe 2448 winupdate.exe 2448 winupdate.exe 2448 winupdate.exe 2448 winupdate.exe 3544 winupdate.exe 3544 winupdate.exe 3544 winupdate.exe 3544 winupdate.exe 4032 winupdate.exe 4032 winupdate.exe 4032 winupdate.exe 4032 winupdate.exe 3840 winupdate.exe 3840 winupdate.exe 3840 winupdate.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Uses the VBS compiler for execution 1 TTPs
-
Processes:
wmsncs.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" wmsncs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" wmsncs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" wmsncs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" wmsncs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" wmsncs.exe -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
8tr.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts 8tr.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
8tr.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 8tr.exe Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook 8tr.exe Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook 8tr.exe -
Adds Run key to start application 2 TTPs 39 IoCs
Processes:
Opaserv.l.exewmsncs.exenotepad.exenotepad.exewinupdate.exenotepad.exewinupdate.exewinupdate.exewinupdate.exewinupdate.exenotepad.exewinupdate.exenotepad.exewinupdate.exewinupdate.exeBlackkomet.exenotepad.exewinupdate.exewinupdate.exenotepad.exewinupdate.exenotepad.exeBlaster.E.exenotepad.exenotepad.exewinupdate.exenotepad.exenotepad.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunServices\C_28592 = "C:\\WINDOWS\\C_28592.EXE" Opaserv.l.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Wmsncs Service = "C:\\Windows\\Fonts\\wmsncs.exe" wmsncs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Wins Service = "C:\\Windows\\system32\\wins\\wmsncs.exe" wmsncs.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\winupdate.exe" notepad.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\winupdate.exe" notepad.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\winupdate.exe" winupdate.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\winupdate.exe" notepad.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\winupdate.exe" winupdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\NvidMediaCenter = "C:\\Program Files (x86)\\Common Files\\System\\wmsncs.exe" wmsncs.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\winupdate.exe" winupdate.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\winupdate.exe" winupdate.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\C_1148 = "C:\\WINDOWS\\C_1148.EXE" Opaserv.l.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\winupdate.exe" winupdate.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\winupdate.exe" notepad.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\winupdate.exe" winupdate.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\winupdate.exe" notepad.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\winupdate.exe" winupdate.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\winupdate.exe" winupdate.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\DHCPCORE6 = "C:\\WINDOWS\\DHCPCORE6.EXE" Opaserv.l.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\winupdate.exe" Blackkomet.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\winupdate.exe" notepad.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\winupdate.exe" winupdate.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\winsrv = "c:\\windows\\system\\winsrv.exe" Opaserv.l.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Spool Driver Service = "C:\\Windows\\system32\\spool\\drivers\\wmsncs.exe" wmsncs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CPFILTERS = "C:\\WINDOWS\\CPFILTERS.EXE" Opaserv.l.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\winupdate.exe" winupdate.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\winupdate.exe" notepad.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\winupdate.exe" winupdate.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\winupdate.exe" notepad.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Automation = "mslaugh.exe" Blaster.E.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\winupdate.exe" notepad.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\winupdate.exe" notepad.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\winupdate.exe" winupdate.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\winupdate.exe" notepad.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\winupdate.exe" notepad.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\MPREXE = "C:\\WINDOWS\\MPREXE.EXE" Opaserv.l.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunServices\LoadManager = "c:\\windows\\system\\msload.exe" Opaserv.l.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\D3DCOMPILER_47 = "C:\\WINDOWS\\D3DCOMPILER_47.EXE" Opaserv.l.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\scr = "c:\\windows\\system\\scr.scr" Opaserv.l.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 17 IoCs
Processes:
flow ioc 62 raw.githubusercontent.com 63 raw.githubusercontent.com 64 raw.githubusercontent.com 67 raw.githubusercontent.com 65 raw.githubusercontent.com 66 raw.githubusercontent.com 3120 0.tcp.ngrok.io 3281 0.tcp.ngrok.io 3769 0.tcp.ngrok.io 3908 0.tcp.ngrok.io 68 raw.githubusercontent.com 69 raw.githubusercontent.com 3412 pastebin.com 3474 0.tcp.ngrok.io 3049 0.tcp.ngrok.io 3409 pastebin.com 3620 0.tcp.ngrok.io -
Drops file in System32 directory 64 IoCs
Processes:
notepad.exewinupdate.exewinupdate.exeattrib.exenotepad.exeattrib.exewinupdate.exewinupdate.exeattrib.exenotepad.exeattrib.exeattrib.exenotepad.exenotepad.exenotepad.exeattrib.exewinupdate.exewinupdate.exewmsncs.exewinupdate.exewinupdate.exenotepad.exeattrib.exeattrib.exewinupdate.exeattrib.exeattrib.exeattrib.exeattrib.exenotepad.exeattrib.exeattrib.exenotepad.exeBlackkomet.exewinupdate.exeattrib.exewinupdate.exeattrib.exewinupdate.exenotepad.exeattrib.exedescription ioc process File created C:\Windows\SysWOW64\Windupdt\winupdate.exe notepad.exe File opened for modification C:\Windows\SysWOW64\Windupdt\winupdate.exe winupdate.exe File created C:\Windows\SysWOW64\Windupdt\winupdate.exe winupdate.exe File opened for modification C:\Windows\SysWOW64\Windupdt attrib.exe File created C:\Windows\SysWOW64\Windupdt\winupdate.exe notepad.exe File opened for modification C:\Windows\SysWOW64\Windupdt attrib.exe File created C:\Windows\SysWOW64\Windupdt\winupdate.exe winupdate.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ winupdate.exe File opened for modification C:\Windows\SysWOW64\Windupdt attrib.exe File created C:\Windows\SysWOW64\Windupdt\winupdate.exe notepad.exe File opened for modification C:\Windows\SysWOW64\Windupdt\winupdate.exe attrib.exe File opened for modification C:\Windows\SysWOW64\Windupdt\winupdate.exe attrib.exe File created C:\Windows\SysWOW64\Windupdt\winupdate.exe notepad.exe File created C:\Windows\SysWOW64\Windupdt\winupdate.exe notepad.exe File created C:\Windows\SysWOW64\Windupdt\winupdate.exe notepad.exe File opened for modification C:\Windows\SysWOW64\Windupdt\winupdate.exe attrib.exe File created C:\Windows\SysWOW64\Windupdt\winupdate.exe winupdate.exe File created C:\Windows\SysWOW64\Windupdt\winupdate.exe winupdate.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat wmsncs.exe File created C:\Windows\system32\spool\drivers\wmsncs.exe wmsncs.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ winupdate.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ winupdate.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ winupdate.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ winupdate.exe File created C:\Windows\SysWOW64\Windupdt\winupdate.exe notepad.exe File opened for modification C:\Windows\SysWOW64\Windupdt\winupdate.exe attrib.exe File opened for modification C:\Windows\SysWOW64\Windupdt\winupdate.exe attrib.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ winupdate.exe File opened for modification C:\Windows\SysWOW64\Windupdt\winupdate.exe attrib.exe File opened for modification C:\Windows\SysWOW64\Windupdt\winupdate.exe attrib.exe File opened for modification C:\Windows\SysWOW64\Windupdt attrib.exe File opened for modification C:\Windows\SysWOW64\Windupdt attrib.exe File opened for modification C:\Windows\SysWOW64\Windupdt\winupdate.exe winupdate.exe File created C:\Windows\SysWOW64\Windupdt\winupdate.exe notepad.exe File created C:\Windows\SysWOW64\wins\wmsncs.exe wmsncs.exe File opened for modification C:\Windows\SysWOW64\Windupdt attrib.exe File opened for modification C:\Windows\SysWOW64\Windupdt\winupdate.exe winupdate.exe File opened for modification C:\Windows\SysWOW64\Windupdt\winupdate.exe attrib.exe File created C:\Windows\SysWOW64\Windupdt\winupdate.exe notepad.exe File created C:\Windows\SysWOW64\Windupdt\winupdate.exe\:Zone.Identifier:$DATA Blackkomet.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ Blackkomet.exe File opened for modification C:\Windows\SysWOW64\Windupdt\winupdate.exe winupdate.exe File created C:\Windows\SysWOW64\Windupdt\winupdate.exe winupdate.exe File opened for modification C:\Windows\SysWOW64\Windupdt\winupdate.exe winupdate.exe File created C:\Windows\SysWOW64\Windupdt\winupdate.exe winupdate.exe File opened for modification C:\Windows\SysWOW64\Windupdt\winupdate.exe attrib.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ winupdate.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ winupdate.exe File opened for modification C:\Windows\SysWOW64\Windupdt attrib.exe File created C:\Windows\SysWOW64\Windupdt\winupdate.exe winupdate.exe File created C:\Windows\SysWOW64\Windupdt\winupdate.exe winupdate.exe File opened for modification C:\Windows\SysWOW64\Windupdt\winupdate.exe winupdate.exe File opened for modification C:\Windows\SysWOW64\Windupdt\winupdate.exe winupdate.exe File created C:\Windows\SysWOW64\Windupdt\winupdate.exe Blackkomet.exe File created C:\Windows\SysWOW64\Windupdt\winupdate.exe winupdate.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ winupdate.exe File created C:\Windows\SysWOW64\Windupdt\winupdate.exe notepad.exe File opened for modification C:\Windows\SysWOW64\Windupdt\winupdate.exe winupdate.exe File opened for modification C:\Windows\SysWOW64\Windupdt\winupdate.exe winupdate.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ winupdate.exe File opened for modification C:\Windows\SysWOW64\Windupdt\winupdate.exe winupdate.exe File opened for modification C:\Windows\SysWOW64\Windupdt attrib.exe File opened for modification C:\Windows\SysWOW64\wins\wmsncs.exe wmsncs.exe File opened for modification C:\Windows\SysWOW64\Windupdt\winupdate.exe winupdate.exe -
Processes:
resource yara_rule behavioral1/memory/3888-1238-0x0000000000400000-0x0000000000430000-memory.dmp upx -
Drops file in Program Files directory 4 IoCs
Processes:
wmsncs.exedescription ioc process File opened for modification C:\Program Files (x86)\Common Files\System wmsncs.exe File created C:\Program Files (x86)\Common Files\System\wmsncs.exe wmsncs.exe File opened for modification C:\Program Files (x86)\Common Files\System\wmsncs.exe wmsncs.exe File created C:\Program Files (x86)\Common Files\System\wmsncs.exe\:Zone.Identifier:$DATA wmsncs.exe -
Drops file in Windows directory 27 IoCs
Processes:
