Analysis
-
max time kernel
150s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
07-12-2024 07:16
Static task
static1
Behavioral task
behavioral1
Sample
Output.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
Output.exe
Resource
win10v2004-20241007-en
General
-
Target
Output.exe
-
Size
3.0MB
-
MD5
8c33199388f8894532909836f3f4d3e1
-
SHA1
11bdbb98163accd6bfac16585062fd573e5b5a48
-
SHA256
8930244d360f2da7f1b4dad68a59d5d768e78b4256da9751055ee541d45da616
-
SHA512
e0a3603e257196332b494ed88b86237194a2b6c99722f141d727e0ecf7a86fb88c6bd717bfa36a1f4adfa6c6bffcde46f1057c50dee9ba89e9b7eecd673ef026
-
SSDEEP
98304:Y9unatJkJ46aQ86+LH8w5j3ylWtx8vKipHK9w3Dor:Ra3A8DLcgyWyvnFK9wzo
Malware Config
Signatures
-
Asyncrat family
-
Modifies security service 2 TTPs 2 IoCs
description ioc Process Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\DHCP\Collection svchost.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\MpsSvc\Parameters\PortKeywords\DHCP svchost.exe -
Async RAT payload 2 IoCs
resource yara_rule behavioral1/memory/2396-67-0x0000000002370000-0x00000000023A6000-memory.dmp family_asyncrat behavioral1/memory/2396-68-0x00000000023A0000-0x00000000023D2000-memory.dmp family_asyncrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 324 powershell.exe 2920 powershell.exe 2620 powershell.exe 2916 powershell.exe 872 powershell.exe 1812 powershell.exe 1424 powershell.exe 1532 powershell.exe -
Creates new service(s) 2 TTPs
-
Drops file in Drivers directory 2 IoCs
description ioc Process File created C:\Windows\system32\drivers\etc\hosts Api-Injecter.exe File created C:\Windows\system32\drivers\etc\hosts uhmlgtreufhe.exe -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FHWWYDZV\ImagePath = "C:\\ProgramData\\yuskvchsqzki\\uhmlgtreufhe.exe" services.exe -
Executes dropped EXE 9 IoCs
pid Process 2396 Api-Updater.exe 2448 Api-loader.exe 2300 Shadow-Spoofer.exe 344 Api-Injecter.exe 2372 uhmlgtreufhe.exe 1536 Api-Updater.exe 2516 Api-loader.exe 692 Api-Updater.exe 1480 Api-loader.exe -
Indicator Removal: Clear Windows Event Logs 1 TTPs 2 IoCs
Clear Windows Event Logs to hide the activity of an intrusion.
description ioc Process File opened for modification C:\Windows\System32\Winevt\Logs\Setup.evtx svchost.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Known Folders API Service.evtx svchost.exe -
Loads dropped DLL 2 IoCs
pid Process 476 services.exe 476 services.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\GsjJjnxnnax Api-Updater.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 ip-api.com 6 ip-api.com -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe Api-Injecter.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe uhmlgtreufhe.exe File opened for modification C:\Windows\system32\wbem\Logs\wmiprov.log wmiprvse.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 344 set thread context of 2516 344 Api-Injecter.exe 67 PID 2372 set thread context of 1620 2372 uhmlgtreufhe.exe 95 PID 2372 set thread context of 1712 2372 uhmlgtreufhe.exe 96 PID 2372 set thread context of 2264 2372 uhmlgtreufhe.exe 97 -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Api-Injecter.exe Api-loader.exe File created C:\Windows\wusa.lock wusa.exe File opened for modification C:\Windows\appcompat\programs\RecentFileCache.bcf svchost.exe File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2604 sc.exe 1192 sc.exe 568 sc.exe 2440 sc.exe 1728 sc.exe 3064 sc.exe 2416 sc.exe 1488 sc.exe 2108 sc.exe 2468 sc.exe 2716 sc.exe 1616 sc.exe 588 sc.exe 552 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Shadow-Spoofer.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier wmiprvse.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key security queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wmiprvse.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2368 timeout.