Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
07-09-2024 04:32
Static task
static1
Behavioral task
behavioral1
Sample
0xds.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
0xds.exe
Resource
win10v2004-20240802-en
General
-
Target
0xds.exe
-
Size
11.4MB
-
MD5
bdb7e2090cd4cb5e75d7701b51769f40
-
SHA1
accaafb67f13135bdb27b43641f4151360d6c89c
-
SHA256
2ddc5ba89d79c752e61e07956f00419dbcee56f34589ca62628dc87d30343860
-
SHA512
06a33313ef1ede5a3082968f7ff29d31a90bb5c1570571b6fca4580b277ea7fad6c068403068d282c4e8fa9bad5811c5d4d3cef5075cf983143521cea3bcff3f
-
SSDEEP
196608:TvGacofn0NPExHJwtbq70rkOdc8nK1lK3XUU+7ZlMjn7og871zmvQIvQyMIoVGHc:Tveof0N8UJqGkgEFkog87MhvN0GHc
Malware Config
Extracted
vidar
https://t.me/edm0d
https://steamcommunity.com/profiles/76561199768374681
-
user_agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36 OPR/110.0.0.0
Signatures
-
Detect Vidar Stealer 3 IoCs
resource yara_rule behavioral2/files/0x0003000000000705-167.dat family_vidar_v7 behavioral2/memory/2784-171-0x0000000000F80000-0x00000000011D7000-memory.dmp family_vidar_v7 behavioral2/memory/2784-316-0x0000000000F80000-0x00000000011D7000-memory.dmp family_vidar_v7 -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation Patch.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation RegAsm.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation WindowsNetwork.exe -
Executes dropped EXE 4 IoCs
pid Process 2872 Patch.exe 5088 fcproinstall.exe 3792 fcproinstall.tmp 2784 WindowsNetwork.exe -
Loads dropped DLL 11 IoCs
pid Process 4236 0xds.exe 4236 0xds.exe 1132 MsiExec.exe 4828 MsiExec.exe 4828 MsiExec.exe 4828 MsiExec.exe 4828 MsiExec.exe 4828 MsiExec.exe 4236 0xds.exe 2784 WindowsNetwork.exe 2784 WindowsNetwork.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\T: 0xds.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\B: 0xds.exe File opened (read-only) \??\E: 0xds.exe File opened (read-only) \??\L: 0xds.exe File opened (read-only) \??\U: 0xds.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\I: 0xds.exe File opened (read-only) \??\R: 0xds.exe File opened (read-only) \??\Y: 0xds.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\J: 0xds.exe File opened (read-only) \??\V: 0xds.exe File opened (read-only) \??\Z: 0xds.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\K: 0xds.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\M: 0xds.exe File opened (read-only) \??\O: 0xds.exe File opened (read-only) \??\Q: 0xds.exe File opened (read-only) \??\W: 0xds.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\P: 0xds.exe File opened (read-only) \??\X: 0xds.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\H: 0xds.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: 0xds.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\A: 0xds.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\S: 0xds.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2872 set thread context of 2716 2872 Patch.exe 107 -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files (x86)\fcproinstall\fcproinstall\fcproinstall.exe msiexec.exe -
Drops file in Windows directory 13 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSIE832.tmp msiexec.exe File opened for modification C:\Windows\Installer\e57e5bc.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSIE65A.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIE6B8.tmp msiexec.exe File created C:\Windows\Installer\e57e5bc.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIE61A.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\e57e5c0.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIE6D9.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIE708.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{7AF4EFC0-CC08-4C36-8D7B-72B66A6A4D74} msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fcproinstall.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fcproinstall.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Patch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WindowsNetwork.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0xds.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 WindowsNetwork.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WindowsNetwork.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4076 timeout.exe -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\26\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27 msiexec.exe -