Opaserv.l.exemsload.exeKobalc.exedescription ioc process File created \??\c:\windows\system\scr.scr Opaserv.l.exe File created C:\WINDOWS\C_28592.EXE Opaserv.l.exe File opened for modification C:\Windows\MSBIND.DLL Opaserv.l.exe File opened for modification \??\c:\windows\MPREXE.EXE msload.exe File opened for modification C:\WINDOWS\MPREXE.EXE Opaserv.l.exe File opened for modification \??\c:\windows\system\scr.scr Opaserv.l.exe File opened for modification C:\WINDOWS\CPFILTERS.EXE Opaserv.l.exe File created C:\WINDOWS\C_1148.EXE Opaserv.l.exe File created C:\WINDOWS\D3DCOMPILER_47.EXE Opaserv.l.exe File opened for modification C:\WINDOWS\C_1148.EXE Opaserv.l.exe File opened for modification \??\c:\windows\system\scr.scr msload.exe File created \??\c:\windows\system\msload.exe Opaserv.l.exe File created C:\Windows\Fonts\wmsncs.exe\:Zone.Identifier:$DATA Kobalc.exe File opened for modification \??\c:\windows\system\msload.exe Opaserv.l.exe File opened for modification \??\c:\windows\system\msload.exe msload.exe File opened for modification \??\c:\windows\system\winsrv.exe Opaserv.l.exe File created \??\c:\windows\system\winsrv.exe Opaserv.l.exe File created C:\WINDOWS\CPFILTERS.EXE Opaserv.l.exe File opened for modification C:\WINDOWS\C_28592.EXE Opaserv.l.exe File opened for modification C:\WINDOWS\D3DCOMPILER_47.EXE Opaserv.l.exe File created C:\Windows\Fonts\wmsncs.exe Kobalc.exe File created C:\WINDOWS\MPREXE.EXE Opaserv.l.exe File opened for modification C:\WINDOWS\DHCPCORE6.EXE Opaserv.l.exe File opened for modification \??\c:\windows\system\winsrv.exe msload.exe File opened for modification C:\Windows\Fonts\wmsncs.exe Kobalc.exe File opened for modification \??\c:\windows\MPREXE.EXE Opaserv.l.exe File created C:\WINDOWS\DHCPCORE6.EXE Opaserv.l.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 9 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
Processes:
firefox.exedescription ioc process File created C:\Users\Admin\Downloads\CodeRed.a.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\EternalRocks.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\Opaserv.l.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\Rahack.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\Kobalc.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\Sasser.A.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\Adwind.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\Blackkomet.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\Blaster.E.exe:Zone.Identifier firefox.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 15 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exenetsh.exenetsh.exenetsh.exenetsh.exedescription ioc process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3764 3716 WerFault.exe Sasser.A.exe -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
NET.exeNET.exeattrib.exenet1.exeNET.exeNET.exenet1.exeattrib.exenotepad.exenetsh.exenet1.exenet1.exeNET.exenet1.exeNET.exenet1.exeNET.exenet1.exenotepad.exenet1.exenotepad.exeattrib.exenetsh.exenet1.exenet1.exeattrib.exeNET.exeNET.exenet1.exenet1.exenotepad.exenotepad.exeNET.exeNET.exeattrib.exeNET.exeOpaserv.l.exenet1.exeNET.exeNET.exenet1.exeNET.exenotepad.exeattrib.exeattrib.exenotepad.exeKobalc.exeNET.exewinupdate.exenet1.exenotepad.exeattrib.exeNET.exeWINWORD.EXENET.exewinupdate.exewinupdate.exenotepad.exeWINWORD.EXEnet1.exeNET.exenotepad.exeNET.exeNET.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NET.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NET.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NET.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NET.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NET.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NET.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NET.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NET.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NET.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NET.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NET.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NET.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Opaserv.l.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NET.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NET.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NET.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Kobalc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NET.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NET.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NET.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NET.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NET.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NET.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
-
Office loads VBA resources, possible macro or embedded object present
-
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
firefox.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\CurrentPatchLevel firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe -
Modifies data under HKEY_USERS 58 IoCs
Processes:
netsh.exenetsh.exenetsh.exewmsncs.exenetsh.exenetsh.exedescription ioc process Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-101 = "Provides Network Access Protection enforcement for EAP authenticated network connections, such as those used with 802.1X and VPN technologies." netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-101 = "Provides Network Access Protection enforcement for EAP authenticated network connections, such as those used with 802.1X and VPN technologies." netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\tsgqec.dll,-102 = "1.0" netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\tsgqec.dll,-101 = "Provides RD Gateway enforcement for NAP" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-101 = "Provides Network Access Protection enforcement for EAP authenticated network connections, such as those used with 802.1X and VPN technologies." netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Spool Driver Service = "C:\\Windows\\system32\\spool\\drivers\\wmsncs.exe" wmsncs.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM} wmsncs.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NvidMediaCenter = "C:\\Program Files (x86)\\Common Files\\System\\wmsncs.exe" wmsncs.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\dhcpqec.dll,-103 = "1.0" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\napipsec.dll,-1 = "IPsec Relying Party" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\napipsec.dll,-2 = "Provides IPsec based enforcement for Network Access Protection" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\tsgqec.dll,-100 = "RD Gateway Quarantine Enforcement Client" netsh.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Active Setup\Installed Components wmsncs.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\dhcpqec.dll,-101 = "Provides DHCP based enforcement for NAP" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-100 = "EAP Quarantine Enforcement Client" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-101 = "Provides Network Access Protection enforcement for EAP authenticated network connections, such as those used with 802.1X and VPN technologies." netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software wmsncs.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\napipsec.dll,-4 = "1.0" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Wmsncs Service = "C:\\Windows\\Fonts\\wmsncs.exe" wmsncs.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" wmsncs.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 wmsncs.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings wmsncs.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Wins Service = "C:\\Windows\\system32\\wins\\wmsncs.exe" wmsncs.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\tsgqec.dll,-100 = "RD Gateway Quarantine Enforcement Client" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM}\StubPath = "C:\\Windows\\Fonts\\wmsncs.exe" wmsncs.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\tsgqec.dll,-100 = "RD Gateway Quarantine Enforcement Client" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\tsgqec.dll,-100 = "RD Gateway Quarantine Enforcement Client" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-103 = "Microsoft Corporation" netsh.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run wmsncs.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft wmsncs.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ wmsncs.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\tsgqec.dll,-103 = "Microsoft Corporation" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-100 = "EAP Quarantine Enforcement Client" netsh.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings wmsncs.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\MaxConnectionsPerServer = "65534" wmsncs.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\dhcpqec.dll,-100 = "DHCP Quarantine Enforcement Client" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-100 = "EAP Quarantine Enforcement Client" netsh.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\MaxConnectionsPer1_0Server = "65534" wmsncs.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections wmsncs.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\napipsec.dll,-1 = "IPsec Relying Party" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\tsgqec.dll,-100 = "RD Gateway Quarantine Enforcement Client" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-101 = "Provides Network Access Protection enforcement for EAP authenticated network connections, such as those used with 802.1X and VPN technologies." netsh.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Active Setup wmsncs.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" wmsncs.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM} wmsncs.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-100 = "EAP Quarantine Enforcement Client" netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 wmsncs.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-102 = "1.0" netsh.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" wmsncs.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\dhcpqec.dll,-102 = "Microsoft Corporation" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\napipsec.dll,-3 = "Microsoft Corporation" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\napipsec.dll,-1 = "IPsec Relying Party" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-100 = "EAP Quarantine Enforcement Client" netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe -
Modifies registry class 1 IoCs
Processes:
firefox.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_Classes\Local Settings firefox.exe -
Modifies registry key 1 TTPs 2 IoCs
-
NTFS ADS 13 IoCs
Processes:
wmsncs.exefirefox.exeKobalc.exedescription ioc process File created C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\wmsncs.exe\:Zone.Identifier:$DATA wmsncs.exe File created C:\Users\Admin\Downloads\Rahack.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\CodeRed.a.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\EternalRocks.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\Opaserv.l.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\metrofax.doc:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\Blaster.E.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\Kobalc.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\Sasser.A.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\Adwind.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\Blackkomet.exe:Zone.Identifier firefox.exe File created C:\Windows\Fonts\wmsncs.exe\:Zone.Identifier:$DATA Kobalc.exe File created C:\Program Files (x86)\Common Files\System\wmsncs.exe\:Zone.Identifier:$DATA wmsncs.exe -
Runs net.exe
-
Runs ping.exe 1 TTPs 1 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
WINWORD.EXEpid process 3980 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Opaserv.l.exepid process 4028 Opaserv.l.exe 4028 Opaserv.l.exe 4028 Opaserv.l.exe 4028 Opaserv.l.exe 4028 Opaserv.l.exe 4028 Opaserv.l.exe 4028 Opaserv.l.exe 4028 Opaserv.l.exe 4028 Opaserv.l.exe 4028 Opaserv.l.exe 4028 Opaserv.l.exe 4028 Opaserv.l.exe 4028 Opaserv.l.exe 4028 Opaserv.l.exe 4028 Opaserv.l.exe 4028 Opaserv.l.exe 4028 Opaserv.l.exe 4028 Opaserv.l.exe 4028 Opaserv.l.exe 4028 Opaserv.l.exe 4028 Opaserv.l.exe 4028 Opaserv.l.exe 4028 Opaserv.l.exe 4028 Opaserv.l.exe 4028 Opaserv.l.exe 4028 Opaserv.l.exe 4028 Opaserv.l.exe 4028 Opaserv.l.exe 4028 Opaserv.l.exe 4028 Opaserv.l.exe 4028 Opaserv.l.exe 4028 Opaserv.l.exe 4028 Opaserv.l.exe 4028 Opaserv.l.exe 4028 Opaserv.l.exe 4028 Opaserv.l.exe 4028 Opaserv.l.exe 4028 Opaserv.l.exe 4028 Opaserv.l.exe 4028 Opaserv.l.exe 4028 Opaserv.l.exe 4028 Opaserv.l.exe 4028 Opaserv.l.exe 4028 Opaserv.l.exe 4028 Opaserv.l.exe 4028 Opaserv.l.exe 4028 Opaserv.l.exe 4028 Opaserv.l.exe 4028 Opaserv.l.exe 4028 Opaserv.l.exe 4028 Opaserv.l.exe 4028 Opaserv.l.exe 4028 Opaserv.l.exe 4028 Opaserv.l.exe 4028 Opaserv.l.exe 4028 Opaserv.l.exe 4028 Opaserv.l.exe 4028 Opaserv.l.exe 4028 Opaserv.l.exe 4028 Opaserv.l.exe 4028 Opaserv.l.exe 4028 Opaserv.l.exe 4028 Opaserv.l.exe 4028 Opaserv.l.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
