Analysis
-
max time kernel
150s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
22-05-2024 01:44
Behavioral task
behavioral1
Sample
656feea079f74b94c31e4ad4fcdb2cb0b6c4f61a861db5084af2857c6a456c47.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
656feea079f74b94c31e4ad4fcdb2cb0b6c4f61a861db5084af2857c6a456c47.exe
Resource
win10v2004-20240508-en
General
-
Target
656feea079f74b94c31e4ad4fcdb2cb0b6c4f61a861db5084af2857c6a456c47.exe
-
Size
8.7MB
-
MD5
8b8262ee5164a7cad79367a6a7e5d1ad
-
SHA1
043f4ab26eb710aa336e0cac2868311407d360e4
-
SHA256
656feea079f74b94c31e4ad4fcdb2cb0b6c4f61a861db5084af2857c6a456c47
-
SHA512
b92beac1eedacd24e4bd0cf5fd5c1d75be2e59a5ff478e084afdbdc2a6324dd82cced1e0bd5a1df7c7d2abb5be7a83a33a6cdca5298370ef0f9df8ad90be6dc3
-
SSDEEP
196608:vDA4AqUb+3ahxQgpRdGOWPcwYXJ6Ii+CeaoLP2D+los2o2hT2rkOs:vDA407hxlpmOWPcT5VTCdmuD+DUhmE
Malware Config
Signatures
-
Modifies security service 2 TTPs 2 IoCs
Processes:
svchost.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\MpsSvc\Parameters\PortKeywords\DHCP svchost.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\DHCP\Collection svchost.exe -
Detects executables packed with Themida 8 IoCs
Processes:
resource yara_rule behavioral1/memory/2852-0-0x0000000140000000-0x00000001411C0000-memory.dmp INDICATOR_EXE_Packed_Themida behavioral1/memory/2852-2-0x0000000140000000-0x00000001411C0000-memory.dmp INDICATOR_EXE_Packed_Themida behavioral1/memory/2852-3-0x0000000140000000-0x00000001411C0000-memory.dmp INDICATOR_EXE_Packed_Themida behavioral1/memory/2852-14-0x0000000140000000-0x00000001411C0000-memory.dmp INDICATOR_EXE_Packed_Themida behavioral1/memory/2852-255-0x0000000140000000-0x00000001411C0000-memory.dmp INDICATOR_EXE_Packed_Themida \ProgramData\axuqfibwrmou\hsuuyddhbzpg.exe INDICATOR_EXE_Packed_Themida behavioral1/memory/2684-284-0x0000000140000000-0x00000001411C0000-memory.dmp INDICATOR_EXE_Packed_Themida behavioral1/memory/2684-354-0x0000000140000000-0x00000001411C0000-memory.dmp INDICATOR_EXE_Packed_Themida -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
Processes:
hsuuyddhbzpg.exe656feea079f74b94c31e4ad4fcdb2cb0b6c4f61a861db5084af2857c6a456c47.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ hsuuyddhbzpg.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 656feea079f74b94c31e4ad4fcdb2cb0b6c4f61a861db5084af2857c6a456c47.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 2360 powershell.exe 2764 powershell.exe -
Creates new service(s) 2 TTPs
-
Sets service image path in registry 2 TTPs 1 IoCs
Processes:
services.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\updater\ImagePath = "C:\\ProgramData\\axuqfibwrmou\\hsuuyddhbzpg.exe" services.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
hsuuyddhbzpg.exe656feea079f74b94c31e4ad4fcdb2cb0b6c4f61a861db5084af2857c6a456c47.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion hsuuyddhbzpg.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 656feea079f74b94c31e4ad4fcdb2cb0b6c4f61a861db5084af2857c6a456c47.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 656feea079f74b94c31e4ad4fcdb2cb0b6c4f61a861db5084af2857c6a456c47.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion hsuuyddhbzpg.exe -
Executes dropped EXE 1 IoCs
Processes:
hsuuyddhbzpg.exepid process 2684 hsuuyddhbzpg.exe -
Loads dropped DLL 2 IoCs
Processes:
services.exepid process 480 services.exe 480 services.exe -
Processes:
