Analysis
-
max time kernel
61s -
max time network
63s -
platform
windows11-21h2_x64 -
resource
win11-20240508-en -
resource tags
arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system -
submitted
11-05-2024 21:21
Static task
static1
Behavioral task
behavioral1
Sample
VespyGrabberBuilder.exe
Resource
win11-20240508-en
General
-
Target
VespyGrabberBuilder.exe
-
Size
12.6MB
-
MD5
fab385fb154644665f94aca9424fb0ce
-
SHA1
8dc525108cebd97b3127129cc1633a7f31010424
-
SHA256
c08b63c50a78ca119a5ff4fe10592a0f66289708df38349e91e645214aae7576
-
SHA512
07def38b8590ebaa95d7213e77e3892f60f10a87cef797fa07c6feb033f08d4148024360c7c32b5f92441c41236b8a86e66cee59bb51d6fbde97b86923a640e3
-
SSDEEP
393216:NayDfg/3Y8G6jgVINcfwt+F2CZZiLe2Wq:wyDfYPwPwtO2Mie2J
Malware Config
Extracted
xenorat
jctestwindows.airdns.org
Xeno_rat_nd8913d
-
delay
5000
-
install_path
temp
-
port
45010
-
startup_name
WindowsErrorHandler
Extracted
growtopia
https://discord.com/api/webhooks/1199763266872803338/8vedcXoMcyExhe1xhBm5f8ncmafWmOB3pkulE0l8g9Pel0t3ziyr2V51cLTVEjYsE4Rj
Signatures
-
Detect ZGRat V1 29 IoCs
Processes:
resource yara_rule behavioral1/memory/448-67-0x0000000004F20000-0x0000000004F8C000-memory.dmp family_zgrat_v1 behavioral1/memory/448-93-0x0000000004F20000-0x0000000004F85000-memory.dmp family_zgrat_v1 behavioral1/memory/448-91-0x0000000004F20000-0x0000000004F85000-memory.dmp family_zgrat_v1 behavioral1/memory/448-121-0x0000000004F20000-0x0000000004F85000-memory.dmp family_zgrat_v1 behavioral1/memory/448-119-0x0000000004F20000-0x0000000004F85000-memory.dmp family_zgrat_v1 behavioral1/memory/448-117-0x0000000004F20000-0x0000000004F85000-memory.dmp family_zgrat_v1 behavioral1/memory/448-115-0x0000000004F20000-0x0000000004F85000-memory.dmp family_zgrat_v1 behavioral1/memory/448-113-0x0000000004F20000-0x0000000004F85000-memory.dmp family_zgrat_v1 behavioral1/memory/448-111-0x0000000004F20000-0x0000000004F85000-memory.dmp family_zgrat_v1 behavioral1/memory/448-109-0x0000000004F20000-0x0000000004F85000-memory.dmp family_zgrat_v1 behavioral1/memory/448-107-0x0000000004F20000-0x0000000004F85000-memory.dmp family_zgrat_v1 behavioral1/memory/448-105-0x0000000004F20000-0x0000000004F85000-memory.dmp family_zgrat_v1 behavioral1/memory/448-103-0x0000000004F20000-0x0000000004F85000-memory.dmp family_zgrat_v1 behavioral1/memory/448-101-0x0000000004F20000-0x0000000004F85000-memory.dmp family_zgrat_v1 behavioral1/memory/448-99-0x0000000004F20000-0x0000000004F85000-memory.dmp family_zgrat_v1 behavioral1/memory/448-97-0x0000000004F20000-0x0000000004F85000-memory.dmp family_zgrat_v1 behavioral1/memory/448-95-0x0000000004F20000-0x0000000004F85000-memory.dmp family_zgrat_v1 behavioral1/memory/448-89-0x0000000004F20000-0x0000000004F85000-memory.dmp family_zgrat_v1 behavioral1/memory/448-87-0x0000000004F20000-0x0000000004F85000-memory.dmp family_zgrat_v1 behavioral1/memory/448-85-0x0000000004F20000-0x0000000004F85000-memory.dmp family_zgrat_v1 behavioral1/memory/448-83-0x0000000004F20000-0x0000000004F85000-memory.dmp family_zgrat_v1 behavioral1/memory/448-79-0x0000000004F20000-0x0000000004F85000-memory.dmp family_zgrat_v1 behavioral1/memory/448-77-0x0000000004F20000-0x0000000004F85000-memory.dmp family_zgrat_v1 behavioral1/memory/448-75-0x0000000004F20000-0x0000000004F85000-memory.dmp family_zgrat_v1 behavioral1/memory/448-73-0x0000000004F20000-0x0000000004F85000-memory.dmp family_zgrat_v1 behavioral1/memory/448-71-0x0000000004F20000-0x0000000004F85000-memory.dmp family_zgrat_v1 behavioral1/memory/448-69-0x0000000004F20000-0x0000000004F85000-memory.dmp family_zgrat_v1 behavioral1/memory/448-68-0x0000000004F20000-0x0000000004F85000-memory.dmp family_zgrat_v1 behavioral1/memory/448-81-0x0000000004F20000-0x0000000004F85000-memory.dmp family_zgrat_v1 -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepid process 5256 powershell.exe 2748 powershell.exe 1420 powershell.exe -
