Analysis
-
max time kernel
133s -
max time network
206s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-12-2024 22:08
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Trojan/L0Lz.bat
Resource
win10v2004-20241007-en
General
-
Target
https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Trojan/L0Lz.bat
Malware Config
Extracted
metasploit
windows/download_exec
http://149.129.72.37:23456/SNpK
- headers User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0; NP09; NP09; MAAU)
Extracted
revengerat
Guest
0.tcp.ngrok.io:19521
RV_MUTEX
Extracted
warzonerat
168.61.222.215:5400
Extracted
C:\$Recycle.Bin\S-1-5-21-4050598569-1597076380-177084960-1000\FGAYGN-MANUAL.txt
gandcrab
http://gandcrabmfe6mnef.onion/7ef5c758eadf322
Signatures
-
Darkcomet family
-
Gandcrab
Gandcrab is a Trojan horse that encrypts files on a computer.
-
Gandcrab family
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Metasploit family
-
Modifies WinLogon for persistence 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe" Blackkomet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe" winupdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe" winupdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe" winupdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe" winupdate.exe -
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE is not expected to spawn this process 1168 1068 rundll32.exe 126 -
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
Revengerat family
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzonerat family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
ReZer0 packer 1 IoCs
Detects ReZer0, a packer with multiple versions used in various campaigns.
resource yara_rule behavioral1/memory/5520-459-0x0000000006260000-0x0000000006288000-memory.dmp rezer0 -
RevengeRat Executable 1 IoCs
resource yara_rule behavioral1/files/0x0007000000023de5-896.dat revengerat -
Warzone RAT payload 2 IoCs
resource yara_rule behavioral1/memory/5184-485-0x0000000000400000-0x0000000000553000-memory.dmp warzonerat behavioral1/memory/5184-484-0x0000000000400000-0x0000000000553000-memory.dmp warzonerat -
Blocklisted process makes network request 1 IoCs
flow pid Process 89 1168 rundll32.exe -
Contacts a large (1117) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Modifies Windows Firewall 2 TTPs 4 IoCs
pid Process 5868 netsh.exe 7528 netsh.exe 7616 netsh.exe 7384 NetSh.exe -
Sets file to hidden 1 TTPs 64 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 5376 attrib.exe 5540 attrib.exe 7104 attrib.exe 6916 attrib.exe 7468 attrib.exe 5268 attrib.exe 2444 attrib.exe 3912 attrib.exe 5720 attrib.exe 6444 attrib.exe 6800 attrib.exe 6780 attrib.exe 1292 attrib.exe 3852 attrib.exe 6040 attrib.exe 2020 attrib.exe 6452 attrib.exe 6244 attrib.exe 7432 attrib.exe 2344 attrib.exe 3420 attrib.exe 3912 attrib.exe 5540 attrib.exe 5620 attrib.exe 6604 attrib.exe 8124 attrib.exe 1676 attrib.exe 3852 attrib.exe 5672 attrib.exe 6236 attrib.exe 6916 attrib.exe 1696 attrib.exe 5276 attrib.exe 5852 attrib.exe 7140 attrib.exe 7132 attrib.exe 4552 attrib.exe 6236 attrib.exe 7104 attrib.exe 3600 attrib.exe 3336 attrib.exe 3664 attrib.exe 7424 attrib.exe 8104 attrib.exe 6220 attrib.exe 6664 attrib.exe 6300 attrib.exe 5592 attrib.exe 8100 attrib.exe 4032 attrib.exe 5732 attrib.exe 876 attrib.exe 6656 attrib.exe 6688 attrib.exe 3096 attrib.exe 840 attrib.exe 6316 attrib.exe 7532 attrib.exe 408 attrib.exe 4592 attrib.exe 4376 attrib.exe 5300 attrib.exe 6476 attrib.exe 5780 attrib.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation winupdate.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation winupdate.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation winupdate.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation winupdate.exe -
Executes dropped EXE 4 IoCs
pid Process 876 winupdate.exe 3592 winupdate.exe 4860 winupdate.exe 5180 winupdate.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 10 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\winupdate.exe" Blackkomet.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\winupdate.exe" notepad.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\winupdate.exe" notepad.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\winupdate.exe" winupdate.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\winupdate.exe" notepad.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\winupdate.exe" winupdate.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\winupdate.exe" winupdate.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\winupdate.exe" notepad.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\winupdate.exe" notepad.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\winupdate.exe" winupdate.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 90 0.tcp.ngrok.io 130 0.tcp.ngrok.io -
Drops file in System32 directory 26 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\Windupdt\winupdate.exe winupdate.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ winupdate.exe File opened for modification C:\Windows\SysWOW64\Windupdt\winupdate.exe attrib.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ winupdate.exe File created C:\Windows\SysWOW64\Windupdt\winupdate.exe notepad.exe File opened for modification C:\Windows\SysWOW64\Windupdt\winupdate.exe winupdate.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ winupdate.exe File opened for modification C:\Windows\SysWOW64\Windupdt\winupdate.exe Blackkomet.exe File opened for modification C:\Windows\SysWOW64\Windupdt\winupdate.exe attrib.exe File created C:\Windows\SysWOW64\Windupdt\winupdate.exe notepad.exe File opened for modification C:\Windows\SysWOW64\Windupdt attrib.exe File opened for modification C:\Windows\SysWOW64\Windupdt attrib.exe File created C:\Windows\SysWOW64\Windupdt\winupdate.exe Blackkomet.exe File opened for modification C:\Windows\SysWOW64\Windupdt attrib.exe File created C:\Windows\SysWOW64\Windupdt\winupdate.exe winupdate.exe File opened for modification C:\Windows\SysWOW64\Windupdt\winupdate.exe winupdate.exe File created C:\Windows\SysWOW64\Windupdt\winupdate.exe winupdate.exe File opened for modification C:\Windows\SysWOW64\Windupdt\winupdate.exe winupdate.exe File created C:\Windows\SysWOW64\Windupdt\winupdate.exe notepad.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ Blackkomet.exe File created C:\Windows\SysWOW64\Windupdt\winupdate.exe notepad.exe File created C:\Windows\SysWOW64\Windupdt\winupdate.exe winupdate.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ winupdate.exe File created C:\Windows\SysWOW64\Windupdt\winupdate.exe notepad.exe File opened for modification C:\Windows\SysWOW64\Windupdt\winupdate.exe attrib.exe File created C:\Windows\SysWOW64\Windupdt\winupdate.exe winupdate.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5132 set thread context of 5456 5132 RevengeRAT.exe 162 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1636 7228 WerFault.exe 396 -