resource yara_rule behavioral1/memory/2852-0-0x0000000140000000-0x00000001411C0000-memory.dmp themida behavioral1/memory/2852-2-0x0000000140000000-0x00000001411C0000-memory.dmp themida behavioral1/memory/2852-3-0x0000000140000000-0x00000001411C0000-memory.dmp themida behavioral1/memory/2852-14-0x0000000140000000-0x00000001411C0000-memory.dmp themida behavioral1/memory/2852-255-0x0000000140000000-0x00000001411C0000-memory.dmp themida \ProgramData\axuqfibwrmou\hsuuyddhbzpg.exe themida behavioral1/memory/2684-284-0x0000000140000000-0x00000001411C0000-memory.dmp themida behavioral1/memory/2684-354-0x0000000140000000-0x00000001411C0000-memory.dmp themida -
Processes:
656feea079f74b94c31e4ad4fcdb2cb0b6c4f61a861db5084af2857c6a456c47.exehsuuyddhbzpg.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 656feea079f74b94c31e4ad4fcdb2cb0b6c4f61a861db5084af2857c6a456c47.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA hsuuyddhbzpg.exe -
Drops file in System32 directory 22 IoCs
Processes:
656feea079f74b94c31e4ad4fcdb2cb0b6c4f61a861db5084af2857c6a456c47.exeWMIADAP.EXEpowershell.exesvchost.exehsuuyddhbzpg.exepowershell.exedescription ioc process File opened for modification C:\Windows\system32\MRT.exe 656feea079f74b94c31e4ad4fcdb2cb0b6c4f61a861db5084af2857c6a456c47.exe File created C:\Windows\system32\perfc007.dat WMIADAP.EXE File created C:\Windows\system32\perfc009.dat WMIADAP.EXE File created C:\Windows\system32\perfc00A.dat WMIADAP.EXE File created C:\Windows\system32\perfc00C.dat WMIADAP.EXE File created C:\Windows\system32\perfh00C.dat WMIADAP.EXE File created C:\Windows\system32\perfc011.dat WMIADAP.EXE File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Known Folders API Service.evtx svchost.exe File created C:\Windows\system32\perfh00A.dat WMIADAP.EXE File created C:\Windows\system32\perfh011.dat WMIADAP.EXE File created C:\Windows\system32\PerfStringBackup.TMP WMIADAP.EXE File opened for modification C:\Windows\system32\MRT.exe hsuuyddhbzpg.exe File created C:\Windows\system32\perfh007.dat WMIADAP.EXE File created C:\Windows\system32\perfh009.dat WMIADAP.EXE File created C:\Windows\system32\perfc010.dat WMIADAP.EXE File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\Winevt\Logs\Setup.evtx svchost.exe File created C:\Windows\system32\wbem\Performance\WmiApRpl_new.h WMIADAP.EXE File created C:\Windows\system32\wbem\Performance\WmiApRpl_new.ini WMIADAP.EXE File created C:\Windows\system32\perfh010.dat WMIADAP.EXE File opened for modification C:\Windows\system32\PerfStringBackup.INI WMIADAP.EXE -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
656feea079f74b94c31e4ad4fcdb2cb0b6c4f61a861db5084af2857c6a456c47.exehsuuyddhbzpg.exepid process 2852 656feea079f74b94c31e4ad4fcdb2cb0b6c4f61a861db5084af2857c6a456c47.exe 2684 hsuuyddhbzpg.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
656feea079f74b94c31e4ad4fcdb2cb0b6c4f61a861db5084af2857c6a456c47.exehsuuyddhbzpg.exedescription pid process target process PID 2852 set thread context of 2624 2852 656feea079f74b94c31e4ad4fcdb2cb0b6c4f61a861db5084af2857c6a456c47.exe dialer.exe PID 2684 set thread context of 2760 2684 hsuuyddhbzpg.exe dialer.exe PID 2684 set thread context of 2116 2684 hsuuyddhbzpg.exe dialer.exe PID 2684 set thread context of 2724 2684 hsuuyddhbzpg.exe dialer.exe -
Drops file in Windows directory 6 IoCs
Processes:
wusa.exewusa.exesvchost.exeWMIADAP.EXEdescription ioc process File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\wusa.lock wusa.exe File opened for modification C:\Windows\appcompat\programs\RecentFileCache.bcf svchost.exe File created C:\Windows\inf\WmiApRpl\WmiApRpl.h WMIADAP.EXE File opened for modification C:\Windows\inf\WmiApRpl\WmiApRpl.h WMIADAP.EXE File created C:\Windows\inf\WmiApRpl\0009\WmiApRpl.ini WMIADAP.EXE -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid process 2656 sc.exe 2928 sc.exe 2488 sc.exe 2944 sc.exe 2460 sc.exe 1292 sc.exe 2888 sc.exe 1552 sc.exe 1484 sc.exe 2432 sc.exe 2608 sc.exe 1732 sc.exe 1888 sc.exe 1708 sc.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
wmiprvse.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key security queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier wmiprvse.exe -
Modifies data under HKEY_USERS 2 IoCs
Processes:
powershell.exedescription ioc process Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 50cdb2a4e9abda01 powershell.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
656feea079f74b94c31e4ad4fcdb2cb0b6c4f61a861db5084af2857c6a456c47.exepowershell.exedialer.exehsuuyddhbzpg.exepowershell.exepid process 2852 656feea079f74b94c31e4ad4fcdb2cb0b6c4f61a861db5084af2857c6a456c47.exe 2360 powershell.exe 2852 656feea079f74b94c31e4ad4fcdb2cb0b6c4f61a861db5084af2857c6a456c47.exe 2852 656feea079f74b94c31e4ad4fcdb2cb0b6c4f61a861db5084af2857c6a456c47.exe 2852 656feea079f74b94c31e4ad4fcdb2cb0b6c4f61a861db5084af2857c6a456c47.exe 2852 656feea079f74b94c31e4ad4fcdb2cb0b6c4f61a861db5084af2857c6a456c47.exe 2852 656feea079f74b94c31e4ad4fcdb2cb0b6c4f61a861db5084af2857c6a456c47.exe 2852 656feea079f74b94c31e4ad4fcdb2cb0b6c4f61a861db5084af2857c6a456c47.exe 2852 656feea079f74b94c31e4ad4fcdb2cb0b6c4f61a861db5084af2857c6a456c47.exe 2852 656feea079f74b94c31e4ad4fcdb2cb0b6c4f61a861db5084af2857c6a456c47.exe 2852 656feea079f74b94c31e4ad4fcdb2cb0b6c4f61a861db5084af2857c6a456c47.exe 2852 656feea079f74b94c31e4ad4fcdb2cb0b6c4f61a861db5084af2857c6a456c47.exe 2852 656feea079f74b94c31e4ad4fcdb2cb0b6c4f61a861db5084af2857c6a456c47.exe 2852 656feea079f74b94c31e4ad4fcdb2cb0b6c4f61a861db5084af2857c6a456c47.exe 2624 dialer.exe 2624 dialer.exe 2624 dialer.exe 2624 dialer.exe 2624 dialer.exe 2624 dialer.exe 2624 dialer.exe 2624 dialer.exe 2852 656feea079f74b94c31e4ad4fcdb2cb0b6c4f61a861db5084af2857c6a456c47.exe 2852 656feea079f74b94c31e4ad4fcdb2cb0b6c4f61a861db5084af2857c6a456c47.exe 2852 656feea079f74b94c31e4ad4fcdb2cb0b6c4f61a861db5084af2857c6a456c47.exe 2624 dialer.exe 2624 dialer.exe 2624 dialer.exe 2624 dialer.exe 2624 dialer.exe 2624 dialer.exe 2624 dialer.exe 2624 dialer.exe 2624 dialer.exe 2624 dialer.exe 2624 dialer.exe 2624 dialer.exe 2624 dialer.exe 2624 dialer.exe 2624 dialer.exe 2624 dialer.exe 2624 dialer.exe 2624 dialer.exe 2624 dialer.exe 2624 dialer.exe 2684 hsuuyddhbzpg.exe 2764 powershell.exe 2624 dialer.exe 2624 dialer.exe 2684 hsuuyddhbzpg.exe 2684 hsuuyddhbzpg.exe 2624 dialer.exe 2624 dialer.exe 2684 hsuuyddhbzpg.exe 2684 hsuuyddhbzpg.exe 2684 hsuuyddhbzpg.exe 2684 hsuuyddhbzpg.exe 2684 hsuuyddhbzpg.exe 2684 hsuuyddhbzpg.exe 2684 hsuuyddhbzpg.exe 2684 hsuuyddhbzpg.exe 2684 hsuuyddhbzpg.exe 2684 hsuuyddhbzpg.exe 2684 hsuuyddhbzpg.