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 70660cfd7748db01 powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2780 schtasks.exe 548 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2300 Shadow-Spoofer.exe 2300 Shadow-Spoofer.exe 2300 Shadow-Spoofer.exe 2300 Shadow-Spoofer.exe 2300 Shadow-Spoofer.exe 2300 Shadow-Spoofer.exe 2300 Shadow-Spoofer.exe 2300 Shadow-Spoofer.exe 2300 Shadow-Spoofer.exe 2300 Shadow-Spoofer.exe 2300 Shadow-Spoofer.exe 2300 Shadow-Spoofer.exe 2300 Shadow-Spoofer.exe 2300 Shadow-Spoofer.exe 2300 Shadow-Spoofer.exe 2300 Shadow-Spoofer.exe 2300 Shadow-Spoofer.exe 2300 Shadow-Spoofer.exe 2300 Shadow-Spoofer.exe 2300 Shadow-Spoofer.exe 2300 Shadow-Spoofer.exe 2300 Shadow-Spoofer.exe 2300 Shadow-Spoofer.exe 2300 Shadow-Spoofer.exe 2300 Shadow-Spoofer.exe 2300 Shadow-Spoofer.exe 2300 Shadow-Spoofer.exe 2300 Shadow-Spoofer.exe 2300 Shadow-Spoofer.exe 2300 Shadow-Spoofer.exe 2300 Shadow-Spoofer.exe 2300 Shadow-Spoofer.exe 2300 Shadow-Spoofer.exe 2300 Shadow-Spoofer.exe 2300 Shadow-Spoofer.exe 2300 Shadow-Spoofer.exe 2300 Shadow-Spoofer.exe 2300 Shadow-Spoofer.exe 2300 Shadow-Spoofer.exe 2300 Shadow-Spoofer.exe 2300 Shadow-Spoofer.exe 2300 Shadow-Spoofer.exe 2300 Shadow-Spoofer.exe 2300 Shadow-Spoofer.exe 2300 Shadow-Spoofer.exe 2300 Shadow-Spoofer.exe 2300 Shadow-Spoofer.exe 2300 Shadow-Spoofer.exe 2300 Shadow-Spoofer.exe 2300 Shadow-Spoofer.exe 2300 Shadow-Spoofer.exe 2300 Shadow-Spoofer.exe 2300 Shadow-Spoofer.exe 2300 Shadow-Spoofer.exe 2300 Shadow-Spoofer.exe 2300 Shadow-Spoofer.exe 2300 Shadow-Spoofer.exe 2300 Shadow-Spoofer.exe 2300 Shadow-Spoofer.exe 2300 Shadow-Spoofer.exe 2300 Shadow-Spoofer.exe 2300 Shadow-Spoofer.exe 2300 Shadow-Spoofer.exe 2300 Shadow-Spoofer.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2396 Api-Updater.exe Token: SeDebugPrivilege 2448 Api-loader.exe Token: SeDebugPrivilege 2300 Shadow-Spoofer.exe Token: SeDebugPrivilege 872 powershell.exe Token: SeDebugPrivilege 1812 powershell.exe Token: SeDebugPrivilege 1424 powershell.exe Token: SeDebugPrivilege 1532 powershell.exe Token: SeDebugPrivilege 324 powershell.exe Token: SeDebugPrivilege 2920 powershell.exe Token: SeDebugPrivilege 2620 powershell.exe Token: SeDebugPrivilege 344 Api-Injecter.exe Token: SeDebugPrivilege 2516 dialer.exe Token: SeAuditPrivilege 852 svchost.exe Token: SeDebugPrivilege 2916 powershell.exe Token: SeDebugPrivilege 2372 uhmlgtreufhe.exe Token: SeDebugPrivilege 1620 dialer.exe Token: SeLockMemoryPrivilege 2264 dialer.exe Token: SeAssignPrimaryTokenPrivilege 852 svchost.exe Token: SeIncreaseQuotaPrivilege 852 svchost.exe Token: SeSecurityPrivilege 852 svchost.exe Token: SeTakeOwnershipPrivilege 852 svchost.exe Token: SeLoadDriverPrivilege 852 svchost.exe Token: SeSystemtimePrivilege 852 svchost.exe Token: SeBackupPrivilege 852 svchost.exe Token: SeRestorePrivilege 852 svchost.exe Token: SeShutdownPrivilege 852 svchost.exe Token: SeSystemEnvironmentPrivilege 852 svchost.exe Token: SeUndockPrivilege 852 svchost.exe Token: SeManageVolumePrivilege 852 svchost.exe Token: SeAssignPrimaryTokenPrivilege 852 svchost.exe Token: SeIncreaseQuotaPrivilege 852 svchost.exe Token: SeSecurityPrivilege 852 svchost.exe Token: SeTakeOwnershipPrivilege 852 svchost.exe Token: SeLoadDriverPrivilege 852 svchost.exe Token: SeSystemtimePrivilege 852 svchost.exe Token: SeBackupPrivilege 852 svchost.exe Token: SeRestorePrivilege 852 svchost.exe Token: SeShutdownPrivilege 852 svchost.exe Token: SeSystemEnvironmentPrivilege 852 svchost.exe Token: SeUndockPrivilege 852 svchost.exe Token: SeManageVolumePrivilege 852 svchost.exe Token: SeAssignPrimaryTokenPrivilege 852 svchost.exe Token: SeIncreaseQuotaPrivilege 852 svchost.exe Token: SeSecurityPrivilege 852 svchost.exe Token: SeTakeOwnershipPrivilege 852 svchost.exe Token: SeLoadDriverPrivilege 852 svchost.exe Token: SeSystemtimePrivilege 852 svchost.exe Token: SeBackupPrivilege 852 svchost.exe Token: SeRestorePrivilege 852 svchost.exe Token: SeShutdownPrivilege 852 svchost.exe Token: SeSystemEnvironmentPrivilege 852 svchost.exe Token: SeUndockPrivilege 852 svchost.exe Token: SeManageVolumePrivilege 852 svchost.exe Token: SeAssignPrimaryTokenPrivilege 852 svchost.exe Token: SeIncreaseQuotaPrivilege 852 svchost.exe Token: SeSecurityPrivilege 852 svchost.exe Token: SeTakeOwnershipPrivilege 852 svchost.exe Token: SeLoadDriverPrivilege 852 svchost.exe Token: SeSystemtimePrivilege 852 svchost.exe Token: SeBackupPrivilege 852 svchost.exe Token: SeRestorePrivilege 852 svchost.exe Token: SeShutdownPrivilege 852 svchost.exe Token: SeSystemEnvironmentPrivilege 852 svchost.exe Token: SeUndockPrivilege 852 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2396 Api-Updater.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2016 wrote to memory of 2396 2016 Output.exe 30 PID 2016 wrote to memory of 2396 2016 Output.exe 30 PID 2016 wrote to memory of 2396 2016 Output.exe 30 PID 2016 wrote to memory of 2448 2016 Output.exe 31 PID 2016 wrote to memory of 2448 2016 Output.exe 31 PID 2016 wrote to memory of 2448 2016 Output.exe 31 PID 2016 wrote to memory of 2300 2016 Output.exe 32 PID 2016 wrote to memory of 2300 2016 Output.exe 32 PID 2016 wrote to memory of 2300 2016 Output.exe 32 PID 2016 wrote to memory of 2300 2016 Output.exe 32 PID 2448 wrote to memory of 872 2448 Api-loader.exe 35 PID 2448 wrote to memory of 872 2448 Api-loader.exe 35 PID 2448 wrote to memory of 872 2448 Api-loader.exe 35 PID 2448 wrote to memory of 1812 2448 Api-loader.exe 37 PID 2448 wrote to memory of 1812 2448 Api-loader.exe 37 PID 2448 wrote to memory of 1812 2448 Api-loader.exe 37 PID 2396 wrote to memory of 1424 2396 Api-Updater.exe 39 PID 2396 wrote to memory of 1424 2396 Api-Updater.exe 39 PID 2396 wrote to memory of 1424 2396 Api-Updater.exe 39 PID 2396 wrote to memory of 1532 2396 Api-Updater.exe 41 PID 2396 wrote to memory of 1532 2396 Api-Updater.exe 41 PID 2396 wrote to memory of 1532 2396 Api-Updater.exe 41 PID 2448 wrote to memory of 324 2448 Api-loader.exe 43 PID 2448 wrote to memory of 324 2448 Api-loader.exe 43 PID 2448 wrote to memory of 324 2448 Api-loader.exe 43 PID 2396 wrote to memory of 2920 2396 Api-Updater.exe 45 PID 2396 wrote to memory of 2920 2396 Api-Updater.exe 45 PID 2396 wrote to memory of 2920 2396 Api-Updater.exe 45 PID 2448 wrote to memory of 2780 2448 Api-loader.exe 47 PID 2448 wrote to memory of 2780 2448 Api-loader.exe 47 PID 2448 wrote to memory of 2780 2448 Api-loader.exe 47 PID 2396 wrote to memory of 548 2396 Api-Updater.exe 49 PID 2396 wrote to memory of 548 2396 Api-Updater.exe 49 PID 2396 wrote to memory of 548 2396 Api-Updater.exe 49 PID 2448 wrote to memory of 344 2448 Api-loader.exe 51 PID 2448 wrote to memory of 344 2448 Api-loader.exe 51 PID 2448 wrote to memory of 344 2448 Api-loader.exe 51 PID 2456 wrote to memory of 2416 2456 cmd.exe 59 PID 2456 wrote to memory of 2416 2456 cmd.exe 59 PID 2456 wrote to memory of 2416 2456 cmd.exe 59 PID 344 wrote to memory of 2516 344 Api-Injecter.exe 67 PID 344 wrote to memory of 2516 344 Api-Injecter.exe 67 PID 344 wrote to memory of 2516 344 Api-Injecter.exe 67 PID 344 wrote to memory of 2516 344 Api-Injecter.exe 67 PID 344 wrote to memory of 2516 344 Api-Injecter.exe 67 PID 344 wrote to memory of 2516 344 Api-Injecter.exe 67 PID 344 wrote to memory of 2516 344 Api-Injecter.exe 67 PID 2516 wrote to memory of 432 2516 dialer.exe 5 PID 2516 wrote to memory of 476 2516 dialer.exe 6 PID 2516 wrote to memory of 492 2516 dialer.exe 7 PID 2516 wrote to memory of 500 2516 dialer.exe 8 PID 2516 wrote to memory of 604 2516 dialer.exe 9 PID 2516 wrote to memory of 680 2516 dialer.exe 