System Location Discovery: System Language Discovery 1 TTPs 25 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NJRat.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Blackkomet.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NJRat.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Interacts with shadow copies 3 TTPs 3 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 7880 vssadmin.exe 8036 vssadmin.exe 4284 vssadmin.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ winupdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ winupdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ winupdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Blackkomet.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ winupdate.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5960 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 1068 WINWORD.EXE 1068 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1104 msedge.exe 1104 msedge.exe 736 msedge.exe 736 msedge.exe 1152 identity_helper.exe 1152 identity_helper.exe 1648 msedge.exe 1648 msedge.exe 2812 msedge.exe 2812 msedge.exe 2812 msedge.exe 2812 msedge.exe 3564 NJRat.exe 3564 NJRat.exe 3564 NJRat.exe 3564 NJRat.exe 3564 NJRat.exe 3564 NJRat.exe 3564 NJRat.exe 3564 NJRat.exe 3564 NJRat.exe 3564 NJRat.exe 3564 NJRat.exe 3564 NJRat.exe 3564 NJRat.exe 3564 NJRat.exe 3564 NJRat.exe 3564 NJRat.exe 3564 NJRat.exe 3564 NJRat.exe 3564 NJRat.exe 3564 NJRat.exe 3564 NJRat.exe 3564 NJRat.exe 3564 NJRat.exe 3564 NJRat.exe 3564 NJRat.exe 3564 NJRat.exe 3564 NJRat.exe 3564 NJRat.exe 3564 NJRat.exe 3564 NJRat.exe 3564 NJRat.exe 3564 NJRat.exe 3564 NJRat.exe 3564 NJRat.exe 3564 NJRat.exe 3564 NJRat.exe 3564 NJRat.exe 3564 NJRat.exe 3564 NJRat.exe 3564 NJRat.exe 3564 NJRat.exe 3564 NJRat.exe 3564 NJRat.exe 3564 NJRat.exe 3564 NJRat.exe 3564 NJRat.exe 3564 NJRat.exe 3564 NJRat.exe 3564 NJRat.exe 3564 NJRat.exe 3564 NJRat.exe 3564 NJRat.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1920 Blackkomet.exe Token: SeSecurityPrivilege 1920 Blackkomet.exe Token: SeTakeOwnershipPrivilege 1920 Blackkomet.exe Token: SeLoadDriverPrivilege 1920 Blackkomet.exe Token: SeSystemProfilePrivilege 1920 Blackkomet.exe Token: SeSystemtimePrivilege 1920 Blackkomet.exe Token: SeProfSingleProcessPrivilege 1920 Blackkomet.exe Token: SeIncBasePriorityPrivilege 1920 Blackkomet.exe Token: SeCreatePagefilePrivilege 1920 Blackkomet.exe Token: SeBackupPrivilege 1920 Blackkomet.exe Token: SeRestorePrivilege 1920 Blackkomet.exe Token: SeShutdownPrivilege 1920 Blackkomet.exe Token: SeDebugPrivilege 1920 Blackkomet.exe Token: SeSystemEnvironmentPrivilege 1920 Blackkomet.exe Token: SeChangeNotifyPrivilege 1920 Blackkomet.exe Token: SeRemoteShutdownPrivilege 1920 Blackkomet.exe Token: SeUndockPrivilege 1920 Blackkomet.exe Token: SeManageVolumePrivilege 1920 Blackkomet.exe Token: SeImpersonatePrivilege 1920 Blackkomet.exe Token: SeCreateGlobalPrivilege 1920 Blackkomet.exe Token: 33 1920 Blackkomet.exe Token: 34 1920 Blackkomet.exe Token: 35 1920 Blackkomet.exe Token: 36 1920 Blackkomet.exe Token: SeIncreaseQuotaPrivilege 876 winupdate.exe Token: SeSecurityPrivilege 876 winupdate.exe Token: SeTakeOwnershipPrivilege 876 winupdate.exe Token: SeLoadDriverPrivilege 876 winupdate.exe Token: SeSystemProfilePrivilege 876 winupdate.exe Token: SeSystemtimePrivilege 876 winupdate.exe Token: SeProfSingleProcessPrivilege 876 winupdate.exe Token: SeIncBasePriorityPrivilege 876 winupdate.exe Token: SeCreatePagefilePrivilege 876 winupdate.exe Token: SeBackupPrivilege 876 winupdate.exe Token: SeRestorePrivilege 876 winupdate.exe Token: SeShutdownPrivilege 876 winupdate.exe Token: SeDebugPrivilege 876 winupdate.exe Token: SeSystemEnvironmentPrivilege 876 winupdate.exe Token: SeChangeNotifyPrivilege 876 winupdate.exe Token: SeRemoteShutdownPrivilege 876 winupdate.exe Token: SeUndockPrivilege 876 winupdate.exe Token: SeManageVolumePrivilege 876 winupdate.exe Token: SeImpersonatePrivilege 876 winupdate.exe Token: SeCreateGlobalPrivilege 876 winupdate.exe Token: 33 876 winupdate.exe Token: 34 876 winupdate.exe Token: 35 876 winupdate.exe Token: 36 876 winupdate.exe Token: SeIncreaseQuotaPrivilege 3592 winupdate.exe Token: SeSecurityPrivilege 3592 winupdate.exe Token: SeTakeOwnershipPrivilege 3592 winupdate.exe Token: SeLoadDriverPrivilege 3592 winupdate.exe Token: SeSystemProfilePrivilege 3592 winupdate.exe Token: SeSystemtimePrivilege 3592 winupdate.exe Token: SeProfSingleProcessPrivilege 3592 winupdate.exe Token: SeIncBasePriorityPrivilege 3592 winupdate.exe Token: SeCreatePagefilePrivilege 3592 winupdate.exe Token: SeBackupPrivilege 3592 winupdate.exe Token: SeRestorePrivilege 3592 winupdate.exe Token: SeShutdownPrivilege 3592 winupdate.exe Token: SeDebugPrivilege 3592 winupdate.exe Token: SeSystemEnvironmentPrivilege 3592 winupdate.exe Token: SeChangeNotifyPrivilege 3592 winupdate.exe Token: SeRemoteShutdownPrivilege 3592 winupdate.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe 736 msedge.exe -
Suspicious use of SetWindowsHookEx 14 IoCs
pid Process 1068 WINWORD.EXE 1068 WINWORD.EXE 1068 WINWORD.EXE 1068 WINWORD.EXE 1068 WINWORD.EXE 1068 WINWORD.EXE 1068 WINWORD.EXE 1068 WINWORD.EXE 1068 WINWORD.EXE 1068 WINWORD.EXE 1068 WINWORD.EXE 1068 WINWORD.EXE 1068 WINWORD.EXE 1068 WINWORD.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 736 wrote to memory of 2700 736 msedge.exe 82 PID 736 wrote to memory of 2700 736 msedge.exe 82 PID 736 wrote to memory of 1420 736 msedge.exe 83 PID 736 wrote to memory of 1420 736 msedge.exe 83 PID 736 wrote to memory of 1420 736 msedge.exe 83 PID 736 wrote to memory of 1420 736 msedge.exe 83 PID 736 wrote to memory of 1420 736 msedge.exe 83 PID 736 wrote to memory of 1420 736 msedge.exe 83 PID 736 wrote to memory of 1420 736 msedge.exe 83 PID 736 wrote to memory of 1420 736 msedge.exe 83 PID 736 wrote to memory of 1420 736 msedge.exe 83 PID 736 wrote to memory of 1420 736 msedge.exe 83 PID 736 wrote to memory of 1420 736 msedge.exe 83 PID 736 wrote to memory of 1420 736 msedge.exe 83 PID 736 wrote to memory of 1420 736 msedge.exe 83 PID 736 wrote to memory of 1420 736 msedge.exe 83 PID 736 wrote to memory of 1420 736 msedge.exe 83 PID 736 wrote to memory of 1420 736 msedge.exe 83 PID 736 wrote to memory of 1420 736 msedge.exe 83 PID 736 wrote to memory of 1420 736 msedge.exe 83 PID 736 wrote to memory of 1420 736 msedge.exe 83 PID 736 wrote to memory of 1420 736 msedge.exe 83 PID 736 wrote to memory of 1420 736 msedge.exe 83 PID 736 wrote to memory of 1420 736 msedge.exe 83 PID 736 wrote to memory of 1420 736 msedge.exe 83 PID 736 wrote to memory of 1420 736 msedge.exe 83 PID 736 wrote to memory of 1420 736 msedge.exe 83 PID 736 wrote to memory of 1420 736 msedge.exe 83 PID 736 wrote to memory of 1420 736 msedge.exe 83 PID 736 wrote to memory of 1420 736 msedge.exe 83 PID 736 wrote to memory of 1420 736 msedge.exe 83 PID 736 wrote to memory of 1420 736 msedge.exe 83 PID 736 wrote to memory of 1420 736 msedge.exe 83 PID 736 wrote to memory of 1420 736 msedge.exe 83 PID 736 wrote to memory of 1420 736 msedge.exe 83 PID 736 wrote to