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exe656feea079f74b94c31e4ad4fcdb2cb0b6c4f61a861db5084af2857c6a456c47.exepowercfg.exepowercfg.exedialer.exepowercfg.exepowercfg.exesvchost.exepowershell.exehsuuyddhbzpg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exedialer.exedialer.exedescription pid process Token: SeDebugPrivilege 2360 powershell.exe Token: SeDebugPrivilege 2852 656feea079f74b94c31e4ad4fcdb2cb0b6c4f61a861db5084af2857c6a456c47.exe Token: SeShutdownPrivilege 2724 powercfg.exe Token: SeShutdownPrivilege 300 powercfg.exe Token: SeDebugPrivilege 2624 dialer.exe Token: SeShutdownPrivilege 2628 powercfg.exe Token: SeShutdownPrivilege 2468 powercfg.exe Token: SeAuditPrivilege 856 svchost.exe Token: SeDebugPrivilege 2764 powershell.exe Token: SeDebugPrivilege 2684 hsuuyddhbzpg.exe Token: SeShutdownPrivilege 2512 powercfg.exe Token: SeShutdownPrivilege 2516 powercfg.exe Token: SeShutdownPrivilege 1680 powercfg.exe Token: SeShutdownPrivilege 2256 powercfg.exe Token: SeDebugPrivilege 2760 dialer.exe Token: SeLockMemoryPrivilege 2724 dialer.exe Token: SeAssignPrimaryTokenPrivilege 856 svchost.exe Token: SeIncreaseQuotaPrivilege 856 svchost.exe Token: SeSecurityPrivilege 856 svchost.exe Token: SeTakeOwnershipPrivilege 856 svchost.exe Token: SeLoadDriverPrivilege 856 svchost.exe Token: SeSystemtimePrivilege 856 svchost.exe Token: SeBackupPrivilege 856 svchost.exe Token: SeRestorePrivilege 856 svchost.exe Token: SeShutdownPrivilege 856 svchost.exe Token: SeSystemEnvironmentPrivilege 856 svchost.exe Token: SeUndockPrivilege 856 svchost.exe Token: SeManageVolumePrivilege 856 svchost.exe Token: SeAssignPrimaryTokenPrivilege 856 svchost.exe Token: SeIncreaseQuotaPrivilege 856 svchost.exe Token: SeSecurityPrivilege 856 svchost.exe Token: SeTakeOwnershipPrivilege 856 svchost.exe Token: SeLoadDriverPrivilege 856 svchost.exe Token: SeSystemtimePrivilege 856 svchost.exe Token: SeBackupPrivilege 856 svchost.exe Token: SeRestorePrivilege 856 svchost.exe Token: SeShutdownPrivilege 856 svchost.exe Token: SeSystemEnvironmentPrivilege 856 svchost.exe Token: SeUndockPrivilege 856 svchost.exe Token: SeManageVolumePrivilege 856 svchost.exe Token: SeAssignPrimaryTokenPrivilege 856 svchost.exe Token: SeIncreaseQuotaPrivilege 856 svchost.exe Token: SeSecurityPrivilege 856 svchost.exe Token: SeTakeOwnershipPrivilege 856 svchost.exe Token: SeLoadDriverPrivilege 856 svchost.exe Token: SeSystemtimePrivilege 856 svchost.exe Token: SeBackupPrivilege 856 svchost.exe Token: SeRestorePrivilege 856 svchost.exe Token: SeShutdownPrivilege 856 svchost.exe Token: SeSystemEnvironmentPrivilege 856 svchost.exe Token: SeUndockPrivilege 856 svchost.exe Token: SeManageVolumePrivilege 856 svchost.exe Token: SeAssignPrimaryTokenPrivilege 856 svchost.exe Token: SeIncreaseQuotaPrivilege 856 svchost.exe Token: SeSecurityPrivilege 856 svchost.exe Token: SeTakeOwnershipPrivilege 856 svchost.exe Token: SeLoadDriverPrivilege 856 svchost.exe Token: SeSystemtimePrivilege 856 svchost.exe Token: SeBackupPrivilege 856 svchost.exe Token: SeRestorePrivilege 856 svchost.exe Token: SeShutdownPrivilege 856 svchost.exe Token: SeSystemEnvironmentPrivilege 856 svchost.exe Token: SeUndockPrivilege 856 svchost.exe Token: SeManageVolumePrivilege 856 svchost.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
svchost.exepid process 856 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
cmd.exe656feea079f74b94c31e4ad4fcdb2cb0b6c4f61a861db5084af2857c6a456c47.exedialer.exeservices.execmd.exehsuuyddhbzpg.exedescription pid process target process PID 2652 wrote to memory of 2816 2652 cmd.exe wusa.exe PID 2652 wrote to memory of 2816 2652 cmd.exe wusa.exe PID 2652 wrote to memory of 2816 2652 cmd.exe wusa.exe PID 2852 wrote to memory of 2624 2852 656feea079f74b94c31e4ad4fcdb2cb0b6c4f61a861db5084af2857c6a456c47.exe dialer.exe PID 2852 wrote to memory of 2624 2852 656feea079f74b94c31e4ad4fcdb2cb0b6c4f61a861db5084af2857c6a456c47.exe