Modifies registry class 23 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\0CFE4FA780CC63C4D8B7276BA6A6D447 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\0CFE4FA780CC63C4D8B7276BA6A6D447\PackageCode = "A7E278B8F5E89CD40BBE07C3F9A6AB63" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\0CFE4FA780CC63C4D8B7276BA6A6D447\AdvertiseFlags = "388" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\0CFE4FA780CC63C4D8B7276BA6A6D447\AuthorizedLUAApp = "0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\0CFE4FA780CC63C4D8B7276BA6A6D447\SourceList\Media msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\0CFE4FA780CC63C4D8B7276BA6A6D447\Version = "16777216" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\0CFE4FA780CC63C4D8B7276BA6A6D447\Assignment = "1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\BED167C29F693FD4BA7BC1C9F40DC3E0\0CFE4FA780CC63C4D8B7276BA6A6D447 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\0CFE4FA780CC63C4D8B7276BA6A6D447\SourceList\PackageName = "fcproinstall.msi" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\0CFE4FA780CC63C4D8B7276BA6A6D447\SourceList\Media\1 = ";" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\0CFE4FA780CC63C4D8B7276BA6A6D447\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\AppData\\Roaming\\fcproinstall\\fcproinstall 1.0.0\\install\\A6A4D74\\" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\0CFE4FA780CC63C4D8B7276BA6A6D447\Language = "1033" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\0CFE4FA780CC63C4D8B7276BA6A6D447\InstanceType = "0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\BED167C29F693FD4BA7BC1C9F40DC3E0 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\0CFE4FA780CC63C4D8B7276BA6A6D447\SourceList\Net\1 = "C:\\Users\\Admin\\AppData\\Roaming\\fcproinstall\\fcproinstall 1.0.0\\install\\A6A4D74\\" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\0CFE4FA780CC63C4D8B7276BA6A6D447\Clients = 3a0000000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\0CFE4FA780CC63C4D8B7276BA6A6D447\MainFeature msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\0CFE4FA780CC63C4D8B7276BA6A6D447 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\0CFE4FA780CC63C4D8B7276BA6A6D447\ProductName = "fcproinstall" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\0CFE4FA780CC63C4D8B7276BA6A6D447\DeploymentFlags = "3" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\0CFE4FA780CC63C4D8B7276BA6A6D447\SourceList msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\0CFE4FA780CC63C4D8B7276BA6A6D447\SourceList\Net msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\0CFE4FA780CC63C4D8B7276BA6A6D447\SourceList\Media\DiskPrompt = "[1]" msiexec.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 4356 msiexec.exe 4356 msiexec.exe 2872 Patch.exe 2872 Patch.exe 3816 powershell.exe 3816 powershell.exe 3816 powershell.exe 2784 WindowsNetwork.exe 2784 WindowsNetwork.exe 2784 WindowsNetwork.exe 2784 WindowsNetwork.exe 2784 WindowsNetwork.exe 2784 WindowsNetwork.exe 2784 WindowsNetwork.exe 2784 WindowsNetwork.