Creates new service(s) 2 TTPs
-
Executes dropped EXE 8 IoCs
Processes:
Ilkdt.exeWinHostMgr.exeWinErrorMgr.exeSahyui1337.exeKeyGeneratorTOP.exeKeyGeneratorTOP.exeWinErrorMgr.exebauwrdgwodhv.exepid process 448 Ilkdt.exe 4712 WinHostMgr.exe 912 WinErrorMgr.exe 2720 Sahyui1337.exe 4684 KeyGeneratorTOP.exe 4060 KeyGeneratorTOP.exe 3044 WinErrorMgr.exe 1620 bauwrdgwodhv.exe -
Loads dropped DLL 4 IoCs
Processes:
KeyGeneratorTOP.exepid process 4060 KeyGeneratorTOP.exe 4060 KeyGeneratorTOP.exe 4060 KeyGeneratorTOP.exe 4060 KeyGeneratorTOP.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
-
Drops file in System32 directory 4 IoCs
Processes:
WinHostMgr.exepowershell.exebauwrdgwodhv.exedescription ioc process File opened for modification C:\Windows\system32\MRT.exe WinHostMgr.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\MRT.exe bauwrdgwodhv.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
bauwrdgwodhv.exedescription pid process target process PID 1620 set thread context of 5132 1620 bauwrdgwodhv.exe conhost.exe PID 1620 set thread context of 2488 1620 bauwrdgwodhv.exe explorer.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid process 5244 sc.exe 6040 sc.exe 2828 sc.exe 1572 sc.exe 5004 sc.exe 2644 sc.exe 6084 sc.exe 4740 sc.exe 1672 sc.exe 3528 sc.exe 1156 sc.exe 812 sc.exe 5320 sc.exe 5948 sc.exe -
Detects Pyinstaller 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\KeyGeneratorTOP.exe pyinstaller -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Modifies data under HKEY_USERS 50 IoCs
Processes:
powershell.exeexplorer.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\ROOT explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
taskmgr.exeSahyui1337.exepowershell.exemsedge.exemsedge.exemsedge.exeidentity_helper.exeWinHostMgr.exepowershell.exepid process 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 2720 Sahyui1337.exe 2720 Sahyui1337.exe 1072 taskmgr.exe 1072 taskmgr.exe 1420 powershell.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1420 powershell.exe 1072 taskmgr.exe 5976 msedge.exe 5976 msedge.exe 5608 msedge.exe 5608 msedge.exe 1072 taskmgr.exe 1072 taskmgr.exe 788 msedge.exe 788 msedge.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 2648 identity_helper.exe 2648 identity_helper.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 4712 WinHostMgr.exe 5256 powershell.exe 5256 powershell.exe 5256 powershell.exe 4712 WinHostMgr.exe 4712 WinHostMgr.exe 4712 WinHostMgr.exe 4712 WinHostMgr.exe 4712 WinHostMgr.exe 4712 WinHostMgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
Processes:
msedge.exepid process 5608 msedge.exe 5608 msedge.exe 5608 msedge.exe 5608 msedge.exe 5608 msedge.exe 5608 msedge.exe 5608 msedge.exe 5608 msedge.exe 5608 msedge.exe 5608 msedge.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
Processes:
taskmgr.exeSahyui1337.exeIlkdt.exepowershell.exepowershell.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowershell.exeexplorer.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exedescription pid process Token: SeDebugPrivilege 1072 taskmgr.exe Token: SeSystemProfilePrivilege 1072 taskmgr.exe Token: SeCreateGlobalPrivilege 1072 taskmgr.exe Token: SeDebugPrivilege 2720 Sahyui1337.exe Token: SeDebugPrivilege 448 Ilkdt.exe Token: SeDebugPrivilege 1420 powershell.exe Token: SeDebugPrivilege 5256 powershell.exe Token: SeShutdownPrivilege 3560 powercfg.exe Token: SeCreatePagefilePrivilege 3560 powercfg.exe Token: SeShutdownPrivilege 3420 powercfg.exe Token: SeCreatePagefilePrivilege 3420 powercfg.exe Token: SeShutdownPrivilege 2460 powercfg.exe Token: SeCreatePagefilePrivilege 2460 powercfg.exe Token: SeShutdownPrivilege 4472 powercfg.exe Token: SeCreatePagefilePrivilege 4472 powercfg.exe Token: SeDebugPrivilege 2748 powershell.exe Token: SeLockMemoryPrivilege 2488 explorer.exe Token: SeShutdownPrivilege 2452 powercfg.exe Token: SeCreatePagefilePrivilege 2452 powercfg.exe Token: SeShutdownPrivilege 2360 powercfg.exe Token: SeCreatePagefilePrivilege 2360 powercfg.exe Token: SeShutdownPrivilege 2192 powercfg.exe Token: SeCreatePagefilePrivilege 2192 powercfg.exe Token: SeShutdownPrivilege 2000 powercfg.exe Token: SeCreatePagefilePrivilege 2000 powercfg.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
taskmgr.exemsedge.exepid process 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 5608 msedge.exe 5608 msedge.exe 5608 msedge.exe 5608 msedge.exe 5608 msedge.exe 5608 msedge.exe 5608 msedge.exe 5608 msedge.exe 5608 msedge.exe 5608 msedge.exe 5608 msedge.exe 5608 msedge.exe 5608 msedge.exe 5608 msedge.exe 5608 msedge.exe 5608 msedge.exe 5608 msedge.exe 5608 msedge.exe 5608 msedge.exe 5608 msedge.exe 5608 msedge.exe 5608 msedge.exe 5608 msedge.exe 5608 msedge.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
taskmgr.exemsedge.exepid process 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 5608 msedge.exe 5608 msedge.exe 5608 msedge.exe 5608 msedge.exe 5608 msedge.exe 5608 msedge.exe 5608 msedge.exe 5608 msedge.exe 5608 msedge.exe 5608 msedge.exe 5608 msedge.exe 5608 msedge.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe 1072 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
VespyGrabberBuilder.exeKeyGeneratorTOP.exeWinErrorMgr.exeKeyGeneratorTOP.exemsedge.exedescription pid process target process PID 232 wrote to memory of 1420 232 VespyGrabberBuilder.exe powershell.exe PID 232 wrote to memory of 1420 232 VespyGrabberBuilder.exe powershell.exe PID 232 wrote to memory of 1420 232 VespyGrabberBuilder.exe powershell.exe PID 232 wrote to memory of 448 232 VespyGrabberBuilder.exe Ilkdt.exe PID 232 wrote to memory of 448 232 VespyGrabberBuilder.exe Ilkdt.exe PID 232 wrote to memory of 448 232 VespyGrabberBuilder.exe Ilkdt.exe PID 232 wrote to memory of 4712 232 VespyGrabberBuilder.exe WinHostMgr.exe PID 232 wrote to memory of 4712 232 VespyGrabberBuilder.exe WinHostMgr.exe PID 232 wrote to memory of 912 232 VespyGrabberBuilder.exe WinErrorMgr.exe PID 232 wrote to memory of 912 232 VespyGrabberBuilder.exe WinErrorMgr.exe PID 232 wrote to memory of 912 232 VespyGrabberBuilder.exe WinErrorMgr.exe PID 232 wrote to memory of 2720 232 VespyGrabberBuilder.exe Sahyui1337.exe PID 232 wrote to memory of 2720 232 VespyGrabberBuilder.exe Sahyui1337.exe PID 232 wrote to memory of 4684 232 VespyGrabberBuilder.exe KeyGeneratorTOP.exe PID 232 wrote to memory of 4684 232 VespyGrabberBuilder.exe KeyGeneratorTOP.exe PID 4684 wrote to memory of 4060 4684 KeyGeneratorTOP.exe KeyGeneratorTOP.exe PID 4684 wrote to memory of 4060 4684 KeyGeneratorTOP.exe KeyGeneratorTOP.exe PID 912 wrote to memory of 3044 912 WinErrorMgr.exe WinErrorMgr.exe PID 912 wrote to memory of 3044 912 WinErrorMgr.exe WinErrorMgr.exe PID 912 wrote to memory of 3044 912 WinErrorMgr.exe WinErrorMgr.exe PID 4060 wrote to memory of 5608 4060 KeyGeneratorTOP.exe msedge.exe