dialer.exe PID 2852 wrote to memory of 2624 2852 656feea079f74b94c31e4ad4fcdb2cb0b6c4f61a861db5084af2857c6a456c47.exe dialer.exe PID 2852 wrote to memory of 2624 2852 656feea079f74b94c31e4ad4fcdb2cb0b6c4f61a861db5084af2857c6a456c47.exe dialer.exe PID 2852 wrote to memory of 2624 2852 656feea079f74b94c31e4ad4fcdb2cb0b6c4f61a861db5084af2857c6a456c47.exe dialer.exe PID 2852 wrote to memory of 2624 2852 656feea079f74b94c31e4ad4fcdb2cb0b6c4f61a861db5084af2857c6a456c47.exe dialer.exe PID 2852 wrote to memory of 2624 2852 656feea079f74b94c31e4ad4fcdb2cb0b6c4f61a861db5084af2857c6a456c47.exe dialer.exe PID 2624 wrote to memory of 436 2624 dialer.exe winlogon.exe PID 2624 wrote to memory of 480 2624 dialer.exe services.exe PID 2624 wrote to memory of 496 2624 dialer.exe lsass.exe PID 2624 wrote to memory of 504 2624 dialer.exe lsm.exe PID 2624 wrote to memory of 600 2624 dialer.exe svchost.exe PID 2624 wrote to memory of 680 2624 dialer.exe svchost.exe PID 2624 wrote to memory of 760 2624 dialer.exe svchost.exe PID 2624 wrote to memory of 820 2624 dialer.exe svchost.exe PID 2624 wrote to memory of 856 2624 dialer.exe svchost.exe PID 2624 wrote to memory of 968 2624 dialer.exe svchost.exe PID 2624 wrote to memory of 280 2624 dialer.exe svchost.exe PID 2624 wrote to memory of 348 2624 dialer.exe spoolsv.exe PID 2624 wrote to memory of 1064 2624 dialer.exe svchost.exe PID 2624 wrote to memory of 1092 2624 dialer.exe taskhost.exe PID 2624 wrote to memory of 1164 2624 dialer.exe Dwm.exe PID 2624 wrote to memory of 1176 2624 dialer.exe Explorer.EXE PID 2624 wrote to memory of 3024 2624 dialer.exe svchost.exe PID 2624 wrote to memory of 1800 2624 dialer.exe sppsvc.exe PID 2624 wrote to memory of 2852 2624 dialer.exe 656feea079f74b94c31e4ad4fcdb2cb0b6c4f61a861db5084af2857c6a456c47.exe PID 2624 wrote to memory of 2724 2624 dialer.exe dialer.exe PID 2624 wrote to memory of 300 2624 dialer.exe powercfg.exe PID 2624 wrote to memory of 2628 2624 dialer.exe powercfg.exe PID 2624 wrote to memory of 2448 2624 dialer.exe conhost.exe PID 2624 wrote to memory of 2468 2624 dialer.exe powercfg.exe PID 2624 wrote to memory of 2196 2624 dialer.exe conhost.exe PID 2624 wrote to memory of 2528 2624 dialer.exe conhost.exe PID 2624 wrote to memory of 2200 2624 dialer.exe conhost.exe PID 2624 wrote to memory of 2888 2624 dialer.exe sc.exe PID 2624 wrote to memory of 2892 2624 dialer.exe conhost.exe PID 2624 wrote to memory of 1732 2624 dialer.exe sc.exe PID 2624 wrote to memory of 1292 2624 dialer.exe sc.exe PID 2624 wrote to memory of 1724 2624 dialer.exe conhost.exe PID 480 wrote to memory of 2684 480 services.exe hsuuyddhbzpg.exe PID 480 wrote to memory of 2684 480 services.exe hsuuyddhbzpg.exe PID 480 wrote to memory of 2684 480 services.exe hsuuyddhbzpg.exe PID 2624 wrote to memory of 2684 2624 dialer.exe hsuuyddhbzpg.exe PID 2624 wrote to memory of 2224 2624 dialer.exe conhost.exe PID 2624 wrote to memory of 2684 2624 dialer.exe hsuuyddhbzpg.exe PID 2624 wrote to memory of 2764 2624 dialer.exe powershell.exe PID 2624 wrote to memory of 2480 2624 dialer.exe conhost.exe PID 2624 wrote to memory of 1776 2624 dialer.exe cmd.exe PID 2624 wrote to memory of 2944 2624 dialer.exe sc.exe PID 2624 wrote to memory of 628 2624 dialer.exe conhost.exe PID 2624 wrote to memory of 1436 2624 dialer.exe conhost.exe PID 1776 wrote to memory of 540 1776 cmd.exe wusa.exe PID 1776 wrote to memory of 540 1776 cmd.exe wusa.exe PID 1776 wrote to memory of 540 1776 cmd.exe wusa.exe PID 2684 wrote to memory of 2760 2684 hsuuyddhbzpg.exe dialer.exe PID 2684 wrote to memory of 2760 2684 hsuuyddhbzpg.exe dialer.exe PID 2684 wrote to memory of 2760 2684 hsuuyddhbzpg.exe dialer.exe PID 2684 wrote to memory of 2760 2684 hsuuyddhbzpg.exe dialer.exe PID 2684 wrote to memory of 2760 2684 hsuuyddhbzpg.exe dialer.exe PID 2684 wrote to memory of 2760 2684 hsuuyddhbzpg.exe dialer.exe PID 2684 wrote to memory of 2760 2684 hsuuyddhbzpg.exe dialer.exe