firefox.exeKobalc.exewmsncs.exeOpaserv.l.exemsload.exe8tr.exeBlackkomet.exewinupdate.exedescription pid process Token: SeDebugPrivilege 2056 firefox.exe Token: SeDebugPrivilege 2056 firefox.exe Token: 33 1780 Kobalc.exe Token: SeIncBasePriorityPrivilege 1780 Kobalc.exe Token: 33 2284 wmsncs.exe Token: SeIncBasePriorityPrivilege 2284 wmsncs.exe Token: SeDebugPrivilege 4028 Opaserv.l.exe Token: SeDebugPrivilege 3244 msload.exe Token: SeShutdownPrivilege 3244 msload.exe Token: SeDebugPrivilege 2056 firefox.exe Token: SeImpersonatePrivilege 3888 8tr.exe Token: SeTcbPrivilege 3888 8tr.exe Token: SeChangeNotifyPrivilege 3888 8tr.exe Token: SeCreateTokenPrivilege 3888 8tr.exe Token: SeBackupPrivilege 3888 8tr.exe Token: SeRestorePrivilege 3888 8tr.exe Token: SeIncreaseQuotaPrivilege 3888 8tr.exe Token: SeAssignPrimaryTokenPrivilege 3888 8tr.exe Token: SeIncreaseQuotaPrivilege 1560 Blackkomet.exe Token: SeSecurityPrivilege 1560 Blackkomet.exe Token: SeTakeOwnershipPrivilege 1560 Blackkomet.exe Token: SeLoadDriverPrivilege 1560 Blackkomet.exe Token: SeSystemProfilePrivilege 1560 Blackkomet.exe Token: SeSystemtimePrivilege 1560 Blackkomet.exe Token: SeProfSingleProcessPrivilege 1560 Blackkomet.exe Token: SeIncBasePriorityPrivilege 1560 Blackkomet.exe Token: SeCreatePagefilePrivilege 1560 Blackkomet.exe Token: SeBackupPrivilege 1560 Blackkomet.exe Token: SeRestorePrivilege 1560 Blackkomet.exe Token: SeShutdownPrivilege 1560 Blackkomet.exe Token: SeDebugPrivilege 1560 Blackkomet.exe Token: SeSystemEnvironmentPrivilege 1560 Blackkomet.exe Token: SeChangeNotifyPrivilege 1560 Blackkomet.exe Token: SeRemoteShutdownPrivilege 1560 Blackkomet.exe Token: SeUndockPrivilege 1560 Blackkomet.exe Token: SeManageVolumePrivilege 1560 Blackkomet.exe Token: SeImpersonatePrivilege 1560 Blackkomet.exe Token: SeCreateGlobalPrivilege 1560 Blackkomet.exe Token: 33 1560 Blackkomet.exe Token: 34 1560 Blackkomet.exe Token: 35 1560 Blackkomet.exe Token: SeIncreaseQuotaPrivilege 2024 winupdate.exe Token: SeSecurityPrivilege 2024 winupdate.exe Token: SeTakeOwnershipPrivilege 2024 winupdate.exe Token: SeLoadDriverPrivilege 2024 winupdate.exe Token: SeSystemProfilePrivilege 2024 winupdate.exe Token: SeSystemtimePrivilege 2024 winupdate.exe Token: SeProfSingleProcessPrivilege 2024 winupdate.exe Token: SeIncBasePriorityPrivilege 2024 winupdate.exe Token: SeCreatePagefilePrivilege 2024 winupdate.exe Token: SeBackupPrivilege 2024 winupdate.exe Token: SeRestorePrivilege 2024 winupdate.exe Token: SeShutdownPrivilege 2024 winupdate.exe Token: SeDebugPrivilege 2024 winupdate.exe Token: SeSystemEnvironmentPrivilege 2024 winupdate.exe Token: SeChangeNotifyPrivilege 2024 winupdate.exe Token: SeRemoteShutdownPrivilege 2024 winupdate.exe Token: SeUndockPrivilege 2024 winupdate.exe Token: SeManageVolumePrivilege 2024 winupdate.exe Token: SeImpersonatePrivilege 2024 winupdate.exe Token: SeCreateGlobalPrivilege 2024 winupdate.exe Token: 33 2024 winupdate.exe Token: 34 2024 winupdate.exe Token: 35 2024 winupdate.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
Processes:
firefox.exepid process 2056 firefox.exe 2056 firefox.exe 2056 firefox.exe 2056 firefox.exe 2056 firefox.exe 2056 firefox.exe -
Suspicious use of SendNotifyMessage 5 IoCs
Processes:
firefox.exepid process 2056 firefox.exe 2056 firefox.exe 2056 firefox.exe 2056 firefox.exe 2056 firefox.exe -
Suspicious use of SetWindowsHookEx 40 IoCs
Processes:
firefox.exeWINWORD.EXEWINWORD.EXEpid process 2056 firefox.exe 2056 firefox.exe 2056 firefox.exe 2056 firefox.exe 2056 firefox.exe 2056 firefox.exe 2056 firefox.exe 2056 firefox.exe 2056 firefox.exe 2056 firefox.exe 2056 firefox.exe 2056 firefox.exe 2056 firefox.exe 2056 firefox.exe 2056 firefox.exe 2056 firefox.exe 2056 firefox.exe 2056 firefox.exe 2056 firefox.exe 2056 firefox.exe 2056 firefox.exe 2056 firefox.exe 2056 firefox.exe 2056 firefox.exe 2056 firefox.exe 2056 firefox.exe 2056 firefox.exe 2056 firefox.exe 2056 firefox.exe 2056 firefox.exe 3980 WINWORD.EXE 3980 WINWORD.EXE 2436 WINWORD.EXE 2436 WINWORD.EXE 2056 firefox.exe 2056 firefox.exe 2056 firefox.exe 2056 firefox.exe 2056 firefox.exe 2056 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
firefox.exefirefox.exedescription pid process target process PID 2808 wrote to memory of 2056 2808 firefox.exe firefox.exe PID 2808 wrote to memory of 2056 2808 firefox.exe firefox.exe PID 2808 wrote to memory of 2056 2808 firefox.exe firefox.exe PID 2808 wrote to memory of 2056 2808 firefox.exe firefox.exe PID 2808 wrote to memory of 2056 2808 firefox.exe firefox.exe PID 2808 wrote to memory of 2056 2808 firefox.exe firefox.exe PID 2808 wrote to memory of 2056 2808 firefox.exe firefox.exe PID 2808 wrote to memory of 2056 2808 firefox.exe firefox.exe PID 2808 wrote to memory of 2056 2808 firefox.exe firefox.exe PID 2808 wrote to memory of 2056 2808 firefox.exe firefox.exe PID 2808 wrote to memory of 2056 2808 firefox.exe firefox.exe PID 2808 wrote to memory of 2056 2808 firefox.exe firefox.exe PID 2056 wrote to memory of 2772 2056 firefox.exe firefox.exe PID 2056 wrote to memory of 2772 2056 firefox.exe firefox.exe PID 2056 wrote to memory of 2772 2056 firefox.exe firefox.exe PID 2056 wrote to memory of 2752 2056 firefox.exe firefox.exe PID 2056 wrote to memory of 2752 2056 firefox.exe firefox.exe PID 2056 wrote to memory of 2752 2056 firefox.exe firefox.exe PID 2056 wrote to memory of 2752 2056 firefox.exe firefox.exe PID 2056 wrote to memory of 2752 2056 firefox.exe firefox.exe PID 2056 wrote to memory of 2752 2056 firefox.exe firefox.exe PID 2056 wrote to memory of 2752 2056 firefox.exe firefox.exe PID 2056 wrote to memory of 2752 2056 firefox.exe firefox.exe PID 2056 wrote to memory of 2752 2056 firefox.exe firefox.exe PID 2056 wrote to memory of 2752 2056 firefox.exe firefox.exe PID 2056 wrote to memory of 2752 2056 firefox.exe firefox.exe PID 2056 wrote to memory of 2752 2056 firefox.exe firefox.exe PID 2056 wrote to memory of 2752 2056 firefox.exe firefox.exe PID 2056 wrote to memory of 2752 2056 firefox.exe firefox.exe PID 2056 wrote to memory of 2752 2056 firefox.exe firefox.exe PID 2056 wrote to memory of 2752 2056 firefox.exe firefox.exe PID 2056 wrote to memory of 2752 2056 firefox.exe firefox.exe PID 2056 wrote to memory of 2752 2056 firefox.exe firefox.exe PID 2056 wrote to memory of 2752 2056 firefox.exe firefox.exe PID 2056 wrote to memory of 2752 2056 firefox.exe firefox.exe PID 2056 wrote to memory of 2752 2056 firefox.exe firefox.exe PID 2056 wrote to memory of 2752 2056 firefox.exe firefox.exe PID 2056 wrote to memory of 2752 2056 firefox.exe firefox.exe PID 2056 wrote to memory of 2752 2056 firefox.exe firefox.exe PID 2056 wrote to memory of 2752 2056 firefox.exe firefox.exe PID 2056 wrote to memory of 2752 2056 firefox.exe firefox.exe PID 2056 wrote to memory of 2752 2056 firefox.exe firefox.exe PID 2056 wrote to memory of 2752 2056 firefox.exe firefox.exe PID 2056 wrote to memory of 2752 2056 firefox.exe firefox.exe PID 2056 wrote to memory of 2752 2056 firefox.exe firefox.exe PID 2056 wrote to memory of 2752 2056 firefox.exe firefox.exe PID 2056 wrote to memory of 2752 2056 firefox.exe firefox.exe PID 2056 wrote to memory of 2752 2056 firefox.exe firefox.exe PID 2056 wrote to memory of 2752 2056 firefox.exe firefox.exe PID 2056 wrote to memory of 2752 2056 firefox.exe firefox.exe PID 2056 wrote to memory of 2752 2056 firefox.exe firefox.exe PID 2056 wrote to memory of 2752 2056 firefox.exe firefox.exe PID 2056 wrote to memory of 2752 2056 firefox.exe firefox.exe PID 2056 wrote to memory of 2752 2056 firefox.exe firefox.exe PID 2056 wrote to memory of 2752 2056 firefox.exe firefox.exe PID 2056 wrote to memory of 2752 2056 firefox.exe firefox.exe PID 2056 wrote to memory of 2752 2056 firefox.exe firefox.exe PID 2056 wrote to memory of 2752 2056 firefox.exe firefox.exe PID 2056 wrote to memory of 2752 2056 firefox.exe firefox.exe PID 2056 wrote to memory of 3028 2056 firefox.exe firefox.exe PID 2056 wrote to memory of 3028 2056 firefox.exe firefox.exe PID 2056 wrote to memory of 3028 2056 firefox.exe firefox.exe PID 2056 wrote to memory of 3028 2056 firefox.exe firefox.exe PID 2056 wrote to memory of 3028 2056 firefox.exe firefox.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 64 IoCs
Processes:
attrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exepid process 8256 attrib.exe 8652 attrib.exe 9904 attrib.exe 8512 attrib.exe 8136 attrib.exe 4604 attrib.exe 7204 attrib.exe 9268 attrib.exe 6280 attrib.exe 8416 attrib.exe 4428 attrib.exe 5856 attrib.exe 1752 attrib.exe 4752 attrib.exe 4768 attrib.exe 5716 attrib.exe 10724 attrib.exe 6436 attrib.exe 10412 attrib.exe 8268 attrib.exe 3544 attrib.exe 4596 attrib.exe 5112 attrib.exe 3576 attrib.exe 3144 attrib.exe 3492 attrib.exe 6312 attrib.exe 7920 attrib.exe 7800 attrib.exe 3932 attrib.exe 5224 attrib.exe 4912 attrib.exe 4100 attrib.exe 8504 attrib.exe 4596 attrib.exe 4056 attrib.exe 6116 attrib.exe 6488 attrib.exe 4504 attrib.exe 6356 attrib.exe 7068 attrib.exe 4472 attrib.exe 4212 attrib.exe 3564 attrib.exe 6084 attrib.exe 3460 attrib.exe 5212 attrib.exe 9672 attrib.exe 3356 attrib.exe 3432 attrib.exe 4560 attrib.exe 5264 attrib.exe 4984 attrib.exe 976 attrib.exe 10796 attrib.exe 5084 attrib.exe 5584 attrib.exe 9804 attrib.exe 3808 attrib.exe 7860 attrib.exe 7100 attrib.exe 6352 attrib.exe 7488 attrib.exe 9748 attrib.exe -
outlook_office_path 1 IoCs
Processes:
8tr.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook 8tr.exe -
outlook_win_path 1 IoCs
Processes:
8tr.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 8tr.exe
Processes
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://github.com/Da2dalus/The-MALWARE-Repo"1⤵
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://github.com/Da2dalus/The-MALWARE-Repo2⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- Checks processor information in registry
- Modifies registry class
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2056.0.1059659910\137997808" -parentBuildID 20221007134813 -prefsHandle 1240 -prefMapHandle 1232 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {806675d0-dbf7-48e5-a990-04c61b6741ba} 2056 "\\.\pipe\gecko-crash-server-pipe.2056" 1304 42f5e58 gpu3⤵PID:2772
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2056.1.1103170768\988636393" -parentBuildID 20221007134813 -prefsHandle 1508 -prefMapHandle 1504 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5b79d684-82bc-4eb7-a0f2-62fed0ba0ca4} 2056 "\\.\pipe\gecko-crash-server-pipe.2056" 1520 e71958 socket3⤵PID:2752
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2056.2.1728484584\467090984" -childID 1 -isForBrowser -prefsHandle 2096 -prefMapHandle 2092 -prefsLen 21811 -prefMapSize 233444 -jsInitHandle 884 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {384a049d-b202-4eb9-a56d-88ceffaa83ac} 2056 "\\.\pipe\gecko-crash-server-pipe.2056" 2108 1ab9cb58 tab3⤵PID:3028
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2056.3.1912705915\1389304101" -childID 2 -isForBrowser -prefsHandle 800 -prefMapHandle 796 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 884 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {06b7413b-0d2a-47ab-8d64-48cf72b597e2} 2056 "\\.\pipe\gecko-crash-server-pipe.2056" 2668 e67858 tab3⤵PID:2812
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2056.4.405912710\909216579" -childID 3 -isForBrowser -prefsHandle 2856 -prefMapHandle 3964 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 884 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {38d64493-ad3b-4fcb-9d78-bcc438ad101c} 2056 "\\.\pipe\gecko-crash-server-pipe.2056" 3932 22853858 tab3⤵PID:2496
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2056.5.774757181\951303195" -childID 4 -isForBrowser -prefsHandle 3928 -prefMapHandle 3760 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 884 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b94e22ed-8082-4765-9298-5e7b9be48570} 2056 "\\.\pipe\gecko-crash-server-pipe.2056" 3752 22853e58 tab3⤵PID:1868