PID 4060 wrote to memory of 5608 4060 KeyGeneratorTOP.exe msedge.exe PID 5608 wrote to memory of 5632 5608 msedge.exe msedge.exe PID 5608 wrote to memory of 5632 5608 msedge.exe msedge.exe PID 5608 wrote to memory of 5968 5608 msedge.exe msedge.exe PID 5608 wrote to memory of 5968 5608 msedge.exe msedge.exe PID 5608 wrote to memory of 5968 5608 msedge.exe msedge.exe PID 5608 wrote to memory of 5968 5608 msedge.exe msedge.exe PID 5608 wrote to memory of 5968 5608 msedge.exe msedge.exe PID 5608 wrote to memory of 5968 5608 msedge.exe msedge.exe PID 5608 wrote to memory of 5968 5608 msedge.exe msedge.exe PID 5608 wrote to memory of 5968 5608 msedge.exe msedge.exe PID 5608 wrote to memory of 5968 5608 msedge.exe msedge.exe PID 5608 wrote to memory of 5968 5608 msedge.exe msedge.exe PID 5608 wrote to memory of 5968 5608 msedge.exe msedge.exe PID 5608 wrote to memory of 5968 5608 msedge.exe msedge.exe PID 5608 wrote to memory of 5968 5608 msedge.exe msedge.exe PID 5608 wrote to memory of 5968 5608 msedge.exe msedge.exe PID 5608 wrote to memory of 5968 5608 msedge.exe msedge.exe PID 5608 wrote to memory of 5968 5608 msedge.exe msedge.exe PID 5608 wrote to memory of 5968 5608 msedge.exe msedge.exe PID 5608 wrote to memory of 5968 5608 msedge.exe msedge.exe PID 5608 wrote to memory of 5968 5608 msedge.exe msedge.exe PID 5608 wrote to memory of 5968 5608 msedge.exe msedge.exe PID 5608 wrote to memory of 5968 5608 msedge.exe msedge.exe PID 5608 wrote to memory of 5968 5608 msedge.exe msedge.exe PID 5608 wrote to memory of 5968 5608 msedge.exe msedge.exe PID 5608 wrote to memory of 5968 5608 msedge.exe msedge.exe PID 5608 wrote to memory of 5968 5608 msedge.exe msedge.exe PID 5608 wrote to memory of 5968 5608 msedge.exe msedge.exe PID 5608 wrote to memory of 5968 5608 msedge.exe msedge.exe PID 5608 wrote to memory of 5968 5608 msedge.exe msedge.exe PID 5608 wrote to memory of 5968 5608 msedge.exe msedge.exe PID 5608 wrote to memory of 5968 5608 msedge.exe msedge.exe PID 5608 wrote to memory of 5968 5608 msedge.exe msedge.exe PID 5608 wrote to memory of 5968 5608 msedge.exe msedge.exe PID 5608 wrote to memory of 5968 5608 msedge.exe msedge.exe PID 5608 wrote to memory of 5968 5608 msedge.exe msedge.exe PID 5608 wrote to memory of 5968 5608 msedge.exe msedge.exe PID 5608 wrote to memory of 5968 5608 msedge.exe msedge.exe PID 5608 wrote to memory of 5968 5608 msedge.exe msedge.exe PID 5608 wrote to memory of 5968 5608 msedge.exe msedge.exe PID 5608 wrote to memory of 5968 5608 msedge.exe msedge.exe PID 5608 wrote to memory of 5968 5608 msedge.exe msedge.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\VespyGrabberBuilder.exe"C:\Users\Admin\AppData\Local\Temp\VespyGrabberBuilder.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:232 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHIAcgB3ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHEAZAB5ACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAG4AdABwACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGkAYgBxACMAPgA="2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1420
-
-
C:\Users\Admin\AppData\Local\Temp\Ilkdt.exe"C:\Users\Admin\AppData\Local\Temp\Ilkdt.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:448
-
-
C:\Users\Admin\AppData\Local\Temp\WinHostMgr.exe"C:\Users\Admin\AppData\Local\Temp\WinHostMgr.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:4712 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5256
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart3⤵PID:2104
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart4⤵PID:4668
