Analysis
-
max time kernel
1779s -
max time network
1805s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
16-02-2024 12:03
Static task
static1
Behavioral task
behavioral1
Sample
VespyGrabberBuilder.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
VespyGrabberBuilder.exe
Resource
win10v2004-20231215-en
General
-
Target
VespyGrabberBuilder.exe
-
Size
12.6MB
-
MD5
fab385fb154644665f94aca9424fb0ce
-
SHA1
8dc525108cebd97b3127129cc1633a7f31010424
-
SHA256
c08b63c50a78ca119a5ff4fe10592a0f66289708df38349e91e645214aae7576
-
SHA512
07def38b8590ebaa95d7213e77e3892f60f10a87cef797fa07c6feb033f08d4148024360c7c32b5f92441c41236b8a86e66cee59bb51d6fbde97b86923a640e3
-
SSDEEP
393216:NayDfg/3Y8G6jgVINcfwt+F2CZZiLe2Wq:wyDfYPwPwtO2Mie2J
Malware Config
Extracted
growtopia
https://discord.com/api/webhooks/1199763266872803338/8vedcXoMcyExhe1xhBm5f8ncmafWmOB3pkulE0l8g9Pel0t3ziyr2V51cLTVEjYsE4Rj
Signatures
-
Detect ZGRat V1 34 IoCs
resource yara_rule behavioral1/memory/2684-60-0x0000000000690000-0x00000000006FC000-memory.dmp family_zgrat_v1 behavioral1/memory/2684-68-0x0000000000690000-0x00000000006F5000-memory.dmp family_zgrat_v1 behavioral1/memory/2684-77-0x0000000000690000-0x00000000006F5000-memory.dmp family_zgrat_v1 behavioral1/memory/2684-73-0x0000000000690000-0x00000000006F5000-memory.dmp family_zgrat_v1 behavioral1/memory/2684-86-0x0000000000690000-0x00000000006F5000-memory.dmp family_zgrat_v1 behavioral1/memory/2684-84-0x0000000000690000-0x00000000006F5000-memory.dmp family_zgrat_v1 behavioral1/memory/2684-82-0x0000000000690000-0x00000000006F5000-memory.dmp family_zgrat_v1 behavioral1/memory/2684-89-0x0000000000690000-0x00000000006F5000-memory.dmp family_zgrat_v1 behavioral1/memory/2684-79-0x0000000000690000-0x00000000006F5000-memory.dmp family_zgrat_v1 behavioral1/memory/2684-71-0x0000000000690000-0x00000000006F5000-memory.dmp family_zgrat_v1 behavioral1/memory/2684-69-0x0000000000690000-0x00000000006F5000-memory.dmp family_zgrat_v1 behavioral1/memory/2684-91-0x0000000000690000-0x00000000006F5000-memory.dmp family_zgrat_v1 behavioral1/memory/2684-93-0x0000000000690000-0x00000000006F5000-memory.dmp family_zgrat_v1 behavioral1/memory/2684-95-0x0000000000690000-0x00000000006F5000-memory.dmp family_zgrat_v1 behavioral1/memory/2684-97-0x0000000000690000-0x00000000006F5000-memory.dmp family_zgrat_v1 behavioral1/memory/2684-99-0x0000000000690000-0x00000000006F5000-memory.dmp family_zgrat_v1 behavioral1/memory/2684-101-0x0000000000690000-0x00000000006F5000-memory.dmp family_zgrat_v1 behavioral1/memory/2684-105-0x0000000000690000-0x00000000006F5000-memory.dmp family_zgrat_v1 behavioral1/memory/2684-109-0x0000000000690000-0x00000000006F5000-memory.dmp family_zgrat_v1 behavioral1/memory/2684-107-0x0000000000690000-0x00000000006F5000-memory.dmp family_zgrat_v1 behavioral1/memory/2684-103-0x0000000000690000-0x00000000006F5000-memory.dmp family_zgrat_v1 behavioral1/memory/2684-111-0x0000000000690000-0x00000000006F5000-memory.dmp family_zgrat_v1 behavioral1/memory/2684-113-0x0000000000690000-0x00000000006F5000-memory.dmp family_zgrat_v1 behavioral1/memory/2684-115-0x0000000000690000-0x00000000006F5000-memory.dmp family_zgrat_v1 