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2056.6.1286117132\757877623" -childID 5 -isForBrowser -prefsHandle 3932 -prefMapHandle 3752 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 884 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5c98133c-5085-49b6-a27a-157c5a6dd291} 2056 "\\.\pipe\gecko-crash-server-pipe.2056" 4112 22855c58 tab3⤵PID:828
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2056.7.1832316579\2022078336" -childID 6 -isForBrowser -prefsHandle 4596 -prefMapHandle 4568 -prefsLen 26531 -prefMapSize 233444 -jsInitHandle 884 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {81c88b29-b316-4991-8ebf-e2324c589dde} 2056 "\\.\pipe\gecko-crash-server-pipe.2056" 4588 22da3f58 tab3⤵PID:1148
-
-
C:\Users\Admin\Downloads\Blaster.E.exe"C:\Users\Admin\Downloads\Blaster.E.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
PID:472
-
-
C:\Users\Admin\Downloads\Kobalc.exe"C:\Users\Admin\Downloads\Kobalc.exe"3⤵
- Looks for VMWare Tools registry key
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
PID:1780
-
-
C:\Users\Admin\Downloads\Rahack.exe"C:\Users\Admin\Downloads\Rahack.exe"3⤵
- Executes dropped EXE
PID:3412
-
-
C:\Users\Admin\Downloads\Sasser.A.exe"C:\Users\Admin\Downloads\Sasser.A.exe"3⤵
- Executes dropped EXE
PID:3716 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3716 -s 524⤵
- Loads dropped DLL
- Program crash
PID:3764
-
-
-
C:\Users\Admin\Downloads\Rahack.exe"C:\Users\Admin\Downloads\Rahack.exe"3⤵
- Executes dropped EXE
PID:3912
-
-
C:\Users\Admin\Downloads\EternalRocks.exe"C:\Users\Admin\Downloads\EternalRocks.exe"3⤵
- Executes dropped EXE
PID:3236
-
-
C:\Users\Admin\Downloads\Opaserv.l.exe"C:\Users\Admin\Downloads\Opaserv.l.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4028 -
C:\Windows\SysWOW64\NET.exeNET STOP NAVAPSVC4⤵PID:3132
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP NAVAPSVC5⤵PID:1488
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP PERSFW4⤵
- System Location Discovery: System Language Discovery
PID:3120 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP PERSFW5⤵
- System Location Discovery: System Language Discovery
PID:3180
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP AVPCC4⤵
- System Location Discovery: System Language Discovery
PID:3084 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP AVPCC5⤵PID:3192
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP MCSHIELD4⤵
- System Location Discovery: System Language Discovery
PID:1556 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP MCSHIELD5⤵PID:3096
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP SWEEPSRV.SYS4⤵PID:2516
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP SWEEPSRV.SYS5⤵PID:3184
-
-
-
C:\WINDOWS\system\msload.exeC:\WINDOWS\system\msload.exe4⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:3244 -
C:\Windows\SysWOW64\NET.exeNET STOP NAVAPSVC5⤵PID:3292
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP NAVAPSVC6⤵
- System Location Discovery: System Language Discovery
PID:3408
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP PERSFW5⤵
- System Location Discovery: System Language Discovery
PID:3324 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP PERSFW6⤵PID:3472
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP AVPCC5⤵PID:3340
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP AVPCC6⤵PID:3488
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP MCSHIELD5⤵PID:3348
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP MCSHIELD6⤵PID:1264
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP SWEEPSRV.SYS5⤵PID:3356
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP SWEEPSRV.SYS6⤵PID:3480
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP NAVAPSVC5⤵
- System Location Discovery: System Language Discovery
PID:1788 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP NAVAPSVC6⤵PID:3752
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP PERSFW5⤵
- System Location Discovery: System Language Discovery
PID:3592 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP PERSFW6⤵PID:3732
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP AVPCC5⤵
- System Location Discovery: System Language Discovery
PID:3600 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP AVPCC6⤵PID:3764
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP MCSHIELD5⤵PID:1380
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP MCSHIELD6⤵
- System Location Discovery: System Language Discovery
PID:3780
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP SWEEPSRV.SYS5⤵PID:3620
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP SWEEPSRV.SYS6⤵
- System Location Discovery: System Language Discovery
PID:3784
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP NAVAPSVC5⤵
- System Location Discovery: System Language Discovery
PID:3416 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP NAVAPSVC6⤵PID:3576
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP PERSFW5⤵PID:3356
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP PERSFW6⤵PID:1788
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP AVPCC5⤵PID:3508
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP AVPCC6⤵PID:2956
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP MCSHIELD5⤵
- System Location Discovery: System Language Discovery
PID:3520 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP MCSHIELD6⤵PID:3672
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP SWEEPSRV.SYS5⤵PID:3528
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP SWEEPSRV.SYS6⤵PID:3704
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP NAVAPSVC5⤵
- System Location Discovery: System Language Discovery
PID:4072 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP NAVAPSVC6⤵
- System Location Discovery: System Language Discovery
PID:3052
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP PERSFW5⤵
- System Location Discovery: System Language Discovery
PID:3088 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP PERSFW6⤵PID:1624
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP AVPCC5⤵
- System Location Discovery: System Language Discovery
PID:3080 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP AVPCC6⤵PID:3436
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP MCSHIELD5⤵PID:3248
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP MCSHIELD6⤵
- System Location Discovery: System Language Discovery
PID:3284
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP SWEEPSRV.SYS5⤵PID:3176
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP SWEEPSRV.SYS6⤵PID:3256
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP NAVAPSVC5⤵PID:3500
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP NAVAPSVC6⤵PID:3508
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP PERSFW5⤵
- System Location Discovery: System Language Discovery
PID:3412 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP PERSFW6⤵
- System Location Discovery: System Language Discovery
PID:2632
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP AVPCC5⤵PID:2312
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP AVPCC6⤵
- System Location Discovery: System Language Discovery
PID:3568
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP MCSHIELD5⤵PID:3560
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP MCSHIELD6⤵PID:3756
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP SWEEPSRV.SYS5⤵PID:3576
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP SWEEPSRV.SYS6⤵PID:3588
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP NAVAPSVC5⤵
- System Location Discovery: System Language Discovery
PID:3628 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP NAVAPSVC6⤵PID:1756
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP PERSFW5⤵PID:3716
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP PERSFW6⤵PID:3896
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP AVPCC5⤵PID:3620
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP AVPCC6⤵PID:1560
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP MCSHIELD5⤵
- System Location Discovery: System Language Discovery
PID:3784 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP MCSHIELD6⤵PID:3108
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP SWEEPSRV.SYS5⤵
- System Location Discovery: System Language Discovery
PID:3848 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP SWEEPSRV.SYS6⤵PID:3904
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP NAVAPSVC5⤵
- System Location Discovery: System Language Discovery
PID:3112 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP NAVAPSVC6⤵
- System Location Discovery: System Language Discovery
PID:3440
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP PERSFW5⤵PID:3176
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP PERSFW6⤵
- System Location Discovery: System Language Discovery
PID:3160
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP AVPCC5⤵
- System Location Discovery: System Language Discovery
PID:892 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP AVPCC6⤵
- System Location Discovery: System Language Discovery
PID:3188
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP MCSHIELD5⤵PID:3336
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP MCSHIELD6⤵PID:3984
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP SWEEPSRV.SYS5⤵PID:3436
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP SWEEPSRV.SYS6⤵
- System Location Discovery: System Language Discovery
PID:3184
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP NAVAPSVC5⤵
- System Location Discovery: System Language Discovery
PID:3520 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP NAVAPSVC6⤵PID:3980
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP PERSFW5⤵PID:2220
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP PERSFW6⤵PID:1524
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP AVPCC5⤵PID:3576
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP AVPCC6⤵
- System Location Discovery: System Language Discovery
PID:3592
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP MCSHIELD5⤵PID:2012
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP MCSHIELD6⤵
- System Location Discovery: System Language Discovery
PID:3664
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP SWEEPSRV.SYS5⤵PID:3532
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP SWEEPSRV.SYS6⤵PID:3616
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP NAVAPSVC5⤵PID:3896
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP NAVAPSVC6⤵
- System Location Discovery: System Language Discovery
PID:3576
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP PERSFW5⤵PID:3080
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP PERSFW6⤵PID:3516
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP AVPCC5⤵PID:3232
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP AVPCC6⤵PID:1992
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP MCSHIELD5⤵
- System Location Discovery: System Language Discovery
PID:3644 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP MCSHIELD6⤵
- System Location Discovery: System Language Discovery
PID:3324
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP SWEEPSRV.SYS5⤵
- System Location Discovery: System Language Discovery
PID:892 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP SWEEPSRV.SYS6⤵PID:2448
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP NAVAPSVC5⤵PID:3840
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP NAVAPSVC6⤵PID:3144
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP PERSFW5⤵PID:3980
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP PERSFW6⤵PID:4104
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP AVPCC5⤵PID:3576
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP AVPCC6⤵PID:3460
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP MCSHIELD5⤵PID:3400
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP MCSHIELD6⤵PID:3248
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP SWEEPSRV.SYS5⤵PID:3864
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP SWEEPSRV.SYS6⤵PID:3900
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP NAVAPSVC5⤵PID:10912
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP NAVAPSVC6⤵PID:11084