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc3⤵
- Launches sc.exe
PID:5004
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:2644
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv3⤵
- Launches sc.exe
PID:3528
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits3⤵
- Launches sc.exe
PID:5244
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc3⤵
- Launches sc.exe
PID:6084
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:3560
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:3420
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:4472
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2460
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "GMDTJRUT"3⤵
- Launches sc.exe
PID:5320
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "GMDTJRUT" binpath= "C:\ProgramData\vcnwldzucnvl\bauwrdgwodhv.exe" start= "auto"3⤵
- Launches sc.exe
PID:1572
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog3⤵
- Launches sc.exe
PID:5948
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "GMDTJRUT"3⤵
- Launches sc.exe
PID:6040
-
-
-
C:\Users\Admin\AppData\Local\Temp\WinErrorMgr.exe"C:\Users\Admin\AppData\Local\Temp\WinErrorMgr.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:912 -
C:\Users\Admin\AppData\Local\Temp\XenoManager\WinErrorMgr.exe"C:\Users\Admin\AppData\Local\Temp\XenoManager\WinErrorMgr.exe"3⤵
- Executes dropped EXE
PID:3044 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "WindowsErrorHandler" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDF54.tmp" /F4⤵
- Creates scheduled task(s)
PID:4580
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Sahyui1337.exe"C:\Users\Admin\AppData\Local\Temp\Sahyui1337.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
C:\Users\Admin\AppData\Local\Temp\KeyGeneratorTOP.exe"C:\Users\Admin\AppData\Local\Temp\KeyGeneratorTOP.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4684 -
C:\Users\Admin\AppData\Local\Temp\KeyGeneratorTOP.exe"C:\Users\Admin\AppData\Local\Temp\KeyGeneratorTOP.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4060 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://onepiecered.co/s?mH4q4⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:5608 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffda5843cb8,0x7ffda5843cc8,0x7ffda5843cd85⤵PID:5632
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1908,15020714631504925352,7350958716170609486,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1920 /prefetch:25⤵PID:5968
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1908,15020714631504925352,7350958716170609486,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2372 /prefetch:35⤵
- Suspicious behavior: EnumeratesProcesses
PID:5976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1908,15020714631504925352,7350958716170609486,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2296 /prefetch:85⤵PID:6008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,15020714631504925352,7350958716170609486,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3228 /prefetch:15⤵PID:4744
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,15020714631504925352,7350958716170609486,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3236 /prefetch:15⤵PID:4296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,15020714631504925352,7350958716170609486,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5044 /prefetch:15⤵PID:4736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1908,15020714631504925352,7350958716170609486,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5268 /prefetch:85⤵