behavioral1/memory/2684-117-0x0000000000690000-0x00000000006F5000-memory.dmp family_zgrat_v1 behavioral1/memory/2684-119-0x0000000000690000-0x00000000006F5000-memory.dmp family_zgrat_v1 behavioral1/memory/2684-121-0x0000000000690000-0x00000000006F5000-memory.dmp family_zgrat_v1 behavioral1/memory/2684-123-0x0000000000690000-0x00000000006F5000-memory.dmp family_zgrat_v1 behavioral1/memory/2684-125-0x0000000000690000-0x00000000006F5000-memory.dmp family_zgrat_v1 behavioral1/memory/2684-127-0x0000000000690000-0x00000000006F5000-memory.dmp family_zgrat_v1 behavioral1/memory/2684-129-0x0000000000690000-0x00000000006F5000-memory.dmp family_zgrat_v1 behavioral1/memory/2684-131-0x0000000000690000-0x00000000006F5000-memory.dmp family_zgrat_v1 behavioral1/memory/2684-133-0x0000000000690000-0x00000000006F5000-memory.dmp family_zgrat_v1 behavioral1/memory/2684-135-0x0000000000690000-0x00000000006F5000-memory.dmp family_zgrat_v1 -
XMRig Miner payload 2 IoCs
resource yara_rule behavioral1/memory/2500-1707-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2500-1716-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Creates new service(s) 1 TTPs
-
Stops running service(s) 3 TTPs
-
Executes dropped EXE 9 IoCs
pid Process 2684 Ilkdt.exe 2596 WinHostMgr.exe 2732 WinErrorMgr.exe 2536 Sahyui1337.exe 2632 KeyGeneratorTOP.exe 2544 KeyGeneratorTOP.exe 2888 WinErrorMgr.exe 472 Process not Found 2796 bauwrdgwodhv.exe -
Loads dropped DLL 11 IoCs
pid Process 1340 VespyGrabberBuilder.exe 1340 VespyGrabberBuilder.exe 1340 VespyGrabberBuilder.exe 1340 VespyGrabberBuilder.exe 1340 VespyGrabberBuilder.exe 1340 VespyGrabberBuilder.exe 3060 Process not Found 2632 KeyGeneratorTOP.exe 2544 KeyGeneratorTOP.exe 2732 WinErrorMgr.exe 472 Process not Found -
resource yara_rule behavioral1/memory/2500-1707-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2500-1716-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 2 discord.com 3 discord.com 11 pastebin.com 12 pastebin.com -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\system32\MRT.exe WinHostMgr.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe bauwrdgwodhv.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2796 set thread context of 1568 2796 bauwrdgwodhv.exe 95 PID 2796 set thread context of 2500 2796 bauwrdgwodhv.exe 98 -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2204 sc.exe 2716 sc.exe 2944 sc.exe 2808 sc.exe 1508 sc.exe 2072 sc.exe 2608 sc.exe 2184 sc.exe 1924 sc.exe 2892 sc.exe 2536 sc.exe 2764 sc.exe 2408 sc.exe 808 sc.exe -
Detects Pyinstaller 6 IoCs
resource yara_rule behavioral1/files/0x0007000000015c6f-30.dat pyinstaller behavioral1/files/0x0007000000015c6f-32.dat pyinstaller behavioral1/files/0x0007000000015c6f-34.dat pyinstaller behavioral1/files/0x0007000000015c6f-33.dat pyinstaller behavioral1/files/0x0007000000015c6f-49.dat pyinstaller behavioral1/files/0x0007000000015c6f-48.dat pyinstaller -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3056 schtasks.exe -