10 PID 2516 wrote to memory of 748 2516 dialer.exe 11 PID 2516 wrote to memory of 816 2516 dialer.exe 12 PID 2516 wrote to memory of 852 2516 dialer.exe 13 PID 2516 wrote to memory of 968 2516 dialer.exe 15 PID 2516 wrote to memory of 236 2516 dialer.exe 16 PID 2516 wrote to memory of 400 2516 dialer.exe 17 PID 2516 wrote to memory of 1072 2516 dialer.exe 18 PID 2516 wrote to memory of 1096 2516 dialer.exe 19 PID 2516 wrote to memory of 1160 2516 dialer.exe 20 PID 2516 wrote to memory of 1196 2516 dialer.exe 21 PID 2516 wrote to memory of 2028 2516 dialer.exe 23 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵
- Sets service image path in registry
- Loads dropped DLL
PID:476 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:604
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}3⤵PID:2028
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe3⤵
- Drops file in System32 directory
PID:1600
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding3⤵
- Checks processor information in registry
PID:2960
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:680
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵
- Modifies security service
- Indicator Removal: Clear Windows Event Logs
PID:748
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:816
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"3⤵PID:1160
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:852 -
C:\Windows\system32\taskeng.exetaskeng.exe {40C88439-0151-41AC-9971-858990955D9D} S-1-5-21-1163522206-1469769407-485553996-1000:PJCSDMRP\Admin:Interactive:[1]3⤵PID:880
-
C:\ProgramData\Api-Updater.exeC:\ProgramData\Api-Updater.exe4⤵
- Executes dropped EXE
PID:1536
-
-
C:\ProgramData\Api-loader.exeC:\ProgramData\Api-loader.exe4⤵
- Executes dropped EXE
PID:2516
-
-
C:\ProgramData\Api-Updater.exeC:\ProgramData\Api-Updater.exe4⤵
- Executes dropped EXE
PID:692
-
-
C:\ProgramData\Api-loader.exeC:\ProgramData\Api-loader.exe4⤵
- Executes dropped EXE
PID:1480
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:968
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:236
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:400
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1072
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1096
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"2⤵PID:1404
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:2572
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:2588
-
-
C:\ProgramData\yuskvchsqzki\uhmlgtreufhe.exeC:\ProgramData\yuskvchsqzki\uhmlgtreufhe.exe2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:2372 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2916
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart3⤵PID:1656
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart4⤵
- Drops file in Windows directory
PID:1424
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc3⤵
- Launches sc.exe
PID:1192
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:588
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv3⤵
- Launches sc.exe
PID:2440
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits3⤵
- Launches sc.exe
PID:568
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc3⤵
- Launches sc.exe
PID:552
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1620
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe3⤵PID:1712
-
-
C:\Windows\system32\dialer.exedialer.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2264
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:492
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe1⤵PID:500
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Users\Admin\AppData\Local\Temp\Output.exe"C:\Users\Admin\AppData\Local\Temp\Output.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Users\Admin\AppData\Roaming\Api-Updater.exe"C:\Users\Admin\AppData\Roaming\Api-Updater.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Api-Updater.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1424