memory of 1420 736 msedge.exe 83 PID 736 wrote to memory of 1420 736 msedge.exe 83 PID 736 wrote to memory of 1420 736 msedge.exe 83 PID 736 wrote to memory of 1420 736 msedge.exe 83 PID 736 wrote to memory of 1420 736 msedge.exe 83 PID 736 wrote to memory of 1420 736 msedge.exe 83 PID 736 wrote to memory of 1420 736 msedge.exe 83 PID 736 wrote to memory of 1104 736 msedge.exe 84 PID 736 wrote to memory of 1104 736 msedge.exe 84 PID 736 wrote to memory of 3300 736 msedge.exe 85 PID 736 wrote to memory of 3300 736 msedge.exe 85 PID 736 wrote to memory of 3300 736 msedge.exe 85 PID 736 wrote to memory of 3300 736 msedge.exe 85 PID 736 wrote to memory of 3300 736 msedge.exe 85 PID 736 wrote to memory of 3300 736 msedge.exe 85 PID 736 wrote to memory of 3300 736 msedge.exe 85 PID 736 wrote to memory of 3300 736 msedge.exe 85 PID 736 wrote to memory of 3300 736 msedge.exe 85 PID 736 wrote to memory of 3300 736 msedge.exe 85 PID 736 wrote to memory of 3300 736 msedge.exe 85 PID 736 wrote to memory of 3300 736 msedge.exe 85 PID 736 wrote to memory of 3300 736 msedge.exe 85 PID 736 wrote to memory of 3300 736 msedge.exe 85 PID 736 wrote to memory of 3300 736 msedge.exe 85 PID 736 wrote to memory of 3300 736 msedge.exe 85 PID 736 wrote to memory of 3300 736 msedge.exe 85 PID 736 wrote to memory of 3300 736 msedge.exe 85 PID 736 wrote to memory of 3300 736 msedge.exe 85 PID 736 wrote to memory of 3300 736 msedge.exe 85 -
Views/modifies file attributes 1 TTPs 64 IoCs
pid Process 1696 attrib.exe 6964 attrib.exe 6780 attrib.exe 8104 attrib.exe 6236 attrib.exe 3096 attrib.exe 3852 attrib.exe 3912 attrib.exe 5540 attrib.exe 5620 attrib.exe 3924 attrib.exe 7104 attrib.exe 1468 attrib.exe 5276 attrib.exe 6664 attrib.exe 6476 attrib.exe 7424 attrib.exe 8124 attrib.exe 5292 attrib.exe 428 attrib.exe 5540 attrib.exe 6656 attrib.exe 408 attrib.exe 3336 attrib.exe 876 attrib.exe 5780 attrib.exe 840 attrib.exe 6916 attrib.exe 2344 attrib.exe 2444 attrib.exe 5300 attrib.exe 7432 attrib.exe 1676 attrib.exe 4592 attrib.exe 4552 attrib.exe 5592 attrib.exe 4728 attrib.exe 6300 attrib.exe 6916 attrib.exe 5720 attrib.exe 5672 attrib.exe 6244 attrib.exe 7160 attrib.exe 5732 attrib.exe 5852 attrib.exe 6236 attrib.exe 6444 attrib.exe 7532 attrib.exe 5724 attrib.exe 6040 attrib.exe 7812 attrib.exe 1292 attrib.exe 8100 attrib.exe 5376 attrib.exe 3912 attrib.exe 4376 attrib.exe 2020 attrib.exe 6220 attrib.exe 6316 attrib.exe 8056 attrib.exe 3420 attrib.exe 3600 attrib.exe 2660 attrib.exe 3676 attrib.exe
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Trojan/L0Lz.bat1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:736 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb91b646f8,0x7ffb91b64708,0x7ffb91b647182⤵PID:2700
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2080,9213644852106914222,2898551336567523454,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2092 /prefetch:22⤵PID:1420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2080,9213644852106914222,2898551336567523454,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:1104
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2080,9213644852106914222,2898551336567523454,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2860 /prefetch:82⤵PID:3300
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,9213644852106914222,2898551336567523454,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:12⤵PID:3352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,9213644852106914222,2898551336567523454,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3360 /prefetch:12⤵PID:2380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2080,9213644852106914222,2898551336567523454,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5420 /prefetch:82⤵PID:1928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2080,9213644852106914222,2898551336567523454,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5420 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,9213644852106914222,2898551336567523454,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5088 /prefetch:12⤵PID:5004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,9213644852106914222,2898551336567523454,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5048 /prefetch:12⤵PID:3936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,9213644852106914222,2898551336567523454,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5112 /prefetch:12⤵PID:4324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,9213644852106914222,2898551336567523454,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3352 /prefetch:12⤵PID:1540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2080,9213644852106914222,2898551336567523454,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5528 /prefetch:82⤵PID:2116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,9213644852106914222,2898551336567523454,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5764 /prefetch:12⤵PID:2560
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2080,9213644852106914222,2898551336567523454,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4868 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2080,9213644852106914222,2898551336567523454,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5908 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:2812
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1844
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4852
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1072
-
C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\RAT\Blackkomet.exe"C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\RAT\Blackkomet.exe"1⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1920 -
C:\Windows\SysWOW64\notepad.exenotepad2⤵
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1816
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\RAT\Blackkomet.exe" +s +h2⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2344
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\RAT" +s +h2⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1468
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:876 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1792
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h3⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4728
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h3⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3420
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"3⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3592 -
C:\Windows\SysWOW64\notepad.exenotepad4⤵
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1452
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h4⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3600
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h4⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:4032
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"4⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:4860 -
C:\Windows\SysWOW64\notepad.exenotepad5⤵