Modifies data under HKEY_USERS 6 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\ROOT explorer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates explorer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\ROOT\CRLs explorer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\ROOT\CTLs explorer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 20101369d060da01 powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2800 powershell.exe 2536 Sahyui1337.exe 2536 Sahyui1337.exe 2596 WinHostMgr.exe 2596 WinHostMgr.exe 2596 WinHostMgr.exe 2596 WinHostMgr.exe 2596 WinHostMgr.exe 2596 WinHostMgr.exe 2596 WinHostMgr.exe 2596 WinHostMgr.exe 2596 WinHostMgr.exe 2596 WinHostMgr.exe 2596 WinHostMgr.exe 2596 WinHostMgr.exe 2596 WinHostMgr.exe 2596 WinHostMgr.exe 2596 WinHostMgr.exe 2796 bauwrdgwodhv.exe 1476 powershell.exe 2796 bauwrdgwodhv.exe 2796 bauwrdgwodhv.exe 2796 bauwrdgwodhv.exe 2796 bauwrdgwodhv.exe 2796 bauwrdgwodhv.exe 2796 bauwrdgwodhv.exe 2796 bauwrdgwodhv.exe 2796 bauwrdgwodhv.exe 2796 bauwrdgwodhv.exe 2796 bauwrdgwodhv.exe 2796 bauwrdgwodhv.exe 2796 bauwrdgwodhv.exe 2500 explorer.exe 2500 explorer.exe 2500 explorer.exe 2500 explorer.exe 2500 explorer.exe 2500 explorer.exe 2500 explorer.exe 2500 explorer.exe 2500 explorer.exe 2500 explorer.exe 2500 explorer.exe 2500 explorer.exe 2500 explorer.exe 2500 explorer.exe 2500 explorer.exe 2500 explorer.exe 2500 explorer.exe 2500 explorer.exe 2500 explorer.exe 2500 explorer.exe 2500 explorer.exe 2500 explorer.exe 2500 explorer.exe 2500 explorer.exe 2500 explorer.exe 2500 explorer.exe 2500 explorer.exe 2500 explorer.exe 2500 explorer.exe 2500 explorer.exe 2500 explorer.exe 2500 explorer.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 472 Process not Found -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeDebugPrivilege 2684 Ilkdt.exe Token: SeDebugPrivilege 2800 powershell.exe Token: SeDebugPrivilege 2536 Sahyui1337.exe Token: SeShutdownPrivilege 2940 powercfg.exe Token: SeShutdownPrivilege 2756 powercfg.exe Token: SeShutdownPrivilege 2216 powercfg.exe Token: SeShutdownPrivilege 240 powercfg.exe Token: SeDebugPrivilege 1476 powershell.exe Token: SeShutdownPrivilege 1656 powercfg.exe Token: SeShutdownPrivilege 1692 powercfg.exe Token: SeShutdownPrivilege 1812 powercfg.exe Token: SeShutdownPrivilege 856 powercfg.exe Token: SeLockMemoryPrivilege 2500 explorer.exe Token: SeDebugPrivilege 1676 powershell.exe -
Suspicious use of WriteProcessMemory 55 IoCs
description pid Process procid_target PID 1340 wrote to memory of 2800 1340 VespyGrabberBuilder.exe 30 PID 1340 wrote to memory of 2800 1340 VespyGrabberBuilder.exe 30 PID 1340 wrote to memory of 2800 1340 VespyGrabberBuilder.exe 30 PID 1340 wrote to memory of 2800 1340 VespyGrabberBuilder.exe 30 PID 1340 wrote to memory of 2684 1340 VespyGrabberBuilder.exe 32 PID 1340 wrote to memory of 2684 1340 VespyGrabberBuilder.exe 32 PID 1340 wrote to memory of 2684 1340 VespyGrabberBuilder.exe 32 PID 1340 wrote to memory of 2684 1340 VespyGrabberBuilder.exe 32 PID 1340 wrote to memory of 2596 1340 VespyGrabberBuilder.exe 33 PID 1340 wrote to memory of 2596 1340 VespyGrabberBuilder.exe 33 PID 1340 wrote to memory of 2596 1340 VespyGrabberBuilder.exe 33 PID 1340 wrote to memory of 2596 1340 VespyGrabberBuilder.exe 33 PID 1340 wrote to memory of 2732 1340 VespyGrabberBuilder.exe 34 PID 1340 wrote to memory of 2732 1340 VespyGrabberBuilder.exe 34 PID 1340 