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Api-Updater.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1532
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\Api-Updater.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2920
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc minute /mo 1 /rl highest /tn "Api-Updater" /tr "C:\ProgramData\Api-Updater.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:548
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp3AF6.tmp.bat""4⤵PID:1976
-
C:\Windows\system32\timeout.exetimeout 35⤵
- Delays execution with timeout.exe
PID:2368
-
-
-
-
C:\Users\Admin\AppData\Roaming\Api-loader.exe"C:\Users\Admin\AppData\Roaming\Api-loader.exe"3⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Api-loader.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:872
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Api-loader.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1812
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\Api-loader.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:324
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc minute /mo 1 /rl highest /tn "Api-loader" /tr "C:\ProgramData\Api-loader.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:2780
-
-
C:\Windows\Api-Injecter.exe"C:\Windows\Api-Injecter.exe"4⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:344 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force5⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:2620
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart5⤵
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart6⤵
- Drops file in Windows directory
PID:2416
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc5⤵
- Launches sc.exe
PID:2108
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc5⤵
- Launches sc.exe
PID:1616
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv5⤵
- Launches sc.exe
PID:2468
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits5⤵
- Launches sc.exe
PID:1728
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc5⤵
- Launches sc.exe
PID:3064
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe5⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2516
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "FHWWYDZV"5⤵
- Launches sc.exe
PID:2716
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "FHWWYDZV" binpath= "C:\ProgramData\yuskvchsqzki\uhmlgtreufhe.exe" start= "auto"5⤵
- Launches sc.exe
PID:2604
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog5⤵
- Launches sc.exe
PID:1488
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "FHWWYDZV"5⤵
- Launches sc.exe
PID:2416
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Windows\Api-Injecter.exe"5⤵PID:2456
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 36⤵PID:1524
-
-
-
-
-
C:\Users\Admin\AppData\Roaming\Shadow-Spoofer.exe"C:\Users\Admin\AppData\Roaming\Shadow-Spoofer.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2300
-
-
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1465428610-116084474-301363785810624589357736382-19907126791180360173-577984310"1⤵PID:2420
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-18963546452017360880128477915665949805176565309314067860641502277279596521748"1⤵PID:2616
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1992985805-114103249486628249-49457026-18474187691356203020627611151808386064"1⤵PID:2092
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-478365305-383452232-2101935055-266888875-1907019997-622885152-5380467561702540926"1⤵PID:2468
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1730952766-637527012203333310-17140136581162176407-560382209-538990986310539562"1⤵PID:3024