- Suspicious behavior: EnumeratesProcesses
PID:788
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,15020714631504925352,7350958716170609486,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3392 /prefetch:15⤵PID:3548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1908,15020714631504925352,7350958716170609486,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5484 /prefetch:85⤵
- Suspicious behavior: EnumeratesProcesses
PID:2648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,15020714631504925352,7350958716170609486,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5596 /prefetch:15⤵PID:5600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,15020714631504925352,7350958716170609486,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5552 /prefetch:15⤵PID:5720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,15020714631504925352,7350958716170609486,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3480 /prefetch:15⤵PID:5832
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,15020714631504925352,7350958716170609486,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5860 /prefetch:15⤵PID:5440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,15020714631504925352,7350958716170609486,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5712 /prefetch:15⤵PID:4872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,15020714631504925352,7350958716170609486,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5944 /prefetch:15⤵PID:1572
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://onepiecered.co/s?mH4q4⤵PID:3636
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ffda5843cb8,0x7ffda5843cc8,0x7ffda5843cd85⤵PID:5444
-
-
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1072
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2740
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1316
-
C:\ProgramData\vcnwldzucnvl\bauwrdgwodhv.exeC:\ProgramData\vcnwldzucnvl\bauwrdgwodhv.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
PID:1620 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵PID:3128
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:2796
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:1156
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:812
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2828
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:4740
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:1672
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2452
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2192
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2000
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2360
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:5132
-
-
C:\Windows\explorer.exeexplorer.exe2⤵
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2488
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1System Services
2Service Execution
2Persistence
Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Privilege Escalation
Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD50c705388d79c00418e5c1751159353e3
SHA1aaeafebce5483626ef82813d286511c1f353f861
SHA256697bd270be634688c48210bee7c5111d7897fd71a6af0bbb2141cefd2f8e4a4d
SHA512c1614e79650ab9822c4e175ba528ea4efadc7a6313204e4e69b4a9bd06327fb92f56fba95f2595885b1604ca8d8f6b282ab542988995c674d89901da2bc4186f
-
Filesize
152B
MD50d84d1490aa9f725b68407eab8f0030e
SHA183964574467b7422e160af34ef024d1821d6d1c3
SHA25640c09bb0248add089873d1117aadefb46c1b4e23241ba4621f707312de9c829e