wrote to memory of 2732 1340 VespyGrabberBuilder.exe 34 PID 1340 wrote to memory of 2732 1340 VespyGrabberBuilder.exe 34 PID 1340 wrote to memory of 2536 1340 VespyGrabberBuilder.exe 37 PID 1340 wrote to memory of 2536 1340 VespyGrabberBuilder.exe 37 PID 1340 wrote to memory of 2536 1340 VespyGrabberBuilder.exe 37 PID 1340 wrote to memory of 2536 1340 VespyGrabberBuilder.exe 37 PID 1340 wrote to memory of 2632 1340 VespyGrabberBuilder.exe 35 PID 1340 wrote to memory of 2632 1340 VespyGrabberBuilder.exe 35 PID 1340 wrote to memory of 2632 1340 VespyGrabberBuilder.exe 35 PID 1340 wrote to memory of 2632 1340 VespyGrabberBuilder.exe 35 PID 2632 wrote to memory of 2544 2632 KeyGeneratorTOP.exe 38 PID 2632 wrote to memory of 2544 2632 KeyGeneratorTOP.exe 38 PID 2632 wrote to memory of 2544 2632 KeyGeneratorTOP.exe 38 PID 2732 wrote to memory of 2888 2732 WinErrorMgr.exe 39 PID 2732 wrote to memory of 2888 2732 WinErrorMgr.exe 39 PID 2732 wrote to memory of 2888 2732 WinErrorMgr.exe 39 PID 2732 wrote to memory of 2888 2732 WinErrorMgr.exe 39 PID 2888 wrote to memory of 3056 2888 WinErrorMgr.exe 41 PID 2888 wrote to memory of 3056 2888 WinErrorMgr.exe 41 PID 2888 wrote to memory of 3056 2888 WinErrorMgr.exe 41 PID 2888 wrote to memory of 3056 2888 WinErrorMgr.exe 41 PID 2472 wrote to memory of 3004 2472 cmd.exe 50 PID 2472 wrote to memory of 3004 2472 cmd.exe 50 PID 2472 wrote to memory of 3004 2472 cmd.exe 50 PID 1132 wrote to memory of 2936 1132 cmd.exe 77 PID 1132 wrote to memory of 2936 1132 cmd.exe 77 PID 1132 wrote to memory of 2936 1132 cmd.exe 77 PID 2796 wrote to memory of 1568 2796 bauwrdgwodhv.exe 95 PID 2796 wrote to memory of 1568 2796 bauwrdgwodhv.exe 95 PID 2796 wrote to memory of 1568 2796 bauwrdgwodhv.exe 95 PID 2796 wrote to memory of 1568 2796 bauwrdgwodhv.exe 95 PID 2796 wrote to memory of 1568 2796 bauwrdgwodhv.exe 95 PID 2796 wrote to memory of 1568 2796 bauwrdgwodhv.exe 95 PID 2796 wrote to memory of 1568 2796 bauwrdgwodhv.exe 95 PID 2796 wrote to memory of 1568 2796 bauwrdgwodhv.exe 95 PID 2796 wrote to memory of 1568 2796 bauwrdgwodhv.exe 95 PID 2796 wrote to memory of 2500 2796 bauwrdgwodhv.exe 98 PID 2796 wrote to memory of 2500 2796 bauwrdgwodhv.exe 98 PID 2796 wrote to memory of 2500 2796 bauwrdgwodhv.exe 98 PID 2796 wrote to memory of 2500 2796 bauwrdgwodhv.exe 98 PID 2796 wrote to memory of 2500 2796 bauwrdgwodhv.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\VespyGrabberBuilder.exe"C:\Users\Admin\AppData\Local\Temp\VespyGrabberBuilder.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHIAcgB3ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHEAZAB5ACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAG4AdABwACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGkAYgBxACMAPgA="2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2800
-
-
C:\Users\Admin\AppData\Local\Temp\Ilkdt.exe"C:\Users\Admin\AppData\Local\Temp\Ilkdt.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
C:\Users\Admin\AppData\Local\Temp\WinHostMgr.exe"C:\Users\Admin\AppData\Local\Temp\WinHostMgr.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:2596 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force3⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:1676