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2960
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h5⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:3852
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h5⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3096
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"5⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:5180 -
C:\Windows\SysWOW64\notepad.exenotepad6⤵
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:5252
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h6⤵
- Sets file to hidden
PID:5268
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h6⤵
- Sets file to hidden
- Views/modifies file attributes
PID:5276
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"6⤵PID:5632
-
C:\Windows\SysWOW64\notepad.exenotepad7⤵PID:5708
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h7⤵
- Views/modifies file attributes
PID:5724
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h7⤵
- Sets file to hidden
- Views/modifies file attributes
PID:5732
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"7⤵PID:6032
-
C:\Windows\SysWOW64\notepad.exenotepad8⤵PID:6120
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h8⤵PID:6136
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h8⤵
- Views/modifies file attributes
PID:2660
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"8⤵PID:5784
-
C:\Windows\SysWOW64\notepad.exenotepad9⤵PID:5352
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h9⤵
- Sets file to hidden
- Views/modifies file attributes
PID:5376
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h9⤵
- Views/modifies file attributes
PID:5292
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"9⤵PID:4752
-
C:\Windows\SysWOW64\notepad.exenotepad10⤵PID:5200
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h10⤵
- Views/modifies file attributes
PID:428
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h10⤵
- Sets file to hidden
- Views/modifies file attributes
PID:408
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"10⤵PID:628
-
C:\Windows\SysWOW64\notepad.exenotepad11⤵PID:5608
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h11⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1676 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV112⤵PID:4032
-
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h11⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3912
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"11⤵PID:5304
-
C:\Windows\SysWOW64\notepad.exenotepad12⤵PID:3064
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h12⤵PID:5700
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h12⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2444
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"12⤵PID:4832
-
C:\Windows\SysWOW64\notepad.exenotepad13⤵PID:428
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h13⤵
- Sets file to hidden
- Views/modifies file attributes
PID:5540
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h13⤵
- Sets file to hidden
- Views/modifies file attributes
PID:5852
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"13⤵PID:1056
-
C:\Windows\SysWOW64\notepad.exenotepad14⤵PID:1316
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h14⤵
- Sets file to hidden
- Views/modifies file attributes
PID:5720 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV115⤵PID:3600
-
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h14⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3912
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"14⤵PID:4328
-
C:\Windows\SysWOW64\notepad.exenotepad15⤵PID:5832
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h15⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4592
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h15⤵
- Sets file to hidden
- Views/modifies file attributes
PID:5620
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"15⤵PID:5428
-
C:\Windows\SysWOW64\notepad.exenotepad16⤵PID:2516
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h16⤵
- Sets file to hidden
- Views/modifies file attributes
PID:6040
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h16⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3852
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"16⤵PID:3180
-
C:\Windows\SysWOW64\notepad.exenotepad17⤵PID:5136
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h17⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4376
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h17⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3336
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"17⤵PID:6056
-
C:\Windows\SysWOW64\notepad.exenotepad18⤵PID:5516
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h18⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2020
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h18⤵
- Sets file to hidden
- Views/modifies file attributes
PID:5300
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"18⤵PID:4420
-
C:\Windows\SysWOW64\notepad.exenotepad19⤵PID:5732
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h19⤵
- Views/modifies file attributes
PID:3924
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h19⤵PID:6088
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"19⤵PID:5652
-
C:\Windows\SysWOW64\notepad.exenotepad20⤵PID:5596
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h20⤵
- Sets file to hidden
- Views/modifies file attributes
PID:5672
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h20⤵PID:6036
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"20⤵PID:3180
-
C:\Windows\SysWOW64\notepad.exenotepad21⤵PID:3912
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h21⤵
- Sets file to hidden
- Views/modifies file attributes
PID:876
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h21⤵
- Sets file to hidden
- Views/modifies file attributes
PID:5540
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"21⤵PID:6152
-
C:\Windows\SysWOW64\notepad.exenotepad22⤵PID:6204
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h22⤵
- Sets file to hidden
- Views/modifies file attributes
PID:6220
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h22⤵
- Sets file to hidden
- Views/modifies file attributes
PID:6236
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"22⤵PID:6372
-
C:\Windows\SysWOW64\notepad.exenotepad23⤵PID:6428
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h23⤵
- Sets file to hidden
- Views/modifies file attributes
PID:6444
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h23⤵
- Sets file to hidden
PID:6452
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"23⤵PID:6584
-
C:\Windows\SysWOW64\notepad.exenotepad24⤵PID:6632
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h24⤵
- Sets file to hidden
- Views/modifies file attributes
PID:6656
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h24⤵
- Sets file to hidden
- Views/modifies file attributes
PID:6664
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"24⤵PID:6808
-
C:\Windows\SysWOW64\notepad.exenotepad25⤵PID:6896