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP PERSFW5⤵PID:10920
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP PERSFW6⤵PID:11056
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP AVPCC5⤵PID:10928
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP AVPCC6⤵PID:11020
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP MCSHIELD5⤵PID:10936
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP MCSHIELD6⤵PID:11076
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP SWEEPSRV.SYS5⤵PID:10944
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP SWEEPSRV.SYS6⤵PID:11068
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP NAVAPSVC5⤵PID:5964
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP NAVAPSVC6⤵PID:6572
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP PERSFW5⤵PID:5972
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP PERSFW6⤵PID:6384
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP AVPCC5⤵PID:5980
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP AVPCC6⤵PID:6396
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP MCSHIELD5⤵PID:5992
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP MCSHIELD6⤵PID:6084
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP SWEEPSRV.SYS5⤵PID:6008
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP SWEEPSRV.SYS6⤵PID:6060
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP NAVAPSVC5⤵PID:10080
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP NAVAPSVC6⤵PID:10200
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP PERSFW5⤵PID:10096
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP PERSFW6⤵PID:10668
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP AVPCC5⤵PID:10128
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP AVPCC6⤵PID:10620
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP MCSHIELD5⤵PID:10468
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP MCSHIELD6⤵PID:10684
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP SWEEPSRV.SYS5⤵PID:10456
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP SWEEPSRV.SYS6⤵PID:10676
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP NAVAPSVC5⤵PID:5456
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP NAVAPSVC6⤵PID:5540
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP PERSFW5⤵PID:5880
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP PERSFW6⤵PID:6824
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP AVPCC5⤵PID:5668
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP AVPCC6⤵PID:6840
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP MCSHIELD5⤵PID:5676
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP MCSHIELD6⤵PID:6836
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP SWEEPSRV.SYS5⤵PID:5688
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP SWEEPSRV.SYS6⤵PID:5920
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP NAVAPSVC5⤵PID:9612
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP NAVAPSVC6⤵PID:9964
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP PERSFW5⤵PID:9604
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP PERSFW6⤵PID:9860
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP AVPCC5⤵PID:9632
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP AVPCC6⤵PID:10024
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP MCSHIELD5⤵PID:9644
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP MCSHIELD6⤵PID:9976
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP SWEEPSRV.SYS5⤵PID:9732
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP SWEEPSRV.SYS6⤵PID:10012
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP NAVAPSVC5⤵PID:10516
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP NAVAPSVC6⤵PID:10596
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP PERSFW5⤵PID:10620
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP PERSFW6⤵PID:10788
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP AVPCC5⤵PID:10568
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP AVPCC6⤵PID:10920
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP MCSHIELD5⤵PID:10132
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP MCSHIELD6⤵PID:11140
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP SWEEPSRV.SYS5⤵PID:10608
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP SWEEPSRV.SYS6⤵PID:10808
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP NAVAPSVC5⤵PID:4284
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP NAVAPSVC6⤵PID:4320
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP PERSFW5⤵PID:3780
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP PERSFW6⤵PID:4460
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP AVPCC5⤵PID:3436
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP AVPCC6⤵PID:4976
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP MCSHIELD5⤵PID:4464
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP MCSHIELD6⤵PID:10412
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP SWEEPSRV.SYS5⤵PID:11168
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP SWEEPSRV.SYS6⤵PID:10876
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP NAVAPSVC5⤵PID:5468
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP NAVAPSVC6⤵PID:6716
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP PERSFW5⤵PID:5588
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP PERSFW6⤵PID:4784
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP AVPCC5⤵PID:5632
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP AVPCC6⤵PID:6352
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP MCSHIELD5⤵PID:4632
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP MCSHIELD6⤵PID:3928
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP SWEEPSRV.SYS5⤵PID:4324
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP SWEEPSRV.SYS6⤵PID:4380
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP NAVAPSVC5⤵PID:10968
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP NAVAPSVC6⤵PID:4108
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP PERSFW5⤵PID:3176
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP PERSFW6⤵PID:9816
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP AVPCC5⤵PID:8476
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP AVPCC6⤵PID:4240
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP MCSHIELD5⤵PID:10536
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP MCSHIELD6⤵PID:1600
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP SWEEPSRV.SYS5⤵PID:8976
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP SWEEPSRV.SYS6⤵PID:5016
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP NAVAPSVC5⤵PID:10268
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP NAVAPSVC6⤵PID:5368
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP PERSFW5⤵PID:2304
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP PERSFW6⤵PID:6644
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP AVPCC5⤵PID:9544
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP AVPCC6⤵PID:7144
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP MCSHIELD5⤵PID:9704
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP MCSHIELD6⤵PID:5032
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP SWEEPSRV.SYS5⤵PID:9864
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP SWEEPSRV.SYS6⤵PID:6300
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP NAVAPSVC5⤵PID:5768
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP NAVAPSVC6⤵PID:8972
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP PERSFW5⤵PID:5800
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP PERSFW6⤵PID:6312
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP AVPCC5⤵PID:6048
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP AVPCC6⤵PID:5972
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP MCSHIELD5⤵PID:6344
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP MCSHIELD6⤵PID:6544
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP SWEEPSRV.SYS5⤵PID:5924
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP SWEEPSRV.SYS6⤵PID:9348
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP NAVAPSVC5⤵PID:7460
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP NAVAPSVC6⤵PID:7784
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP PERSFW5⤵PID:7388
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP PERSFW6⤵PID:7448
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP AVPCC5⤵PID:6968
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP AVPCC6⤵PID:7468
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP MCSHIELD5⤵PID:7516
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP MCSHIELD6⤵PID:7484
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP SWEEPSRV.SYS5⤵PID:7348
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP SWEEPSRV.SYS6⤵PID:7904
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP NAVAPSVC5⤵PID:5108
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP NAVAPSVC6⤵PID:8148
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP PERSFW5⤵PID:9108
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP PERSFW6⤵PID:8732
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP AVPCC5⤵PID:9400
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP AVPCC6⤵PID:7920
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP MCSHIELD5⤵PID:11244
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP MCSHIELD6⤵PID:8564
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP SWEEPSRV.SYS5⤵PID:9124
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP SWEEPSRV.SYS6⤵PID:7652
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP NAVAPSVC5⤵PID:9448
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP NAVAPSVC6⤵PID:10264
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP PERSFW5⤵PID:976
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP PERSFW6⤵PID:9928
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP AVPCC5⤵PID:9608
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP AVPCC6⤵PID:10292
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP MCSHIELD5⤵PID:3308
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP MCSHIELD6⤵PID:10012
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP SWEEPSRV.SYS5⤵PID:9580
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP SWEEPSRV.SYS6⤵PID:9980
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP NAVAPSVC5⤵PID:5156
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP NAVAPSVC6⤵PID:7568
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP PERSFW5⤵PID:5280
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP PERSFW6⤵PID:6480
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP AVPCC5⤵PID:5420
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP AVPCC6⤵PID:8812
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP MCSHIELD5⤵PID:5432
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP MCSHIELD6⤵PID:9156
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP SWEEPSRV.SYS5⤵PID:6064
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP SWEEPSRV.SYS6⤵PID:7324
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP NAVAPSVC5⤵PID:10668
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP NAVAPSVC6⤵PID:8840
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP PERSFW5⤵PID:8180
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP PERSFW6⤵PID:9920
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP AVPCC5⤵PID:8732
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP AVPCC6⤵PID:8912
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP MCSHIELD5⤵PID:8148
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP MCSHIELD6⤵PID:9120
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP SWEEPSRV.SYS5⤵PID:9104
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP SWEEPSRV.SYS6⤵PID:10632
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP NAVAPSVC5⤵PID:10132
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP NAVAPSVC6⤵PID:9360
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP PERSFW5⤵PID:11072
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP PERSFW6⤵PID:11132
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP AVPCC5⤵PID:10680
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP AVPCC6⤵PID:9868