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart3⤵
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart4⤵
- Drops file in Windows directory
PID:3004
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc3⤵
- Launches sc.exe
PID:1508
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:2536
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv3⤵
- Launches sc.exe
PID:2184
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits3⤵
- Launches sc.exe
PID:2204
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc3⤵
- Launches sc.exe
PID:2072
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:240
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2940
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2216
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "GMDTJRUT"3⤵
- Launches sc.exe
PID:2764
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "GMDTJRUT" binpath= "C:\ProgramData\vcnwldzucnvl\bauwrdgwodhv.exe" start= "auto"3⤵
- Launches sc.exe
PID:2716
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "GMDTJRUT"3⤵
- Launches sc.exe
PID:2408
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog3⤵
- Launches sc.exe
PID:2608
-
-
-
C:\Users\Admin\AppData\Local\Temp\WinErrorMgr.exe"C:\Users\Admin\AppData\Local\Temp\WinErrorMgr.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Users\Admin\AppData\Local\Temp\XenoManager\WinErrorMgr.exe"C:\Users\Admin\AppData\Local\Temp\XenoManager\WinErrorMgr.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "WindowsErrorHandler" /XML "C:\Users\Admin\AppData\Local\Temp\tmp256B.tmp" /F4⤵
- Creates scheduled task(s)
PID:3056
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\KeyGeneratorTOP.exe"C:\Users\Admin\AppData\Local\Temp\KeyGeneratorTOP.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Users\Admin\AppData\Local\Temp\KeyGeneratorTOP.exe"C:\Users\Admin\AppData\Local\Temp\KeyGeneratorTOP.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2544
-
-
-
C:\Users\Admin\AppData\Local\Temp\Sahyui1337.exe"C:\Users\Admin\AppData\Local\Temp\Sahyui1337.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2536
-
-
C:\ProgramData\vcnwldzucnvl\bauwrdgwodhv.exeC:\ProgramData\vcnwldzucnvl\bauwrdgwodhv.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1476
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:808
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:1132
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2944
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2808
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2892
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:1924
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:1812
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:856
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:1692
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:1568
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:1656
-
-
C:\Windows\explorer.exeexplorer.exe2⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2500
-
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart1⤵
- Drops file in Windows directory
PID:2936
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.3MB