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h25⤵
- Sets file to hidden
- Views/modifies file attributes
PID:6916
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h25⤵PID:6928
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"25⤵PID:7064
-
C:\Windows\SysWOW64\notepad.exenotepad26⤵PID:7116
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h26⤵
- Sets file to hidden
PID:7132
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h26⤵
- Sets file to hidden
PID:7140 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV127⤵PID:3852
-
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"26⤵PID:5780
-
C:\Windows\SysWOW64\notepad.exenotepad27⤵PID:6364
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h27⤵
- Sets file to hidden
- Views/modifies file attributes
PID:6300
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h27⤵
- Sets file to hidden
- Views/modifies file attributes
PID:6244
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"27⤵PID:6448
-
C:\Windows\SysWOW64\notepad.exenotepad28⤵PID:6552
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h28⤵
- Sets file to hidden
PID:6604
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h28⤵
- Sets file to hidden
- Views/modifies file attributes
PID:6476
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"28⤵PID:6740
-
C:\Windows\SysWOW64\notepad.exenotepad29⤵PID:6708
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h29⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4552
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h29⤵
- Views/modifies file attributes
PID:3676
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"29⤵PID:6960
-
C:\Windows\SysWOW64\notepad.exenotepad30⤵PID:6968
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h30⤵
- Sets file to hidden
PID:3664
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h30⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1696
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"30⤵PID:6440
-
C:\Windows\SysWOW64\notepad.exenotepad31⤵PID:6276
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h31⤵
- Sets file to hidden
- Views/modifies file attributes
PID:5780
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h31⤵
- Sets file to hidden
PID:6688
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"31⤵PID:3292
-
C:\Windows\SysWOW64\notepad.exenotepad32⤵PID:3144
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h32⤵
- Sets file to hidden
- Views/modifies file attributes
PID:840
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h32⤵PID:3024
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"32⤵PID:6880
-
C:\Windows\SysWOW64\notepad.exenotepad33⤵PID:7040
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h33⤵
- Views/modifies file attributes
PID:6964
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h33⤵
- Sets file to hidden
PID:6800
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"33⤵PID:7044
-
C:\Windows\SysWOW64\notepad.exenotepad34⤵PID:6584
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h34⤵
- Sets file to hidden
- Views/modifies file attributes
PID:6316
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h34⤵
- Sets file to hidden
- Views/modifies file attributes
PID:6780
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"34⤵PID:7308
-
C:\Windows\SysWOW64\notepad.exenotepad35⤵PID:7364
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h35⤵
- Sets file to hidden
- Views/modifies file attributes
PID:7424
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h35⤵
- Sets file to hidden
- Views/modifies file attributes
PID:7432
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"35⤵PID:6988
-
C:\Windows\SysWOW64\notepad.exenotepad36⤵PID:6324
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h36⤵
- Sets file to hidden
- Views/modifies file attributes
PID:6916
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h36⤵
- Sets file to hidden
PID:7104
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"36⤵PID:8100
-
C:\Windows\SysWOW64\notepad.exenotepad37⤵PID:7308
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h37⤵
- Views/modifies file attributes
PID:7812
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h37⤵
- Sets file to hidden
PID:7468
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"37⤵PID:8156
-
C:\Windows\SysWOW64\notepad.exenotepad38⤵PID:5792
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h38⤵
- Sets file to hidden
- Views/modifies file attributes
PID:8104
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h38⤵
- Views/modifies file attributes
PID:7160
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"38⤵PID:6920
-
C:\Windows\SysWOW64\notepad.exenotepad39⤵PID:7268
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h39⤵
- Sets file to hidden
- Views/modifies file attributes
PID:6236
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h39⤵
- Sets file to hidden
- Views/modifies file attributes
PID:5592
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"39⤵PID:6316
-
C:\Windows\SysWOW64\notepad.exenotepad40⤵PID:8060
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h40⤵
- Sets file to hidden
- Views/modifies file attributes
PID:7532
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h40⤵
- Sets file to hidden
- Views/modifies file attributes
PID:7104
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"40⤵PID:5472
-
C:\Windows\SysWOW64\notepad.exenotepad41⤵PID:8160
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h41⤵
- Views/modifies file attributes
PID:8056
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h41⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1292
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"41⤵PID:7484
-
C:\Windows\SysWOW64\notepad.exenotepad42⤵PID:5148
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h42⤵
- Sets file to hidden
- Views/modifies file attributes
PID:8124
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h42⤵
- Sets file to hidden
- Views/modifies file attributes
PID:8100
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"42⤵PID:6224
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"43⤵PID:1292
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"44⤵PID:3832
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"45⤵PID:7708
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"46⤵PID:1656
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"47⤵PID:4016
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"48⤵PID:7620
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"49⤵PID:6612
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"50⤵PID:7716
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"51⤵PID:8104
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"52⤵PID:872
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"53⤵PID:6092
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"54⤵PID:2744
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"55⤵PID:5004
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"56⤵PID:3736
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe41⤵PID:7236
-