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP MCSHIELD5⤵PID:10488
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP MCSHIELD6⤵PID:10788
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP SWEEPSRV.SYS5⤵PID:10532
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP SWEEPSRV.SYS6⤵PID:4248
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP NAVAPSVC5⤵PID:6180
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP NAVAPSVC6⤵PID:2220
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP PERSFW5⤵PID:10576
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP PERSFW6⤵PID:4672
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP AVPCC5⤵PID:4492
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP AVPCC6⤵PID:4480
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP MCSHIELD5⤵PID:8336
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP MCSHIELD6⤵PID:10904
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP SWEEPSRV.SYS5⤵PID:9376
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP SWEEPSRV.SYS6⤵PID:5276
-
-
-
C:\Windows\SysWOW64\NET.exeNET STOP NAVAPSVC5⤵PID:9728
-
-
C:\Windows\SysWOW64\NET.exeNET STOP PERSFW5⤵PID:9908
-
-
C:\Windows\SysWOW64\NET.exeNET STOP AVPCC5⤵PID:9588
-
-
C:\Windows\SysWOW64\NET.exeNET STOP MCSHIELD5⤵PID:3800
-
-
C:\Windows\SysWOW64\NET.exeNET STOP SWEEPSRV.SYS5⤵PID:9776
-
-
-
-
C:\Users\Admin\Downloads\Blackkomet.exe"C:\Users\Admin\Downloads\Blackkomet.exe"3⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:1560 -
C:\Windows\SysWOW64\notepad.exenotepad4⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2348
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\Downloads\Blackkomet.exe" +s +h4⤵PID:3176
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\Downloads" +s +h4⤵PID:3112
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:2024 -
C:\Windows\SysWOW64\notepad.exenotepad5⤵
- Adds Run key to start application
- Drops file in System32 directory
PID:4040
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h5⤵
- Views/modifies file attributes
PID:3932
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h5⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:3788
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"5⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2480 -
C:\Windows\SysWOW64\notepad.exenotepad6⤵
- Adds Run key to start application
- Drops file in System32 directory
PID:1400
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h6⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3356
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h6⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1752
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"6⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:3900 -
C:\Windows\SysWOW64\notepad.exenotepad7⤵
- Adds Run key to start application
- Drops file in System32 directory
PID:3984
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h7⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3564
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h7⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2316
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"7⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:3760 -
C:\Windows\SysWOW64\notepad.exenotepad8⤵
- Adds Run key to start application
- Drops file in System32 directory
PID:3160
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h8⤵
- Drops file in System32 directory
- Views/modifies file attributes
PID:3144
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h8⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:3532
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"8⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:3644 -
C:\Windows\SysWOW64\notepad.exenotepad9⤵
- Adds Run key to start application
- Drops file in System32 directory
PID:3152
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h9⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1524
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h9⤵
- Drops file in System32 directory
PID:3572
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"9⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2312 -
C:\Windows\SysWOW64\notepad.exenotepad10⤵
- Adds Run key to start application
PID:3716
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h10⤵
- Sets file to hidden
- Drops file in System32 directory
PID:3900
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h10⤵
- Drops file in System32 directory
PID:3596
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"10⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:3084 -
C:\Windows\SysWOW64\notepad.exenotepad11⤵
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2012
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h11⤵
- Drops file in System32 directory
- Views/modifies file attributes
PID:4056
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h11⤵
- Sets file to hidden
PID:1132
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"11⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:3400 -
C:\Windows\SysWOW64\notepad.exenotepad12⤵
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2060
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h12⤵
- Drops file in System32 directory
PID:4012
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h12⤵PID:3144
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"12⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:2448 -
C:\Windows\SysWOW64\notepad.exenotepad13⤵
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:3788
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h13⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2516
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h13⤵
- Sets file to hidden
PID:3212
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"13⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:3544 -
C:\Windows\SysWOW64\notepad.exenotepad14⤵
- Adds Run key to start application
- Drops file in System32 directory
PID:3480
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h14⤵
- Drops file in System32 directory
PID:3520
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h14⤵
- Sets file to hidden
- Drops file in System32 directory
PID:656
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"14⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:4032 -
C:\Windows\SysWOW64\notepad.exenotepad15⤵
- Adds Run key to start application
- Drops file in System32 directory
PID:3332
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h15⤵
- Sets file to hidden
- Drops file in System32 directory
PID:3568
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h15⤵
- Drops file in System32 directory
PID:3580
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"15⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:3840 -
C:\Windows\SysWOW64\notepad.exenotepad16⤵
- System Location Discovery: System Language Discovery
PID:3336
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h16⤵
- Sets file to hidden
PID:3568
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h16⤵
- Sets file to hidden
PID:2480
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"16⤵PID:3544
-
C:\Windows\SysWOW64\notepad.exenotepad17⤵PID:3080
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h17⤵PID:3112
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h17⤵
- Sets file to hidden
- Views/modifies file attributes
PID:976
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"17⤵PID:2448
-
C:\Windows\SysWOW64\notepad.exenotepad18⤵PID:3132
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h18⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3808
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h18⤵PID:3500
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"18⤵PID:3604
-
C:\Windows\SysWOW64\notepad.exenotepad19⤵PID:2956
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h19⤵
- Views/modifies file attributes
PID:3432
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h19⤵PID:2480
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"19⤵PID:3492
-
C:\Windows\SysWOW64\notepad.exenotepad20⤵PID:1132
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h20⤵PID:2316
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h20⤵PID:3108
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"20⤵PID:3388
-
C:\Windows\SysWOW64\notepad.exenotepad21⤵PID:3084
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h21⤵
- Views/modifies file attributes
PID:3544
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h21⤵
- Views/modifies file attributes
PID:3460
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"21⤵PID:1756
-
C:\Windows\SysWOW64\notepad.exenotepad22⤵PID:3180
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h22⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3576
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h22⤵PID:3520
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"22⤵PID:3572
-
C:\Windows\SysWOW64\notepad.exenotepad23⤵PID:3092
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h23⤵
- Sets file to hidden
PID:3568
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h23⤵PID:3704
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"23⤵PID:4116
-
C:\Windows\SysWOW64\notepad.exenotepad24⤵PID:4288
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h24⤵PID:4464
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h24⤵
- Views/modifies file attributes
PID:4472
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"24⤵PID:4540
-
C:\Windows\SysWOW64\notepad.exenotepad25⤵PID:4688
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h25⤵PID:4868
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h25⤵PID:4876
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"25⤵PID:4944
-
C:\Windows\SysWOW64\notepad.exenotepad26⤵PID:5096
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h26⤵
- Views/modifies file attributes
PID:4100
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h26⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3492
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"26⤵PID:4168
-
C:\Windows\SysWOW64\notepad.exenotepad27⤵PID:4440
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h27⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4504
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h27⤵PID:4532
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"27⤵PID:4564
-
C:\Windows\SysWOW64\notepad.exenotepad28⤵PID:4760
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h28⤵PID:4892
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h28⤵PID:4960
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"28⤵PID:5032
-
C:\Windows\SysWOW64\notepad.exenotepad29⤵PID:3840
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h29⤵PID:4944
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h29⤵PID:4228
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"29⤵PID:4240
-
C:\Windows\SysWOW64\notepad.exenotepad30⤵PID:4368
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h30⤵
- Views/modifies file attributes
PID:4596
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h30⤵
- Views/modifies file attributes
PID:4604
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"30⤵PID:4700
-
C:\Windows\SysWOW64\notepad.exenotepad31⤵PID:4896
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h31⤵PID:3144
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h31⤵PID:3568
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"31⤵PID:3248
-
C:\Windows\SysWOW64\notepad.exenotepad32⤵PID:4192
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h32⤵PID:4436
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h32⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4428
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"32⤵PID:4320
-
C:\Windows\SysWOW64\notepad.exenotepad33⤵PID:4744
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h33⤵PID:4968
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h33⤵
- Sets file to hidden
PID:4540
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"33⤵PID:4884
-
C:\Windows\SysWOW64\notepad.exenotepad34⤵PID:3900
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h34⤵PID:3176
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h34⤵
- Views/modifies file attributes
PID:4212
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"34⤵PID:4492