MD554f05da33528cc863377019bb7c86832
SHA13a7c2b084ac7f2a0cb2a98972c8d0d329ccdaf8b
SHA256a34b0bd6a7b041a4377a9ab9a3f0abedbef941ca1663d72b42bb189cdc60ed77
SHA512760b67dde1a1befe3c794696d183ebf0dac05cc3523d881bf4da3bddd18fd9d53d987008c9a0a3af2141e2d4555849671a525b48b8c4a8aa69b7defa7733d6c4
-
Filesize
5.0MB
MD5e222309197c5e633aa8e294ba4bdcd29
SHA152b3f89a3d2262bf603628093f6d1e71d9cc3820
SHA256047a7ca1b8848c1c0e3c0fcc6ece056390760b24580f27f6966b86b0c2a1042b
SHA5129eb37686e0cee9ec18d12a4edd37c8334d26650c74eae5b30231c2b0db1628d52848123c9348c3da306ec950b827ec0a56cdf43ee325a9e280022c68193d8503
-
Filesize
231KB
MD5c84636a26a7105e50e269a9dc7e61db2
SHA154785def257a525eaa77393fe51aa480f68ee035
SHA2568eb8118bf5993cba6cdd9190d006404f4bcf4742249402dc70796274f0ffb5ff
SHA512c7660c317d00cea76208c863448fc6570dd6f3918e8e64bb742a4c8f43388df5fe30a931941a9087cd94b7a624b4f1d0f5870d009ffcf4fd7038b17f67a0e59e
-
Filesize
197KB
MD5a705f0cb7f69f5628965097e8ee75858
SHA1c5074a4f856edd00ec874c590a533c43918e7ee4
SHA2563ed822bc2ba610a9fd961f9ee0e5af3c406bcef0e83038d0b29a4e53882b3622
SHA512fc34a51700172cde9c9c559f2861f23318d2406337b6cc60a128052a6c12228b27db490fe54c53790ac3db6b6664e4f4045bf828692efde6f99278d7ff4cc5f6
-
Filesize
11KB
MD5959a09c9c589332f310d1aa5175de375
SHA1cb693103a9365ef097098ffba7161f6c6037947f
SHA2567142cb3b6e8a7c8eb06e86e800f5e6d37729bbc5c5a3675b0eeaac2e69ea34e5
SHA5129f03cd96ce2391d2a6209badf91aa6c9d604add4cfa2402da30c0408b51fb6c78a934f64acf70b9108100624986d9092997f98b39dcbdeb2cc1bc7535a506ee0
-
Filesize
316KB
MD5675d9e9ab252981f2f919cf914d9681d
SHA17485f5c9da283475136df7fa8b62756efbb5dd17
SHA2560f055835332ef8e368185ae461e7c9eacdeb3d600ea550d605b09a20e0856e2d
SHA5129dd936705fd43ebe8be17fcf77173eaaf16046f5880f8fe48fc68ded91ef6202ba65c605980bd2e330d2c7f463f772750a1bd96246fffdc9cb6bf8e1b00a2ccb
-
Filesize
806KB
MD5eecc50d9dabf04a58038e32f61b5652f
SHA1e5cb381f0120ab797882a8476868cde37fa8caf9
SHA256382f8c03af580216a431b1b3d768f3a1980f3795f5078e879da249af325f5c14
SHA512a86169e1bfe2c8036218a49280307c243ed74f18c077da7be6cd868141d58f8dfe51bd10624fd5d1bafa1421673e8e8100126cbb80d1644da91df15696c9a437
-
Filesize
910KB
MD5f37fb9d7d88b742abbd45b6f2cb4fab3
SHA193c256bf61a47b9f9945bbef07af5ce40a503680
SHA256cfec1ec143b46528b9650ae02de14e5480a769ae817728e1677fac2f1161f3b5
SHA512c8685d0bc56b95dbc528c5ae92e99ad7cb90394c543057edd2ec1ade65ca500c30840c5eb8614db9b9d317e973cb80101eeced6e9d3e9f3c0ff075d24c0bce31
-
Filesize
3.8MB
MD56d86050db17b9060c86cc29fa3c389ae
SHA14b77aefe58c9094857e97cffdc1c0bab46565fd8
SHA2569a41396ca90c9b82a9a883f1c0438ff8d3375b480812103d3ae0a38e49573577
SHA512d91f80ad3c7eabe61c97616473afa02e708403d185a03ba920d3f0edab0443c64d0dcd2c9a0fd55503f8290c6f20bb8581dbd0106643270837b06153fe6c5dc6
-
Filesize
914KB
MD549740c23ea88c041a7c62602d9c9c3c9
SHA1e4b282e5d81704193ded1f35e976dbe4a86a33d0
SHA2563b0a54a0762aabe0267d823a87e6992f87e72bde1f7e41e2b48659f65380e4bf
SHA5129296074a685d1f84477863ffa1e05ccfa3c14634459d517f93c6295a210b9eed8a6d5d68596e53af3fa65319f0416ed27fae983200f7d5f175113e93092e1193
-
Filesize
1KB
MD57f673f709ab0e7278e38f0fd8e745cd4
SHA1ac504108a274b7051e3b477bcd51c9d1a4a01c2c
SHA256da5ab3278aaa04fbd51272a617aef9b903ca53c358fac48fc0f558e257e063a4