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:436
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵
- Sets service image path in registry
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:480 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:600
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding3⤵
- Checks processor information in registry
PID:2088
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding3⤵PID:752
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:680
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵
- Modifies security service
- Drops file in System32 directory
PID:760
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:820
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"3⤵PID:1164
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
PID:856 -
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R3⤵
- Drops file in System32 directory
- Drops file in Windows directory
PID:2488
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:968
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:280
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:348
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1064
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1092
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:3024
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:1800
-
-
C:\ProgramData\axuqfibwrmou\hsuuyddhbzpg.exeC:\ProgramData\axuqfibwrmou\hsuuyddhbzpg.exe2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart3⤵
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart4⤵
- Drops file in Windows directory
PID:540
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc3⤵
- Launches sc.exe
PID:2944
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:2432
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv3⤵
- Launches sc.exe
PID:1484
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits3⤵
- Launches sc.exe
PID:1552
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc3⤵
- Launches sc.exe
PID:1888
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1680
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2512
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2256
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2516
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe3⤵PID:2116
-
-
C:\Windows\system32\dialer.exedialer.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:496
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe1⤵PID:504
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1176
-
C:\Users\Admin\AppData\Local\Temp\656feea079f74b94c31e4ad4fcdb2cb0b6c4f61a861db5084af2857c6a456c47.exe"C:\Users\Admin\AppData\Local\Temp\656feea079f74b94c31e4ad4fcdb2cb0b6c4f61a861db5084af2857c6a456c47.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2360
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart3⤵
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart4⤵
- Drops file in Windows directory
PID:2816
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc3⤵