-
C:\Windows\SysWOW64\notepad.exenotepad35⤵PID:4660
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h35⤵
- Sets file to hidden
PID:4840
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h35⤵
- Views/modifies file attributes
PID:4768
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"35⤵PID:4904
-
C:\Windows\SysWOW64\notepad.exenotepad36⤵PID:4104
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h36⤵PID:4392
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h36⤵PID:4752
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"36⤵PID:4504
-
C:\Windows\SysWOW64\notepad.exenotepad37⤵PID:4216
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h37⤵
- Views/modifies file attributes
PID:4560
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h37⤵PID:4136
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"37⤵PID:4920
-
C:\Windows\SysWOW64\notepad.exenotepad38⤵PID:3880
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h38⤵
- Sets file to hidden
PID:3492
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h38⤵PID:4144
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"38⤵PID:3176
-
C:\Windows\SysWOW64\notepad.exenotepad39⤵PID:4336
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h39⤵PID:4836
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h39⤵PID:4740
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"39⤵PID:4464
-
C:\Windows\SysWOW64\notepad.exenotepad40⤵PID:5104
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h40⤵PID:4432
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h40⤵
- Views/modifies file attributes
PID:4752
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"40⤵PID:11148
-
C:\Windows\SysWOW64\notepad.exenotepad41⤵PID:4824
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h41⤵PID:4784
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h41⤵PID:4776
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"41⤵PID:5536
-
C:\Windows\SysWOW64\notepad.exenotepad42⤵PID:4856
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h42⤵
- Views/modifies file attributes
PID:4912
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h42⤵PID:4984
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"42⤵PID:7768
-
C:\Windows\SysWOW64\notepad.exenotepad43⤵PID:8852
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h43⤵PID:10032
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h43⤵
- Sets file to hidden
PID:3980
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"43⤵PID:4140
-
C:\Windows\SysWOW64\notepad.exenotepad44⤵PID:5172
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h44⤵PID:5368
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h44⤵PID:5380
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"44⤵PID:5460
-
C:\Windows\SysWOW64\notepad.exenotepad45⤵PID:5660
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h45⤵PID:5844
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h45⤵
- Views/modifies file attributes
PID:5856
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"45⤵PID:5932
-
C:\Windows\SysWOW64\notepad.exenotepad46⤵PID:6096
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h46⤵PID:6304
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h46⤵
- Views/modifies file attributes
PID:6312
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"46⤵PID:6400
-
C:\Windows\SysWOW64\notepad.exenotepad47⤵PID:6428
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h47⤵PID:6664
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h47⤵PID:6656
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"47⤵PID:6884
-
C:\Windows\SysWOW64\notepad.exenotepad48⤵PID:7120
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h48⤵
- Sets file to hidden
- Views/modifies file attributes
PID:7204
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h48⤵PID:7212
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"48⤵PID:7284
-
C:\Windows\SysWOW64\notepad.exenotepad49⤵PID:7440
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h49⤵PID:7644
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h49⤵PID:7652
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"49⤵PID:7716
-
C:\Windows\SysWOW64\notepad.exenotepad50⤵PID:7884
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h50⤵PID:8052
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h50⤵
- Sets file to hidden
PID:8060
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"50⤵PID:8140
-
C:\Windows\SysWOW64\notepad.exenotepad51⤵PID:8304
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h51⤵
- Views/modifies file attributes
PID:8504
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h51⤵PID:8508
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"51⤵PID:8620
-
C:\Windows\SysWOW64\notepad.exenotepad52⤵PID:8788
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h52⤵PID:8988
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h52⤵
- Sets file to hidden
PID:9000
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"52⤵PID:9064
-
C:\Windows\SysWOW64\notepad.exenotepad53⤵PID:9240
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h53⤵
- Sets file to hidden
PID:9440
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h53⤵PID:9448
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"53⤵PID:9544
-
C:\Windows\SysWOW64\notepad.exenotepad54⤵PID:9708
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h54⤵
- Views/modifies file attributes
PID:9904
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h54⤵PID:9912
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"54⤵PID:9984
-
C:\Windows\SysWOW64\notepad.exenotepad55⤵PID:10156
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h55⤵PID:10356
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h55⤵PID:10352
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"55⤵PID:10400
-
C:\Windows\SysWOW64\notepad.exenotepad56⤵PID:10580
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h56⤵PID:10772
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h56⤵PID:10780
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"56⤵PID:10848
-
C:\Windows\SysWOW64\notepad.exenotepad57⤵PID:11044
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h57⤵PID:11220
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h57⤵PID:11228
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"57⤵PID:4228
-
C:\Windows\SysWOW64\notepad.exenotepad58⤵PID:5232
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h58⤵
- Views/modifies file attributes
PID:6116
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h58⤵PID:6148
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"58⤵PID:6432
-
C:\Windows\SysWOW64\notepad.exenotepad59⤵PID:7452
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h59⤵
- Sets file to hidden
PID:8876
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h59⤵
- Sets file to hidden
PID:9164
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"59⤵PID:9284
-
C:\Windows\SysWOW64\notepad.exenotepad60⤵PID:3144
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h60⤵
- Sets file to hidden
- Views/modifies file attributes
PID:5212
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h60⤵
- Sets file to hidden
- Views/modifies file attributes
PID:5224
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"60⤵PID:5292
-
C:\Windows\SysWOW64\notepad.exenotepad61⤵PID:5508
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h61⤵
- Sets file to hidden
PID:5704
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h61⤵
- Views/modifies file attributes
PID:5716
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"61⤵PID:5776
-
C:\Windows\SysWOW64\notepad.exenotepad62⤵PID:6108
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h62⤵PID:6308
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h62⤵PID:6368
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"62⤵PID:6524
-
C:\Windows\SysWOW64\notepad.exenotepad63⤵PID:6768
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h63⤵PID:7164
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h63⤵PID:6896
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"63⤵PID:6856
-
C:\Windows\SysWOW64\notepad.exenotepad64⤵PID:7096
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h64⤵
- Sets file to hidden
PID:7324
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h64⤵PID:7336
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"64⤵PID:7436
-
C:\Windows\SysWOW64\notepad.exenotepad65⤵PID:7616
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h65⤵
- Views/modifies file attributes
PID:7860
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h65⤵PID:7876
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"65⤵PID:7952
-
C:\Windows\SysWOW64\notepad.exenotepad66⤵PID:8064
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h66⤵PID:8260
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h66⤵
- Sets file to hidden
PID:8268
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"66⤵PID:8340
-
C:\Windows\SysWOW64\notepad.exenotepad67⤵PID:8528
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h67⤵PID:9008
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h67⤵PID:8848
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"67⤵PID:8872
-
C:\Windows\SysWOW64\notepad.exenotepad68⤵PID:9212
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h68⤵
- Views/modifies file attributes
PID:9268
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h68⤵PID:9276
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"68⤵PID:9344
-
C:\Windows\SysWOW64\notepad.exenotepad69⤵PID:9516
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h69⤵PID:9792
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h69⤵
- Views/modifies file attributes
PID:9804
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"69⤵PID:9876
-
C:\Windows\SysWOW64\notepad.exenotepad70⤵PID:10052
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h70⤵PID:10260
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h70⤵
- Sets file to hidden
PID:10268
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"70⤵PID:10448
-
C:\Windows\SysWOW64\notepad.exenotepad71⤵PID:10512
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h71⤵PID:10716
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h71⤵
- Sets file to hidden
- Views/modifies file attributes
PID:10724
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"71⤵PID:10820
-
C:\Windows\SysWOW64\notepad.exenotepad72⤵PID:10824
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h72⤵
- Sets file to hidden
PID:11200
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h72⤵PID:11208
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"72⤵PID:4864
-
C:\Windows\SysWOW64\notepad.exenotepad73⤵PID:4852
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h73⤵
- Views/modifies file attributes
PID:6356
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h73⤵
- Sets file to hidden
PID:4380
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"73⤵PID:6464
-
C:\Windows\SysWOW64\notepad.exenotepad74⤵PID:8956
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h74⤵PID:4888
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h74⤵
- Views/modifies file attributes
PID:5112
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"74⤵PID:9736
-
C:\Windows\SysWOW64\notepad.exenotepad75⤵PID:4144
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h75⤵
- Sets file to hidden
PID:5492
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h75⤵
- Views/modifies file attributes
PID:5264
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"75⤵PID:5384
-
C:\Windows\SysWOW64\notepad.exenotepad76⤵PID:5552
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h76⤵
- Sets file to hidden
PID:5816
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h76⤵PID:5824
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"76⤵PID:5920
-
C:\Windows\SysWOW64\notepad.exenotepad77⤵PID:6220
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h77⤵
- Sets file to hidden
- Views/modifies file attributes
PID:6084
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h77⤵PID:6104
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"77⤵PID:6560
-
C:\Windows\SysWOW64\notepad.exenotepad78⤵PID:6056
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h78⤵
- Sets file to hidden
- Views/modifies file attributes
PID:6436
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h78⤵