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeSecurityPrivilege 4356 msiexec.exe Token: SeCreateTokenPrivilege 4236 0xds.exe Token: SeAssignPrimaryTokenPrivilege 4236 0xds.exe Token: SeLockMemoryPrivilege 4236 0xds.exe Token: SeIncreaseQuotaPrivilege 4236 0xds.exe Token: SeMachineAccountPrivilege 4236 0xds.exe Token: SeTcbPrivilege 4236 0xds.exe Token: SeSecurityPrivilege 4236 0xds.exe Token: SeTakeOwnershipPrivilege 4236 0xds.exe Token: SeLoadDriverPrivilege 4236 0xds.exe Token: SeSystemProfilePrivilege 4236 0xds.exe Token: SeSystemtimePrivilege 4236 0xds.exe Token: SeProfSingleProcessPrivilege 4236 0xds.exe Token: SeIncBasePriorityPrivilege 4236 0xds.exe Token: SeCreatePagefilePrivilege 4236 0xds.exe Token: SeCreatePermanentPrivilege 4236 0xds.exe Token: SeBackupPrivilege 4236 0xds.exe Token: SeRestorePrivilege 4236 0xds.exe Token: SeShutdownPrivilege 4236 0xds.exe Token: SeDebugPrivilege 4236 0xds.exe Token: SeAuditPrivilege 4236 0xds.exe Token: SeSystemEnvironmentPrivilege 4236 0xds.exe Token: SeChangeNotifyPrivilege 4236 0xds.exe Token: SeRemoteShutdownPrivilege 4236 0xds.exe Token: SeUndockPrivilege 4236 0xds.exe Token: SeSyncAgentPrivilege 4236 0xds.exe Token: SeEnableDelegationPrivilege 4236 0xds.exe Token: SeManageVolumePrivilege 4236 0xds.exe Token: SeImpersonatePrivilege 4236 0xds.exe Token: SeCreateGlobalPrivilege 4236 0xds.exe Token: SeCreateTokenPrivilege 4236 0xds.exe Token: SeAssignPrimaryTokenPrivilege 4236 0xds.exe Token: SeLockMemoryPrivilege 4236 0xds.exe Token: SeIncreaseQuotaPrivilege 4236 0xds.exe Token: SeMachineAccountPrivilege 4236 0xds.exe Token: SeTcbPrivilege 4236 0xds.exe Token: SeSecurityPrivilege 4236 0xds.exe Token: SeTakeOwnershipPrivilege 4236 0xds.exe Token: SeLoadDriverPrivilege 4236 0xds.exe Token: SeSystemProfilePrivilege 4236 0xds.exe Token: SeSystemtimePrivilege 4236 0xds.exe Token: SeProfSingleProcessPrivilege 4236 0xds.exe Token: SeIncBasePriorityPrivilege 4236 0xds.exe Token: SeCreatePagefilePrivilege 4236 0xds.exe Token: SeCreatePermanentPrivilege 4236 0xds.exe Token: SeBackupPrivilege 4236 0xds.exe Token: SeRestorePrivilege 4236 0xds.exe Token: SeShutdownPrivilege 4236 0xds.exe Token: SeDebugPrivilege 4236 0xds.exe Token: SeAuditPrivilege 4236 0xds.exe Token: SeSystemEnvironmentPrivilege 4236 0xds.exe Token: SeChangeNotifyPrivilege 4236 0xds.exe Token: SeRemoteShutdownPrivilege 4236 0xds.exe Token: SeUndockPrivilege 4236 0xds.exe Token: SeSyncAgentPrivilege 4236 0xds.exe Token: SeEnableDelegationPrivilege 4236 0xds.exe Token: SeManageVolumePrivilege 4236 0xds.exe Token: SeImpersonatePrivilege 4236 0xds.exe Token: SeCreateGlobalPrivilege 4236 0xds.exe Token: SeCreateTokenPrivilege 4236 0xds.exe Token: SeAssignPrimaryTokenPrivilege 4236 0xds.exe Token: SeLockMemoryPrivilege 4236 0xds.exe Token: SeIncreaseQuotaPrivilege 4236 0xds.exe Token: SeMachineAccountPrivilege 4236 0xds.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 4236 0xds.exe 3288 msiexec.exe 3288 msiexec.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 4356 wrote to memory of 1132 4356 msiexec.exe 88 PID 4356 wrote to memory of 1132 4356 msiexec.exe 88 PID 4356 wrote to memory of 1132 4356 msiexec.exe 88 PID 4236 wrote to memory of 3288 4236 0xds.exe 89 PID 4236 wrote to memory of 3288 4236 0xds.exe 89 PID 4236 wrote to memory of 3288 4236 0xds.exe 89 PID 4356 wrote to memory of 872 4356 msiexec.exe 100 PID 4356 wrote to memory of 872 4356 msiexec.exe 100 PID 4356 wrote to memory of 4828 4356 msiexec.exe 102 PID 4356 wrote to memory of 4828 4356 msiexec.exe 102 PID 4356 wrote to memory of 4828 4356 msiexec.exe 102 PID 4356 wrote to memory of 2872 4356 msiexec.exe 103 PID 4356 wrote to memory of 2872 4356 msiexec.exe 103 PID 4356 wrote to memory of 2872 4356 msiexec.exe 103 PID 2872 wrote to memory of 3816 2872 Patch.exe 104 PID 2872 wrote to memory of 3816 2872 Patch.exe 104 PID 2872 wrote to memory of 3816 2872 Patch.exe 104 PID 2872 wrote to memory of 5108 2872 Patch.exe 106 PID 2872 wrote to memory of 5108 2872 Patch.exe 106 PID 2872 wrote to memory of 5108 2872 Patch.exe 106 PID 2872 wrote to memory of 2716 2872 Patch.exe 107 PID 2872 wrote to memory of 2716 2872 Patch.exe 107 PID 2872 wrote to memory of 2716 2872 Patch.exe 107 PID 2872 wrote to memory of 2716 2872 