SHA512e932ccbd9d3ec6ee129f0dab82710904b84e657532c5b623d3c7b3b4ce45732caf8ff5d7b39095cf99ecf97d4e40dd9d755eb2b89c8ede629b287c29e41d1132
-
Filesize
3.1MB
MD5cdd8a556a6ce892d4bb47064b27dc7ee
SHA12deedf38c7dd8dfff58dd5ba32790928d7d7aa37
SHA2569e80ca63f84f819c74eeccb423997aa4fdbf12546e5af99b760dbe20100344c9
SHA512ffa39c8b5d6cb242c161050c535f82d2d02c616d36fd5df9ccfabc091ab7af0562275a8d80176433ca048bf96e5b03def28217a7be631bc2d91a797a0509b2c7
-
Filesize
2.9MB
MD517268493e215c852cb0f9b88531864e5
SHA1f16afed29370d8024b6eb99495ce257e37bb8bc8
SHA256607621d917c7e686698672b7e46deb68bb0888a3fd57328573bdf665338fcf14
SHA51256c6874133ea4bf669a8211f89f8a527271a557e1f2d7720be65a5b4f15fe11f71de33481ea13057fbdd58a997cf3dbf0d5c3c836d0508963b53c989b18d8844
-
Filesize
191KB
MD5e004a568b841c74855f1a8a5d43096c7
SHA1b90fd74593ae9b5a48cb165b6d7602507e1aeca4
SHA256d49013d6be0f0e727c0b53bce1d3fed00656c7a2836ceef0a9d4cb816a5878db
SHA512402dd4d4c57fb6f5c7a531b7210a897dfe41d68df99ae4d605944f6e5b2cecaafa3fe27562fe45e7e216a7c9e29e63139d4382310b41f04a35ad56115fbed2af
-
Filesize
232KB
MD5f53cb1ff22f668553ba7f5f8ce5048fc
SHA198c57b19e8d1e279540f0a47ba5c9f01d91386ea
SHA256156d3ebb5feabbeea70537c6c182c2d85f14775b725ebb9768d65b656589b592
SHA5123dfd8c141aec82639b46038d941007c742f4312a23a9048d414350a8b05be7e207f458c2ebd467d7918bb40efb634313d60f120138834da2236f611c8224c8e1
-
Filesize
262KB
MD51b3110266fb99e87e308d7990818d925
SHA14ff89bbbc5d28a2de56300de2ac3735792cd51e7
SHA2563d3279755b2137d82b9188fe4277b69685a5e8f7fdb19fe30640b27eac2122ad
SHA512f58d4cb854ca24936ef5c3fdb173ea3df437f7a266d7b35e854af5dbb8c4e8deed0cd38c9a0061f7f7607b5d815419949e025791ae16907d3de9c840be9de458
-
Filesize
765KB
MD5fb281417435553c7395e430d8c9a1a47
SHA19aa59ee54388cf4bb9af95da1744c6abc007727c
SHA256009b29dfc7046d5a57660fb33626d61a2eb0b435b11430b3b043288776c97756
SHA512f232d32dbde2a3ad95f05f71ba1e5b6a26105b36c031b992354f0be7175157dfabe81d82dc45b72577398efdc2ee9adff880ef5b6fab1d33997c7cc8a76279f7
-
Filesize
42KB
MD5d499e979a50c958f1a67f0e2a28af43d
SHA11e5fa0824554c31f19ce01a51edb9bed86f67cf0
SHA256bc3d545c541e42420ce2c2eabc7e5afab32c869a1adb20adb11735957d0d0b0e
SHA512668047f178d82bebefeb8c2e7731d34ff24dc755dacd3362b43d8b44c6b148fc51af0d0ab2d0a67f0344ab6158b883fe568e4eeb0e34152108735574f0e1e763
-
Filesize
882KB
MD5888e7a5eb89eec9c7ebb7f2c7d5fa6b9
SHA12aee4e3ab1c8fe73772337cd90fd99a621c770ed
SHA2569b940dd0879c827eb6aaef3ca01017e5cdebaaa9f79ea70736c4960e91f7119c
SHA5126cf200a22d75e4dcd66733c06c38905216d931cedb803c0cf21a521f6e115de8beedc2ddd66be54948869f1bbab02dc84ccb45a1a08411a06eae3bd2296ab8e3
-
Filesize
960KB
MD5b11f60ea4f1525e1e923cb2c4e24abc4
SHA1419f28b959d41af446e6f856f2bed6f0b2e0f6f9
SHA2568bb6c117f890303e329bf9bc515c5ae1fdb188c0a96d5a882be38f88f562dc29
SHA512302c33c45af7fb9860c21ce0545b5b5c5fda3d4adaae6f8118aeb0b8cb1e5afc71caf47de245ced2fb07776a0c0f9c9e52a5636c525ba72b7d83dd34ada3a962
-
Filesize
507KB
MD543e86d2fc8ce61e7f8fc2b4ff1f0e72c
SHA15d3e4372982451e21690e91326d6f0ef9bd318d2
SHA256f4880f77fd0fcec53283b323cee5fba5d2061be6c907e8548d58aa6d334d6115
SHA5126aa7adc32eb05230deca198cec4cf6c191ab27d0b43d5c769cb3f19430b92655dcffca7dbb8890f57321ffc2df55ed2b1bf4dcca5fff10e10ad55798f615412b