- Sets file to hidden
PID:6596
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"78⤵PID:6908
-
C:\Windows\SysWOW64\notepad.exenotepad79⤵PID:7080
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h79⤵
- Sets file to hidden
PID:7392
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h79⤵PID:7324
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"79⤵PID:7464
-
C:\Windows\SysWOW64\notepad.exenotepad80⤵PID:7832
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h80⤵
- Views/modifies file attributes
PID:7920
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h80⤵
- Sets file to hidden
PID:7876
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"80⤵PID:7988
-
C:\Windows\SysWOW64\notepad.exenotepad81⤵PID:8120
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h81⤵PID:8324
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h81⤵PID:8460
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"81⤵PID:8408
-
C:\Windows\SysWOW64\notepad.exenotepad82⤵PID:8656
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h82⤵
- Sets file to hidden
- Views/modifies file attributes
PID:8512
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h82⤵PID:8824
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"82⤵PID:8936
-
C:\Windows\SysWOW64\notepad.exenotepad83⤵PID:9340
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h83⤵PID:9580
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h83⤵
- Sets file to hidden
PID:9624
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"83⤵PID:9572
-
C:\Windows\SysWOW64\notepad.exenotepad84⤵PID:9824
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h84⤵PID:9940
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h84⤵PID:9952
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"84⤵PID:10224
-
C:\Windows\SysWOW64\notepad.exenotepad85⤵PID:10148
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h85⤵
- Views/modifies file attributes
PID:10796
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h85⤵
- Sets file to hidden
PID:10596
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"85⤵PID:10816
-
C:\Windows\SysWOW64\notepad.exenotepad86⤵PID:10400
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h86⤵PID:4752
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h86⤵PID:11208
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"86⤵PID:11244
-
C:\Windows\SysWOW64\notepad.exenotepad87⤵PID:5408
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h87⤵PID:6388
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h87⤵PID:7340
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"87⤵PID:4864
-
C:\Windows\SysWOW64\notepad.exenotepad88⤵PID:7752
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h88⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4984
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h88⤵PID:6464
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"88⤵PID:5092
-
C:\Windows\SysWOW64\notepad.exenotepad89⤵PID:4884
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h89⤵PID:5412
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h89⤵PID:10420
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"89⤵PID:3864
-
C:\Windows\SysWOW64\notepad.exenotepad90⤵PID:5724
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h90⤵PID:6048
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h90⤵PID:6020
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"90⤵PID:6328
-
C:\Windows\SysWOW64\notepad.exenotepad91⤵PID:6008
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h91⤵PID:6504
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h91⤵
- Views/modifies file attributes
PID:6488
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"91⤵PID:6472
-
C:\Windows\SysWOW64\notepad.exenotepad92⤵PID:6608
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h92⤵PID:7240
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h92⤵PID:7032
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"92⤵PID:7000
-
C:\Windows\SysWOW64\notepad.exenotepad93⤵PID:7412
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h93⤵PID:7604
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h93⤵
- Views/modifies file attributes
PID:7100
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"93⤵PID:7648
-
C:\Windows\SysWOW64\notepad.exenotepad94⤵PID:7284
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h94⤵
- Sets file to hidden
- Views/modifies file attributes
PID:8136
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h94⤵PID:8316
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"94⤵PID:4936
-
C:\Windows\SysWOW64\notepad.exenotepad95⤵PID:8532
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h95⤵
- Views/modifies file attributes
PID:8652
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h95⤵PID:8684
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"95⤵PID:8744
-
C:\Windows\SysWOW64\notepad.exenotepad96⤵PID:9048
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h96⤵PID:9348
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h96⤵PID:9268
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"96⤵PID:9436
-
C:\Windows\SysWOW64\notepad.exenotepad97⤵PID:4636
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h97⤵PID:9192
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h97⤵
- Views/modifies file attributes
PID:9672
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"97⤵PID:9840
-
C:\Windows\SysWOW64\notepad.exenotepad98⤵PID:10160
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h98⤵PID:10308
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h98⤵PID:10276
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"98⤵PID:9984
-
C:\Windows\SysWOW64\notepad.exenotepad99⤵PID:10092
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h99⤵
- Sets file to hidden
PID:10744
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h99⤵
- Views/modifies file attributes
PID:10412
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"99⤵PID:10892
-
C:\Windows\SysWOW64\notepad.exenotepad100⤵PID:10964
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h100⤵
- Views/modifies file attributes
PID:5084
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h100⤵PID:10780
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"100⤵PID:4832
-
C:\Windows\SysWOW64\notepad.exenotepad101⤵PID:4628
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h101⤵PID:4892
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h101⤵PID:7116
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"101⤵PID:5068
-
C:\Windows\SysWOW64\notepad.exenotepad102⤵PID:8616
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h102⤵
- Sets file to hidden
PID:4864
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h102⤵
- Sets file to hidden
PID:3432
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"102⤵PID:5036
-
C:\Windows\SysWOW64\notepad.exenotepad103⤵PID:5316
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h103⤵PID:5576
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h103⤵
- Views/modifies file attributes
PID:5584
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"103⤵PID:5960
-
C:\Windows\SysWOW64\notepad.exenotepad104⤵PID:5864
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h104⤵PID:5936
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h104⤵PID:6084
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"104⤵PID:6752
-
C:\Windows\SysWOW64\notepad.exenotepad105⤵PID:6436
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h105⤵PID:6968
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h105⤵PID:7024
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"105⤵PID:7140
-
C:\Windows\SysWOW64\notepad.exenotepad106⤵PID:7408
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h106⤵PID:7780
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h106⤵
- Views/modifies file attributes
PID:7800
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"106⤵PID:7100
-
C:\Windows\SysWOW64\notepad.exenotepad107⤵PID:8040
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h107⤵
- Views/modifies file attributes
PID:8256
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h107⤵
- Views/modifies file attributes
PID:8268
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"107⤵PID:8384
-
C:\Windows\SysWOW64\notepad.exenotepad108⤵PID:8960
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h108⤵PID:8916
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h108⤵
- Sets file to hidden
PID:8640
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"108⤵PID:8644
-
C:\Windows\SysWOW64\notepad.exenotepad109⤵PID:9408
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h109⤵PID:9092
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h109⤵
- Sets file to hidden
PID:9316
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"109⤵PID:9624
-
C:\Windows\SysWOW64\notepad.exenotepad110⤵PID:9804
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h110⤵
- Sets file to hidden
PID:10288
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h110⤵PID:10264
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"110⤵PID:10316
-
C:\Windows\SysWOW64\notepad.exenotepad111⤵PID:10540
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h111⤵PID:10772
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h111⤵PID:10460
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"111⤵PID:10664
-
C:\Windows\SysWOW64\notepad.exenotepad112⤵PID:10752
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h112⤵PID:11188
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h112⤵
- Views/modifies file attributes
PID:4596
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"112⤵PID:11256
-
C:\Windows\SysWOW64\notepad.exenotepad113⤵PID:11260
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h113⤵
- Views/modifies file attributes
PID:6352
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h113⤵PID:6324
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"113⤵PID:4240
-
C:\Windows\SysWOW64\notepad.exenotepad114⤵PID:8056
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h114⤵
- Sets file to hidden
PID:2220
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h114⤵PID:9536
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"114⤵PID:10740
-
C:\Windows\SysWOW64\notepad.exenotepad115⤵PID:5260
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h115⤵
- Sets file to hidden
PID:5544
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h115⤵PID:5888
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"115⤵PID:5876
-
C:\Windows\SysWOW64\notepad.exenotepad116⤵PID:10612
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h116⤵PID:6300
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h116⤵
- Views/modifies file attributes
PID:6280
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"116⤵PID:6416
-
C:\Windows\SysWOW64\notepad.exenotepad117⤵PID:6500
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h117⤵PID:7152
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h117⤵PID:6992
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"117⤵PID:6724
-
C:\Windows\SysWOW64\notepad.exenotepad118⤵PID:7320
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h118⤵
- Sets file to hidden
PID:7500
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h118⤵
- Views/modifies file attributes
PID:7488
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"118⤵PID:7024
-
C:\Windows\SysWOW64\notepad.exenotepad119⤵PID:7756
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h119⤵PID:7996
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h119⤵
- Sets file to hidden
PID:8012
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"119⤵PID:8180
-
C:\Windows\SysWOW64\notepad.exenotepad120⤵PID:7708
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h120⤵PID:8296
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h120⤵
- Sets file to hidden
PID:8592
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"120⤵PID:8836
-
C:\Windows\SysWOW64\notepad.exenotepad121⤵PID:8808
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h121⤵
- Sets file to hidden
PID:9268
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h121⤵
- Sets file to hidden
PID:9320
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"121⤵PID:9488
-
C:\Windows\SysWOW64\notepad.exenotepad122⤵PID:9800
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-