- Launches sc.exe
PID:2656
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:2608
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv3⤵
- Launches sc.exe
PID:2460
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits3⤵
- Launches sc.exe
PID:2488
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc3⤵
- Launches sc.exe
PID:2928
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:300
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2628
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2468
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2624
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "updater"3⤵
- Launches sc.exe
PID:2888
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "updater" binpath= "C:\ProgramData\axuqfibwrmou\hsuuyddhbzpg.exe" start= "auto"3⤵
- Launches sc.exe
PID:1708
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog3⤵
- Launches sc.exe
PID:1732
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "updater"3⤵
- Launches sc.exe
PID:1292
-
-
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "982011326-33796868121451145639995409545001595758181621002052805527-1247713812"1⤵PID:2448
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-110541561956039865-10066443408378169321865440151-6544026-1721047045-1384443727"1⤵PID:2196
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-303391693-619919126657306101716794011-7205474761580714879-1100008234970688311"1⤵PID:2528
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "291053418906357113-1378203935-57366584621450519401974692630400351923-768418284"1⤵PID:2200
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "670549492-771195029181130534912284157161306891637-5054739551401035534-1668345878"1⤵PID:2892
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "172255778813737224541121704849-6922745471516585140-824208647-1862520346-1209854116"1⤵PID:1724
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-6984811734244894351252849146190304205-277185153-325625687604115585-490748093"1⤵PID:2224
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "9833487751822482039-160910356114427941161630869803505880805833274672-71075837"1⤵PID:2480
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1274920656831529617975250455026623581515523511116296776514107089701622398264"1⤵PID:628
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-67461085216128499121327125863871459632-1965006026278462851301217187-943285087"1⤵PID:1436
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1System Services
2Service Execution
2Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
3Windows Service
3Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
3Windows Service
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
141KB
MD50f3d76321f0a7986b42b25a3aa554f82
SHA17036bba62109cc25da5d6a84d22b6edb954987c0
SHA256dfad62e3372760d303f7337fe290e4cb28e714caadd3c59294b77968d81fe460
SHA512bb02a3f14d47d233fbda046f61bbf5612ebc6213b156af9c47f56733a03df1bb484d1c3576569eb4499d7b378eb01f4d6e906c36c6f71738482584c2e84b47d0
-
Filesize
154KB
MD5f0ecfbfa3e3e59fd02197018f7e9cb84
SHA1961e9367a4ef3a189466c0a0a186faf8958bdbc4
SHA256cfa293532a1b865b95093437d82bf8b682132aa335957f0c6d95edfbcc372324
SHA512116e648cb3b591a6a94da5ef11234778924a2ff9e0b3d7f6f00310d8a58914d12f5ee1b63c2f88701bb00538ad0e42ae2561575333c5a1d63bb8c86863ac6294
-
Filesize
145KB
MD5ce233fa5dc5adcb87a5185617a0ff6ac
SHA12e2747284b1204d3ab08733a29fdbabdf8dc55b9
SHA25668d4de5e72cfd117151c44dd6ec74cf46fafd6c51357895d3025d7dac570ce31