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe40⤵PID:7812
-
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe39⤵PID:7912
-
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe38⤵PID:7732
-
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe37⤵PID:1880
-
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe36⤵PID:7612
-
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe35⤵PID:7184
-
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe34⤵PID:7316
-
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe33⤵PID:6492
-
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe32⤵PID:6604
-
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe31⤵PID:7096
-
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe30⤵PID:6396
-
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe29⤵PID:7024
-
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe28⤵PID:6716
-
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe27⤵PID:6452
-
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe26⤵PID:6272
-
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe25⤵PID:7072
-
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe24⤵PID:6816
-
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe23⤵PID:6592
-
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe22⤵PID:6380
-
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe21⤵PID:6160
-
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe20⤵PID:3336
-
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe19⤵PID:5956
-
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe18⤵PID:5856
-
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe17⤵PID:5424
-
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe16⤵PID:4484
-
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe15⤵PID:5284
-
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe14⤵PID:6112
-
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe13⤵PID:2756
-
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe12⤵PID:5840
-
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe11⤵PID:468
-
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe10⤵PID:232
-
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe9⤵PID:5864
-
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe8⤵PID:5764
-
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe7⤵PID:6044
-
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe6⤵PID:5644
-
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe5⤵
- System Location Discovery: System Language Discovery
PID:5188
-
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe4⤵
- System Location Discovery: System Language Discovery
PID:1928
-
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe3⤵
- System Location Discovery: System Language Discovery
PID:1948
-
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe2⤵
- System Location Discovery: System Language Discovery
PID:1076
-
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\RAT\CobaltStrike.doc" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1068 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\SysWOW64\rundll32.exe2⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
PID:1168
-
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\RAT\NetWire.doc" /o ""1⤵PID:556
-
C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\RAT\NJRat.exe"C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\RAT\NJRat.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3564 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\RAT\NJRat.exe" "NJRat.exe" ENABLE2⤵
- Modifies Windows Firewall
PID:5868
-
-
C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\RAT\NJRat.exe"C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\RAT\NJRat.exe"1⤵
- System Location Discovery: System Language Discovery
PID:876
-
C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\RAT\RevengeRAT.exe"C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\RAT\RevengeRAT.exe"1⤵
- Suspicious use of SetThreadContext
PID:5132 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"2⤵PID:5456
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"3⤵PID:5492
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\mhofn0px.cmdline"3⤵PID:5340
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESDF0C.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcC0CDA9463706445E91CE1723B94DE78.TMP"4⤵PID:7064
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ktuy_lnm.cmdline"3⤵PID:6244
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE286.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc4D95BEE0F6754AD3A7C81CEF4627C63.TMP"4⤵PID:2964
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\1-vjqwuc.cmdline"3⤵PID:452
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE4B9.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc5B03C3B88204933858C2FBBF3F7410.TMP"4⤵PID:6880
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\hlkfg_fh.cmdline"3⤵PID:6976
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE6FB.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcED2F873083864D44A4CD51E85E75ABC2.TMP"4⤵PID:7020
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\zmvjbkjt.cmdline"3⤵PID:2520
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE8FF.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc41B654A5FFC34AF3AC3FCF2624D23F23.TMP"4⤵PID:6948
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\1e5vrmck.cmdline"3⤵PID:3676
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEB70.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc7EFC3DF68ED84F8487D5576392A79880.TMP"4⤵PID:3180
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\00qyimh6.cmdline"3⤵PID:6504
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESF39D.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc2226EDBDA436406891E0C9FCDFDEAECE.TMP"4⤵PID:3292
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\az2wnest.cmdline"3⤵PID:7400
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES457.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc8589E0C7AA3E4D07B92288A6C0769ABB.TMP"4⤵PID:3292
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe"3⤵PID:7888
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"4⤵PID:8076
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"5⤵PID:868
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ylh9clqa.cmdline"5⤵PID:3648
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7502.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcECC23360F13E445D946E1A4ED44FDFF0.TMP"6⤵PID:3732
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\fn2m9o8v.cmdline"5⤵PID:1148
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES76B8.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc39D2304497E140C6A82A1E6D3164B3E9.TMP"6⤵PID:4644
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\o9x1vhms.cmdline"5⤵PID:8016
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7B0D.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc83BFD33C790D4D0495FA7B5442F17836.TMP"6⤵PID:3868
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\uxbhf28e.cmdline"5⤵PID:4284
-