SHA512f84552335ff96b5b4841ec26e222c24af79b6d0271d27ad05a9dfcee254a7b9e9019e7fac0def1245a74754fae81f7126499bf1001615073284052aaa949fa00
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize72B
MD500abfe1dcdef975676abf9a48e0ae510
SHA1e647507649df6779b93aa278f05847c184a1f75d
SHA2563fcaa53e4d14cb40066227ab39e43e1fdbf1f43cfcdb1fb19aabe2045e194c08
SHA5125e6777339880a572a3ddc2d78160fdb193234f53d0a1a9128b3b3f3979d3d7d634fdd35810b9ce3477aeb1d17b0f5892eb97445396f65b100f1c270256a7259e
-
Filesize
5KB
MD5905ac3f08645fd831c55a8ad13a3cc37
SHA18ff1f16ee32024358840985a0ccd583f26374da8
SHA2561041f5eb75d1c0ed883a671951ece991a260204af587ba598fa0e1483dbd0d0c
SHA512a48a172258d33306f0a05a254f5b4608d6e3ac44ebb85df62eb3a9d1ae17d791083a8a9c240a067af6d0d48eaed620d80019c04668ec5ee47ae8cd3fe698e6b3
-
Filesize
6KB
MD5dbbb39e843aea04b4cf23ee10c28d099
SHA1540be89ac488ad494f7e7db7fb3050c1e2fc8db6
SHA25603c3d35cbbe6d3422bfb3cb986fd67cb4bbd960ef82117447f50d60fd6955367
SHA512a40a6c925bb63098a6950dbe307404e7ea00aeccceed9631f63f4d6b35d3f587d8e246e971faf3f115d29c6981503344ff1424c110edd9d9328aff788b0b453e
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
11KB
MD54dbdfdbe9012b9011631f17ffcc24d0d
SHA104ae7ac0ed7fc3177c67aea48294d7e9127f0d21
SHA2563f09000ac2fdb3a75526fb413e63c3746f1d8e50b95103fcfebf0d6e7dc46c40
SHA512b10d5117fa6ec3bf6b3debe9444f27e38461a224998ea6e97da3d333caa051d5a7b689091fcb03ee10cda95be3c674d14adb0800eb0624c0310a41c918a3c606
-
Filesize
11KB
MD56d8ab8d6093eb75cb2df6ccd300e0fbf
SHA11c04755f8bc01790d2354a43d531b8bd3c9c1ccb
SHA256572c5d07be0592fed1fe1d2a3be10b75aa1ca2ea2b185cfa06b3bf9f25ea4ced
SHA51248eb1b8f869276f16fc0aa8865e6b198be490acca4dc332e97ea5fc0cc81943808a4756a5866f1b7b0766b343a2acb122cc4d898ba8ea43ee0af0296841ca3d0
-
Filesize
18KB
MD5c24865f9dc44f7be5fa33aefe0d604b7
SHA1edaa5b36150400a42f9377fb6bbba6c0bdd00dc1
SHA256ba38d99115c3def23d8f7f305864d82a82e00404b43022f1c50d6d65c2fef484
SHA5129d3eb63adf4e83b51928e30500126022db9006ffb33018b56337bdc9a70fab413c8558d66b211ed7f3186dc89e125a96037d82438d64d07374cdf663af01f67f
-
Filesize
191KB
MD5e004a568b841c74855f1a8a5d43096c7
SHA1b90fd74593ae9b5a48cb165b6d7602507e1aeca4
SHA256d49013d6be0f0e727c0b53bce1d3fed00656c7a2836ceef0a9d4cb816a5878db
SHA512402dd4d4c57fb6f5c7a531b7210a897dfe41d68df99ae4d605944f6e5b2cecaafa3fe27562fe45e7e216a7c9e29e63139d4382310b41f04a35ad56115fbed2af
-
Filesize
6.9MB
MD5bd0e4823fbfed11abb6994db7d0e6c09
SHA18694f5a67686070fc81445edebef8ead6c38aca8
SHA256a83dc0d4764f8e41e061dd4e331f341b09cc994fc339fed2445692df7b98affe
SHA51237f7e77407571c8f4ac298a4580610b0787e7cf8c8993e6816895a1caa71e0c4d97b72f525b9f054071fbf14bf9e87c48c67b39dcc01448213a995d036ff84e0
-
Filesize
316KB
MD5675d9e9ab252981f2f919cf914d9681d
SHA17485f5c9da283475136df7fa8b62756efbb5dd17
SHA2560f055835332ef8e368185ae461e7c9eacdeb3d600ea550d605b09a20e0856e2d
SHA5129dd936705fd43ebe8be17fcf77173eaaf16046f5880f8fe48fc68ded91ef6202ba65c605980bd2e330d2c7f463f772750a1bd96246fffdc9cb6bf8e1b00a2ccb
-
Filesize
42KB
MD5d499e979a50c958f1a67f0e2a28af43d
SHA11e5fa0824554c31f19ce01a51edb9bed86f67cf0
SHA256bc3d545c541e42420ce2c2eabc7e5afab32c869a1adb20adb11735957d0d0b0e
SHA512668047f178d82bebefeb8c2e7731d34ff24dc755dacd3362b43d8b44c6b148fc51af0d0ab2d0a67f0344ab6158b883fe568e4eeb0e34152108735574f0e1e763
-
Filesize
5.0MB
MD5e222309197c5e633aa8e294ba4bdcd29
SHA152b3f89a3d2262bf603628093f6d1e71d9cc3820
SHA256047a7ca1b8848c1c0e3c0fcc6ece056390760b24580f27f6966b86b0c2a1042b
SHA5129eb37686e0cee9ec18d12a4edd37c8334d26650c74eae5b30231c2b0db1628d52848123c9348c3da306ec950b827ec0a56cdf43ee325a9e280022c68193d8503
-
Filesize
116KB
MD5be8dbe2dc77ebe7f88f910c61aec691a
SHA1a19f08bb2b1c1de5bb61daf9f2304531321e0e40