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-899935262-21400741111386282513-1787089047556758186-1546689910884451127-1084944361"1⤵PID:3052
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "10918746331309224410-1021405974771298286134366727218085582001652712762-1738183640"1⤵PID:1940
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1171139152459581351-1497731811686648948-1311774098-55070888598380286-1195596494"1⤵PID:296
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "85970540-13522368251573583954-637459500-346563944-1422048542-15001757663244793"1⤵PID:3036
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1System Services
2Service Execution
2Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
3Windows Service
3Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
3Windows Service
3Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
1Indicator Removal
1Clear Windows Event Logs
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
160B
MD55e189ee9b3a02d8c8f2e0c750ef8c21a
SHA11f74369b73e4b166d9c51477b5e3490819b730fd
SHA25696f752ebb66b551f79ff4d8e1ea0fdef2b01605a3697ef6cc25b903c16c26a62
SHA512a36868b72f8553add5aaca82a5dc5547ca881cd9bc9bc02acfa9966e7a8e2fde56688e0a28f9808d814e8824935f13ea9d7952196f50c2ae9fcfbaf5e20b7018
-
Filesize
211KB
MD5c0094906b0e860b9df8aff26b335c308
SHA145e1941e2e0bb66b3701be26a8652c84604bfb7d
SHA25671c71f532a866536e7adb19d12996c2d088d38377b53d5cce792b6d416fee4a1
SHA5122af5f9d5535488b30ca51a9d01f4ef765c0be33075f2b6312c740c60de2746347ab7a6fc12f39f4dfc1594879d08298f6a9ea7d57740fc1738f426c36b03f855
-
Filesize
2.8MB
MD589a4a547350d31dfa563975180052828
SHA10f0c59f00a8d2f5d2079b4e479a2ec09884252c2
SHA256d579a712efa225339765971e60aea0a10edfd15c4be0b9a5f90936796afe6c92
SHA512d58dabdab8f8e10bb766238e13dc670172aa91ab0b9b2e4cc016078a32077ae67d146799efd3e66ca58575cd73452190f3a146ab11e12aa424f51cd71d46b768
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5514cd4b61c80e4a9de34fec8ce458348
SHA116e275fae12da1f223bcb88fa1dee3b145fcf28d
SHA2560b38ca11213c0479e750d8a1b0d4c790e35672b3f9241ba6481876141e867b95
SHA512164c05a03b71792fec25c2a9ee171e9a3a49e0a575b4801f83ae609e97b0c09e74a01c85b098012eae7f5d3f327e157d7e1186cc455552be272437dfc287c0f8
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5f265afde144ee3e2a362264463c5461c
SHA16f7870b87b7f0c2a0d9c4c79a4b039c3c89442f5
SHA256998812c3c1a1a0eb34fdabb72a587dedceb9d83025d025534dca554a85c038ca
SHA51295384a72ee729c3c4513332d1d73ecdcd88ff2c0876d3e86d1d1ebc6b60acf645d85a605c09df8e6ac556ef661cac7409f92997b25ff81cc11ec646b2db7f6f3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\KTD7349U54HRKDSJP253.temp
Filesize7KB
MD566d9f99c02e411a35354dd563919c846
SHA189ca4272556431e27fdf9a75267bb864b766b866
SHA256070f69c1537844201c737e3d269d409627775d89b2e6410cd53cd850a94fd301
SHA5122805d10a39aeed8284cefa5b3d6d8c162711120c27f4bbccc1b59659d2a4911d7170a00106a6e59bf73de409e7ee1138ee5534b4944bf494669faf500cb95c05
-
Filesize
46KB
MD573ddab17680b091418d304083bc6e536
SHA1252446732b613d2b8c3a37ed83443c5288de3360
SHA256d6a2c5cc89dec06df1ebb1c22e1cf23befb4effb3a93f753f3bd19a1a2253d2b
SHA5124f29fe37e28acb1c70b65db10283fb37c0379272a61a06018ef8f0a0efe2f875028dc2a51d2cb7b0a2737170a9bd3aa422499536a63e11a2875debbfcadafdbc
-
Filesize
2.7MB
MD59cde9c988d7d848d5c6da9041cae11b4
SHA1cfc809e0b1684065fd5e52137bf506b26a4bc068
SHA256322b2c88ff31e0f9240b75e824dea0ae1d701fa239c04807d0ae4f785d222bb0
SHA512064662c482f8d59599efe4f1d2e315edde046171ab14b63c479509be7b1bee2127c607f104c33b539035d7e6ed85053b1b1e3a394e4981397014eaad08b0f707
-
Filesize
1004B
MD5502a5516952c7f7268a3301682215232
SHA126da617da287057fc952adad911c560411414b5b
SHA2568a7434db68345f156f2f694c1fea277356aebd98f1a1e7ab49721219ee25bdbd
SHA512456cb62dc4e7ee038fdc915415f6d43330de12176d7ddc7d30c15a61fc87188d330963763ef1e9115f1269bf97a63620b91e7a25301f80171efa6e1677ad23cd