SHA5121e9c8e7f12d7c87b4faa0d587a8b374e491cd44f23e13fdb64bde3bc6bf3f2a2d3aba5444a13b199a19737a8170ee8d4ead17a883fbaee66b8b32b35b7577fc2
-
Filesize
142KB
MD5d73172c6cb697755f87cd047c474cf91
SHA1abc5c7194abe32885a170ca666b7cce8251ac1d6
SHA2569de801eebbe32699630f74082c9adea15069acd5afb138c9ecd5d4904e3cdc57
SHA5127c9e4126bed6bc94a211281eed45cee30452519f125b82b143f78da32a3aac72d94d31757e1da22fb2f8a25099ffddec992e2c60987efb9da9b7a17831eafdf6
-
Filesize
114KB
MD51f998386566e5f9b7f11cc79254d1820
SHA1e1da5fe1f305099b94de565d06bc6f36c6794481
SHA2561665d97fb8786b94745295feb616a30c27af84e8a5e1d25cd1bcaf70723040ea
SHA512a7c9702dd5833f4d6d27ce293efb9507948a3b05db350fc9909af6a48bd649c7578f856b4d64d87df451d0efbe202c62da7fffcac03b3fe72c7caaea553de75f
-
Filesize
668KB
MD55026297c7c445e7f6f705906a6f57c02
SHA14ec3b66d44b0d44ec139bd1475afd100748f9e91
SHA256506d3bec72805973df3b2e11aba4d074aeb4b26b7335536e79ea1145108817cc
SHA5125be8e51ecacda465b905df3e38ac114240d8fa6bae5bb17e8e53a87630454b57514ca0abbd8afefd798d450cd4ee89caf4391eeb837ced384260c188482fb48d
-
Filesize
646KB
MD5aecab86cc5c705d7a036cba758c1d7b0
SHA1e88cf81fd282d91c7fc0efae13c13c55f4857b5e
SHA2569bab92e274fcc0af88a7fdd143c9045b9d3a13cac2c00b63f00b320128dcc066
SHA512e0aa8da41373fc64d0e3dc86c9e92a9dd5232f6bcae42dfe6f79012d7e780de85511a9ec6941cb39476632972573a18063d3ecd8b059b1d008d34f585d9edbe8
-
Filesize
727KB
MD57d0bac4e796872daa3f6dc82c57f4ca8
SHA1b4f6bbe08fa8cd0784a94ac442ff937a3d3eea0a
SHA256ce2ef9fc248965f1408d4b7a1e6db67494ba07a7bbdfa810418b30be66ad5879
SHA512145a0e8543e0d79fe1a5ce268d710c807834a05da1e948f84d6a1818171cd4ef077ea44ba1fe439b07b095721e0109cbf7e4cfd7b57519ee44d9fd9fe1169a3e
-
Filesize
727KB
MD55f684ce126de17a7d4433ed2494c5ca9
SHA1ce1a30a477daa1bac2ec358ce58731429eafe911
SHA2562e2ba0c47e71991d646ec380cde47f44318d695e6f3f56ec095955a129af1c2c
SHA5124d0c2669b5002da14d44c21dc2f521fb37b6b41b61bca7b2a9af7c03f616dda9ca825f79a81d3401af626a90017654f9221a6ccc83010ff73de71967fc2f3f5b
-
Filesize
722KB
MD54623482c106cf6cc1bac198f31787b65
SHA15abb0decf7b42ef5daf7db012a742311932f6dad
SHA256eceda45aedbf6454b79f010c891bead3844d43189972f6beeb5ccddb13cc0349
SHA512afecefcec652856dd8b4275f11d75a68a582337b682309c4b61fd26ed7038b92e6b9aa72c1bfc350ce2caf5e357098b54eb1e448a4392960f9f82e01c447669f
-
Filesize
406KB
MD554c674d19c0ff72816402f66f6c3d37c
SHA12dcc0269545a213648d59dc84916d9ec2d62a138
SHA256646d4ea2f0670691aa5b998c26626ede7623886ed3ac9bc9679018f85e584bb5
SHA5124d451e9bef2c451cb9e86c7f4d705be65787c88df5281da94012bfbe5af496718ec3e48099ec3dff1d06fee7133293f10d649866fe59daa7951aebe2e5e67c1f
-
Filesize
3KB
MD5b133a676d139032a27de3d9619e70091
SHA11248aa89938a13640252a79113930ede2f26f1fa
SHA256ae2b6236d3eeb4822835714ae9444e5dcd21bc60f7a909f2962c43bc743c7b15
SHA512c6b99e13d854ce7a6874497473614ee4bd81c490802783db1349ab851cd80d1dc06df8c1f6e434aba873a5bbf6125cc64104709064e19a9dc1c66dcde3f898f5
-
Filesize
27KB
MD546d08e3a55f007c523ac64dce6dcf478
SHA162edf88697e98d43f32090a2197bead7e7244245
SHA2565b15b1fc32713447c3fbc952a0fb02f1fd78c6f9ac69087bdb240625b0282614
SHA512b1f42e70c0ba866a9ed34eb531dbcbae1a659d7349c1e1a14b18b9e23d8cbd302d8509c6d3a28bc7509dd92e83bcb400201fb5d5a70f613421d81fe649d02e42
-
Filesize
8.7MB
MD58b8262ee5164a7cad79367a6a7e5d1ad
SHA1043f4ab26eb710aa336e0cac2868311407d360e4
SHA256656feea079f74b94c31e4ad4fcdb2cb0b6c4f61a861db5084af2857c6a456c47
SHA512b92beac1eedacd24e4bd0cf5fd5c1d75be2e59a5ff478e084afdbdc2a6324dd82cced1e0bd5a1df7c7d2abb5be7a83a33a6cdca5298370ef0f9df8ad90be6dc3