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\aiwhvvtk.cmdline"3⤵PID:8032
-
-
-
C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\RAT\VanToM-Rat.bat"C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\RAT\VanToM-Rat.bat"1⤵PID:5420
-
C:\Users\Admin\AppData\Roaming\VanToM Folder\Server.exe"C:\Users\Admin\AppData\Roaming\VanToM Folder\Server.exe"2⤵PID:5164
-
-
C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\RAT\WarzoneRAT.exe"C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\RAT\WarzoneRAT.exe"1⤵PID:5520
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jFvfxe" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7EFA.tmp"2⤵
- Scheduled Task/Job: Scheduled Task
PID:5960
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵PID:4624
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵PID:5184
-
-
C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\$uckyLocker.exe"C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\$uckyLocker.exe"1⤵PID:3592
-
C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\Annabelle.exe"C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\Annabelle.exe"1⤵PID:6356
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:7880
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:8036
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:4284
-
-
C:\Windows\SYSTEM32\NetSh.exeNetSh Advfirewall set allprofiles state off2⤵
- Modifies Windows Firewall
PID:7384
-
-
C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\Cerber5.exe"C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\Cerber5.exe"1⤵PID:6756
-
C:\Windows\SysWOW64\netsh.exeC:\Windows\system32\netsh.exe advfirewall set allprofiles state on2⤵
- Modifies Windows Firewall
PID:7528
-
-
C:\Windows\SysWOW64\netsh.exeC:\Windows\system32\netsh.exe advfirewall reset2⤵
- Modifies Windows Firewall
PID:7616
-
-
C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\DeriaLock.exe"C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\DeriaLock.exe"1⤵PID:6448
-
C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\Krotten.exe"C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\Krotten.exe"1⤵PID:6308
-
C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\GandCrab.exe"C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\GandCrab.exe"1⤵PID:7228
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7228 -s 16602⤵
- Program crash
PID:1636
-
-
C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\Fantom.exe"C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\Fantom.exe"1⤵PID:7376
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵PID:5896
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:7760
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:3952
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 7228 -ip 72281⤵PID:888
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1Scheduled Task/Job
1Scheduled Task
1Windows Management Instrumentation
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Direct Volume Access
1Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
1Disable or Modify System Firewall
1Indicator Removal
2File Deletion
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD59fa1ec3d1368aadce4db8a9878527d8f
SHA1879447296beb39c294153639affc9f030b9bf3e4
SHA2561a3635be1ea0c1d92e1378e9496ed96048f4e805b95ea328c211f59d49fc4a21
SHA5128ac482f61bbe21e8a92645ca82f0bc63189f93b6846639e2ce47919ac4d2e41b93b6ae20abf79891c74ab2490984da2f6a6a2efb5fe1388f3b1c24d0741c03ac
-
Filesize
4KB
MD5fde1b01ca49aa70922404cdfcf32a643
SHA1b0a2002c39a37a0ccaf219d42f1075471fd8b481
SHA256741fe085e34db44b7c8ae83288697fab1359b028411c45dab2a3ca8b9ea548a5
SHA512b6b4af427069602e929c1a6ce9d88c4634f0927b7292efb4070d15fb40ce39fc5ce868452dcd5642b2864730502de7a4c33679c936beb1a86c26a753d3f4dc25
-
Filesize
152B
MD556a4f78e21616a6e19da57228569489b
SHA121bfabbfc294d5f2aa1da825c5590d760483bc76
SHA256d036661e765ee8fd18978a2b5501e8df6b220e4bca531d9860407555294c96fb
SHA512c2c3cd1152bb486028fe75ab3ce0d0bc9d64c4ca7eb8860ddd934b2f6e0140d2c913af4fa082b88e92a6a6d20fd483a1cb9813209f371a0f56374bc97d7f863b
-
Filesize
152B
MD5e443ee4336fcf13c698b8ab5f3c173d0
SHA19bf70b16f03820cbe3158e1f1396b07b8ac9d75a
SHA25679e277da2074f9467e0518f0f26ca2ba74914bee82553f935a0ccf64a0119e8b
SHA512cbf6f6aa0ea69b47f51592296da2b7be1180e7b483c61b4d17ba9ee1a2d3345cbe0987b96f4e25de1438b553db358f330aad8a26e8522601f055c3d5a8313cdd
-
Filesize
18KB
MD57d54dd3fa3c51a1609e97e814ed449a0
SHA1860bdd97dcd771d4ce96662a85c9328f95b17639
SHA2567a258cd27f674e03eafc4f11af7076fb327d0202ce7a0a0e95a01fb33c989247
SHA51217791e03584e77f2a6a03a7e3951bdc3220cd4c723a1f3be5d9b8196c5746a342a85226fcd0dd60031d3c3001c6bdfee0dcc21d7921ea2912225054d7f75c896
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD5c78f5fc3ceac6427e38a612d5d0fd747
SHA12928138f7b4d0467548f62f578cc4fbe6bfda8d7
SHA256b678758a5b44fd4c0e7ef072689fb1b076c4f5fe00d50bca4032df77660931a9
SHA5125a8daea25beb4d25d1b7cad15bef21cd4d93432a6dbbae4fe49b949407e89b93998161d3c9291d55c4792f6f086c67b18406b6fc0e71b89336d639e05bbf63fb
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD5890a412d5acf3147b95f7fa24c7c5d38
SHA12aeff2db850a39a593f978077a677ff009579923
SHA2560e1f9243662230893ccc46767c843f0f358b54cb47d2a1bfa0f3b5c58e9ab977
SHA5128d1be0ca194cd7b84bb34999d72f4acaf29dd3bda5b82793a3c0d670b2e5236212727ea0a15340eba9aa52f49ec547235ea71fd1627db2b1d9c1ee6c511d4dcc
-
Filesize
573B
MD537baf21f6884d62dd3fae3bcac0e3f54
SHA186387f81e0e639f4b89ac148a2611dbe17c692e5
SHA256fd6b196dedb818f06d7e045bc0ca39921765ba16deeb416261c8605de41aa1be
SHA51213d36ff793b191e5036fad9a998d653eba70f27900f205c8eb1e2b336837f6a6b9977e0129b0645844b6d40a08883ccbc71b132e22f5577c5db8b44ad4f74461
-
Filesize
573B
MD5981fedcbe6410888396ada7305acdc8c
SHA194860a83aa956ec4c762faeb20640ea6d3744f36
SHA256c35aa34a4f5b017776d093b2fa7480459d5affccbcd070e0cac3094cd2b428b7
SHA51232d3221010f953740dd075981f4116ede4b3703fd46d96e548c4ef06df46fd8de01a98ff81567e89fe4852aa218c9fe602af33243b71326100c4abed0f17fc64
-
Filesize
6KB
MD54cb7127d6d64318f8a43374c273ba4d2
SHA1c3645f966493d52201fffc232272dcab9669516a
SHA25683ae041c48e6395346289a266f7a21cbe9bed7745b3bbe4ca67c06f9415ea257
SHA512e30dead4475635daa9089dd08bf138a4445b3c3a3f2e12a0a5434bf1d0f895939ac7d9a407d2076630aa913e6e1af6fdfb09a45b58823a61ff2bb71dfd3fb49a
-
Filesize
6KB
MD586f29f1d9836413b800dd59cadb6de37
SHA1b7aa459d598687716971d6d5e958be87b68d2328
SHA25668547f4ff1fb022659c69a1346eefc5d6108257795a0b435b2f118bdc28e5091
SHA51272332353c0ef20b9c8be620b09e80965e0482faf0b26978ecd4f55f507de17ca6eecffb41104a2d83c6ba6b5260707959bb5393f3a9593a07c2daa393c29b33f
-
Filesize
5KB
MD58c24eac492b75153f129ab74186aa6c9
SHA191c900bd5dcbafa2ec1664a5f461c88dceebf913
SHA2566dd078b848b9404b3ece6170e918e601486349dcd181707d151028e838a031f8
SHA512e097506f7e68cba0c2c6a4984c9fbe4bc8b5a45499fbee94e7c7cdcfb7801fabb6dea80444f14689cb273f62ba94ae413a716f3143a3174ece2018cb80f87b1d
-
Filesize
7KB
MD566418d91630a6412ca4aec4b88d53032
SHA1cf06c3027a6516eb2275df413f7dd3a04389b1c6
SHA256aa3d90bc2482cc68b48dc0b674b22c68551502166ba19e431eb399812404990c