SHA2564d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83
SHA5120da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655
-
Filesize
82KB
MD590f58f625a6655f80c35532a087a0319
SHA1d4a7834201bd796dc786b0eb923f8ec5d60f719b
SHA256bd8621fcc901fa1de3961d93184f61ea71068c436794af2a4449738ccf949946
SHA512b5bb1ecc195700ad7bea5b025503edd3770b1f845f9beee4b067235c4e63496d6e0b19bdd2a42a1b6591d1131a2dc9f627b2ae8036e294300bb6983ecd644dc8
-
Filesize
247KB
MD5f78f9855d2a7ca940b6be51d68b80bf2
SHA1fd8af3dbd7b0ea3de2274517c74186cb7cd81a05
SHA256d4ae192bbd4627fc9487a2c1cd9869d1b461c20cfd338194e87f5cf882bbed12
SHA5126b68c434a6f8c436d890d3c1229d332bd878e5777c421799f84d79679e998b95d2d4a013b09f50c5de4c6a85fcceb796f3c486e36a10cbac509a0da8d8102b18
-
Filesize
64KB
MD58baeb2bd6e52ba38f445ef71ef43a6b8
SHA14132f9cd06343ef8b5b60dc8a62be049aa3270c2
SHA2566c50c9801a5caf0bb52b384f9a0d5a4aa182ca835f293a39e8999cf6edf2f087
SHA512804a4e19ea622646cea9e0f8c1e284b7f2d02f3620199fa6930dbdadc654fa137c1e12757f87c3a1a71ceff9244aa2f598ee70d345469ca32a0400563fe3aa65
-
Filesize
155KB
MD5cf8de1137f36141afd9ff7c52a3264ee
SHA1afde95a1d7a545d913387624ef48c60f23cf4a3f
SHA25622d10e2d6ad3e3ed3c49eb79ab69a81aaa9d16aeca7f948da2fe80877f106c16
SHA512821985ff5bc421bd16b2fa5f77f1f4bf8472d0d1564bc5768e4dbe866ec52865a98356bb3ef23a380058acd0a25cd5a40a1e0dae479f15863e48c4482c89a03f
-
Filesize
81KB
MD5439b3ad279befa65bb40ecebddd6228b
SHA1d3ea91ae7cad9e1ebec11c5d0517132bbc14491e
SHA25624017d664af20ee3b89514539345caac83eca34825fcf066a23e8a4c99f73e6d
SHA512a335e1963bb21b34b21aef6b0b14ba8908a5343b88f65294618e029e3d4d0143ea978a5fd76d2df13a918ffab1e2d7143f5a1a91a35e0cc1145809b15af273bd
-
Filesize
1.3MB
MD544db87e9a433afe94098d3073d1c86d7
SHA124cc76d6553563f4d739c9e91a541482f4f83e05
SHA2562b8b36bd4b1b0ee0599e5d519a91d35d70f03cc09270921630168a386b60ac71
SHA51255bc2961c0bca42ef6fb4732ec25ef7d7d2ec47c7fb96d8819dd2daa32d990000b326808ae4a03143d6ff2144416e218395cccf8edaa774783234ec7501db611
-
Filesize
4.9MB
MD551e8a5281c2092e45d8c97fbdbf39560
SHA1c499c810ed83aaadce3b267807e593ec6b121211
SHA2562a234b5aa20c3faecf725bbb54fb33f3d94543f78fa7045408e905593e49960a
SHA51298b91719b0975cb38d3b3c7b6f820d184ef1b64d38ad8515be0b8b07730e2272376b9e51631fe9efd9b8a1709fea214cf3f77b34eeb9fd282eb09e395120e7cb
-
Filesize
6.7MB
MD548ebfefa21b480a9b0dbfc3364e1d066
SHA1b44a3a9b8c585b30897ddc2e4249dfcfd07b700a
SHA2560cc4e557972488eb99ea4aeb3d29f3ade974ef3bcd47c211911489a189a0b6f2
SHA5124e6194f1c55b82ee41743b35d749f5d92a955b219decacf9f1396d983e0f92ae02089c7f84a2b8296a3062afa3f9c220da9b7cd9ed01b3315ea4a953b4ecc6ce
-
Filesize
29KB
MD5e1604afe8244e1ce4c316c64ea3aa173
SHA199704d2c0fa2687997381b65ff3b1b7194220a73
SHA25674cca85600e7c17ea6532b54842e26d3cae9181287cdf5a4a3c50af4dab785e5
SHA5127bf35b1a9da9f1660f238c2959b3693b7d9d2da40cf42c6f9eba2164b73047340d0adff8995049a2fe14e149eba05a5974eee153badd9e8450f961207f0b3d42
-
Filesize
1.1MB
MD5fc47b9e23ddf2c128e3569a622868dbe
SHA12814643b70847b496cbda990f6442d8ff4f0cb09
SHA2562a50d629895a05b10a262acf333e7a4a31db5cb035b70d14d1a4be1c3e27d309
SHA5127c08683820498fdff5f1703db4ad94ad15f2aa877d044eddc4b54d90e7dc162f48b22828cd577c9bb1b56f7c11f777f9785a9da1867bf8c0f2b6e75dc57c3f53
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD57f673f709ab0e7278e38f0fd8e745cd4
SHA1ac504108a274b7051e3b477bcd51c9d1a4a01c2c
SHA256da5ab3278aaa04fbd51272a617aef9b903ca53c358fac48fc0f558e257e063a4
SHA512e932ccbd9d3ec6ee129f0dab82710904b84e657532c5b623d3c7b3b4ce45732caf8ff5d7b39095cf99ecf97d4e40dd9d755eb2b89c8ede629b287c29e41d1132
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e