SHA512d0c256dd04a40f9002649dbe7643a204249b5f2aaa4c7f724a20f3163fd45d27f5edbf609a9fc9752ed5f862567790f66e94caee8037201dda5f790295c4831c
-
Filesize
874B
MD5d0aa9ad4e20decd919455aa100fb1a1b
SHA1d47868c57e527999a07c55491fe6bc3997978616
SHA2568293cc8717e4de1ce476fbf80a36f02eb311438129c128042ac8f17f8872f772
SHA512e9e838d28b2f5a4b706e40c0cfb44bf68d59c1abc1d0ac5ebdc06933f79735bb335d7adddb907397699d5723e2ebdc61c133a1b2a0eaeaef8d8756422ba58485
-
Filesize
1KB
MD5c9a81206aa84b84492f7399b53d3e18e
SHA1c3da32717aff512c16cd1c7fe359ed14651b3625
SHA2568aab28c85113ccdf957bb12bb095bacda691aa827c43e96f91c889e8ad41b74f
SHA512e6c6e30d306d43c20bdbd275533ab8f3a215adaad16705be1f0a720f4e6c1276b62c0d06d85b950a3cf924dc41da7ee583db04c433df890864d90fd0b7ece8b4
-
Filesize
1KB
MD55d17c4679bd2f40f7d4df6cd1d14c392
SHA1c952e55040dc3a6959dced7dff9114e2ddc0d441
SHA256ca26103daaaa5361da499a3ac50cc6e9578c606be75bf53b02f272a70b5637b2
SHA5127dbf06e5f87cfd3bf17c3cb1482a044fdfef9d89d097e48e0d785de871f9eb02e4657a4518a687f5c1fbfcd38603c6c74a749105da6e15e4270271bfa5c5da71
-
Filesize
1KB
MD538d2cc1d1efd4fb3a5860c71d01011a0
SHA1fa8554c9c07cbeb0b64423171d262600d1fbfa40
SHA25608aaa17b600eff6862f3e85b667e83c1f446cd9e87942d336cf4e500fb229842
SHA5126d8ccfa2da45aef467659d4d080ce64f7b1a8f531ca78dec70633eaedd18f3f084b827561b038180403801e74ad698073407901edc118179160c852fcb7de03f
-
Filesize
874B
MD544202108f35cafe8d4b5c46445bb011d
SHA125589d4f06b39b03f75a286dcade9355bfdf8416
SHA256f5b170d13bcd879158ad508531148c4aa460f26eed74d622a5d219a0cdae6b7b
SHA512ccb2285ab0d5709ab73ed56304bff59dd1dededf2826abb238e877a27b0db9c9530e4525d3af20c2d05dba63b99e41604b3c0b4ea7e8cfe9a9ff3f6922195f22
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
10KB
MD5e5d7d1c57b06ccd061b4a6236c5f1628
SHA100fba872ee53ce944cc9954345d6a4a59113d761
SHA256e0803035d63e93a316d44e0698fef9805880de45ebbf9ed4768c51484e7af400
SHA512edbe66b56cd9ab08b51ef2704aacbdd8738a4151e8ff22b6400e1b365042ca7a73bdf20707562a7934bed61fddc40e3fa237431829b651ce8f4d963955a4ff83
-
Filesize
11KB
MD5415703bbbb34283ad50f870890459d7f
SHA1bfe258fa3ddc75a2f3947396723de0264c9f6096
SHA2568452eb312f397b5cbf9c6582bee9106313475077eebc50a7a8c7c9afce4d72ac
SHA51203535e4e929c7b251cfa596a52439c235225cf4aa259d22f116a00c2b5a486b1a6d4cb7a4047ac241e106db87cc85efe2dd10977881bc6db396a8c582b65f59f
-
Filesize
11KB
MD5892fa702091585eeda129d871c84dd47
SHA1aa6eb8672012c575c3c52b0890513d714cca1b3e
SHA256752e65484e1552e6b38c7b7dcfe54e84005c1d7d2b8a6986982587033c64c369
SHA5123a36de086ccf2bb91ba55ede40fdf1a0fd7b3897658dbad5b6f1edfc1f3c69376951f33109bb18264143b2064c0678b98ba24b3c74bdcf659c80b98c5c4b347e
-
Filesize
11KB
MD5ae586784353e096c4b79959b46de19d9
SHA18d64075ae91fa0c080284b324f9999de35cec571
SHA256725ed3fb9b597b16a37e8385bb634ff19700d193ec6a7e1cf2ed556ab7b63b89
SHA512e96400bba2a16716081391252894a44c2822af2dc5423ceaee57a812f81b236d2d1aa4d224c686187c52abb41c1cd0f7b0160f0d57e274dfa048a9e131e7071d
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\9cd93bc6dcf544bae69531052e64647ec02f2bb4.tbres
Filesize4KB
MD52d325e5899a8e35b9ff8d3bd642f62db
SHA1ade7045eeec7caa3696e7ad5ab06ffa2aa34f508
SHA256b2af5868c9dde35b6667e83d4272ac0b8588dfc0aa15ae3adb8d5f4513c59be2
SHA5128d8154522e496c8b408071d6135fd7789a86c4a44ce871c59f7b37d5db815e613dfbb5ceeefba7b1a0cd14c190d83394379796fc6b7ce11ccac264e79879e465
-
Filesize
91B
MD5f169d4314eac558c126347c9c306a220
SHA103ac751a07b7347541dac5e0f254769aadbde0e4
SHA256ccfec9a3c2f862abed746e5c40f37985053b1ebed048ad0452eaab6143b93969
SHA5122ff8ce927e41fea9de98f7fc91e2d641f6342ffe3f154258c8d9b005fa09d094cff6587def01bee1cbb43b9191db067c3174c23c5916cb422c478c9ba537fecb
-
Filesize
1KB
MD58012ef52233d0a09515ebe33f9531a2b
SHA194b109f4968335643329d91ca25c9c407377d3ba
SHA25628d6a470f4a2711bef60e7096fffb7577a06bae1e3f8f186725abc85d86ff924
SHA5129e5846cd762423383f527799e636c28fa112867e4fae5c2699f1081d613076be44ff782ea69c3e5f26d784d9994a340089baa542cdc90b64877e9c684f87c109
-
Filesize
91B
MD5de97f8c7f4f066b79ad91c4883cc6716
SHA192cc8bf74888ea1151d9fd219eb8caee02978556
SHA256a99f5d4f9a3cff36d5fa6ce75c5aa651448860ee1b29111bd8ad96eca85b05d9
SHA512cfc7ab2465cce5b7bd5a8ed8ba0b632afc3f1b74f70f1d799f858d2271afbbbb3b37697e1074d6f85aabb4748745566d72ec68bfb2e90d312879875406efd0f3
-
Filesize
313B
MD5240f75ad41009a729d84bf9bce7d7127
SHA1634f5054dd8c780087c969dadde70f4fd9acbeef
SHA256554c9e93700142286217e04b77cb034cd94383a1338579ddf04ec113a47740ed
SHA51290452940c69ea0b54f208d7677dd96f20490d8b19116fda2261a0c9cda46b9430df01c216bfbbd81281af1b64bde3199e7c7af183707938796da086e5c6bd30f
-
Filesize
351B
MD5606c0409e99244e44c002355d1dc9504
SHA102ed6b6f5d463a2bc20de3e10327b5cdcdc99b13
SHA256e27ae894736bad31b5bb858ff97cc31614dab45cdbd6b2dbbc060d9e2664cb45
SHA5121950e3432d2732d58a25bad71b7bcd5d09f94ca4c9dab00f461118efa8ef0433ae8f04dab318f57921beaff88fc54ae3939b6fd5e19438e4a5ab6616df6d4d5f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
Filesize2KB
MD5b4cc3daf0f0011cd0d8350af18ac55d7
SHA1d4ed2b220bd079c2f0537592ff6dfd218bc54fe1
SHA256f1a29f1b3f53f3b1f5695104b20ba98860d59db5e010ffe2615d432bf83a3b99
SHA512689be5dc2e52fc8ca6f0aeeeb5d20ad16b8d49808c34510bae37fd8fbb5663d5bf084fff999d39f0fce8404acf2915bcedf2eafef8542b9dfa8d0e7d2e13c994
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
Filesize1KB
MD5236704f00355415955b3f6c6e10bf2cd
SHA1b9de98cf63128661655e23166699b28b42f40018
SHA2568e98011ee47ad58a652d8cbbf83e6ab43f07a6c7b9264f454d4ee9c63ff2a758
SHA5122b2a9ab4c14f0affc3f6efc9bd4920952859e21dc8a68536b7274a7c1685d10f6c93821236fcc5b0aa29ddf554a40f4b563999c46fc2d977a2e57b6aa66627c4
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
Filesize3KB
MD554526225b6a12190ee8f66c285799655
SHA11f786981055a6261d759a31a4a77c809c01e389c
SHA2561d457eb0bbfcffec7117390e0ac7b88ff595ebdcb9e906cba975f658388231f4
SHA512e3ac9b0a0f0dfb17619e552ab4e234c2d8b7f25cdeec2e7804c98bdeb90a7d9ebd572ec67191f6603d10d3cd703b440f5ae33d8c49519bf3089d60d0276c2e32
-
Filesize
4.0MB
MD51d9045870dbd31e2e399a4e8ecd9302f
SHA17857c1ebfd1b37756d106027ed03121d8e7887cf
SHA2569b4826b8876ca2f1378b1dfe47b0c0d6e972bf9f0b3a36e299b26fbc86283885
SHA5129419ed0a1c5e43f48a3534e36be9b2b03738e017c327e13586601381a8342c4c9b09aa9b89f80414d0d458284d2d17f48d27934a6b2d6d49450d045f49c10909
-
Filesize
183KB
MD53d4e3f149f3d0cdfe76bf8b235742c97
SHA10e0e34b5fd8c15547ca98027e49b1dcf37146d95
SHA256b15c7cf9097195fb5426d4028fd2f6352325400beb1e32431395393910e0b10a
SHA5128c9d2a506135431adcfd35446b69b20fe12f39c0694f1464c534a6bf01ebc5f815c948783508e06b14ff4cc33f44e220122bf2a42d2e97afa646b714a88addff
-
Filesize
8KB
MD572aabc87016eb7e9221c0d428ad9c82b
SHA1334e892594ca8ee8bc3f268367a629e945c797e9
SHA256a0d4ca106c6b944729a49cbeea828a6638a0bcbc4f146afe86a02bb77c664e4c
SHA5125979d98d86b8d0a861636a724c5af6e7300f26e8f2d01644fd3da63eaedec041001879d1775c78657c1c9df69d3b50e1e5daa1d812d3865cddff3475583e7874
-
Filesize
756KB
MD5c7dcd585b7e8b046f209052bcd6dd84b
SHA1604dcfae9eed4f65c80a4a39454db409291e08fa
SHA2560e8336ed51fe4551ced7d9aa5ce2dde945df8a0cc4e7c60199c24dd1cf7ccd48
SHA512c5ba102b12d2c685312d7dc8d58d98891b73243f56a8491ea7c41c2edaaad44ad90b8bc0748dbd8c84e92e9ae9bbd0b0157265ebe35fb9b63668c57d0e1ed5f2