Patch.exe 107 PID 2872 wrote to memory of 2716 2872 Patch.exe 107 PID 2872 wrote to memory of 2716 2872 Patch.exe 107 PID 2872 wrote to memory of 2716 2872 Patch.exe 107 PID 2872 wrote to memory of 2716 2872 Patch.exe 107 PID 4356 wrote to memory of 5088 4356 msiexec.exe 109 PID 4356 wrote to memory of 5088 4356 msiexec.exe 109 PID 4356 wrote to memory of 5088 4356 msiexec.exe 109 PID 5088 wrote to memory of 3792 5088 fcproinstall.exe 110 PID 5088 wrote to memory of 3792 5088 fcproinstall.exe 110 PID 5088 wrote to memory of 3792 5088 fcproinstall.exe 110 PID 2716 wrote to memory of 2784 2716 RegAsm.exe 113 PID 2716 wrote to memory of 2784 2716 RegAsm.exe 113 PID 2716 wrote to memory of 2784 2716 RegAsm.exe 113 PID 2784 wrote to memory of 1080 2784 WindowsNetwork.exe 115 PID 2784 wrote to memory of 1080 2784 WindowsNetwork.exe 115 PID 2784 wrote to memory of 1080 2784 WindowsNetwork.exe 115 PID 1080 wrote to memory of 4076 1080 cmd.exe 117 PID 1080 wrote to memory of 4076 1080 cmd.exe 117 PID 1080 wrote to memory of 4076 1080 cmd.exe 117 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\0xds.exe"C:\Users\Admin\AppData\Local\Temp\0xds.exe"1⤵
- Loads dropped DLL
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4236 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\fcproinstall\fcproinstall 1.0.0\install\A6A4D74\fcproinstall.msi" AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\0xds.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1725442918 "2⤵
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:3288
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4356 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding AACCBCBADC3F01AA8315FAF0A8366720 C2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1132
-
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:872
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 4BAE56CD75657B85FB3816D86D04B5042⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:4828
-
-
C:\Users\Admin\AppData\Roaming\WindowsActiveServices\Patch.exe"C:\Users\Admin\AppData\Roaming\WindowsActiveServices\Patch.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABSAG8AYQBtAGkAbgBnAFwAVwBpAG4AZABvAHcAcwBBAGMAdABpAHYAZQBTAGUAcgB2AGkAYwBlAHMAXABQAGEAdABjAGgALgBlAHgAZQA7ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUAByAG8AYwBlAHMAcwAgAFAAYQB0AGMAaAAuAGUAeABlADsA3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3816
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe3⤵PID:5108
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Users\Admin\AppData\Roaming\WindowsNetworkServices\WindowsNetwork.exe"C:\Users\Admin\AppData\Roaming\WindowsNetworkServices\WindowsNetwork.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\BGDAKEHIIDGD" & exit5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Windows\SysWOW64\timeout.exetimeout /t 106⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4076
-
-
-
-
-
-
C:\Program Files (x86)\fcproinstall\fcproinstall\fcproinstall.exe"C:\Program Files (x86)\fcproinstall\fcproinstall\fcproinstall.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5088 -
C:\Users\Admin\AppData\Local\Temp\is-G7P7F.tmp\fcproinstall.tmp"C:\Users\Admin\AppData\Local\Temp\is-G7P7F.tmp\fcproinstall.tmp" /SL5="$C0060,8669330,121344,C:\Program Files (x86)\fcproinstall\fcproinstall\fcproinstall.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3792
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
PID:3652
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
4Credentials In Files
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9KB
MD55f86339d4d4eaaf25fd1ac34a5fa6225
SHA151127820034266eed8323c63c50667e8927dd235
SHA256348b34bdfdeed2179462fa22c4eb9c25cc4017eb792cde39dee194d053c8ed41
SHA512d743bafb33536fc1958ff93514dfcdec6d24871d06a01d719bd51477ab52e82493763bb71615d8249313d12b08f2b8ec1db27fa93814f0763b4fd0070641a5b7
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571
-
Filesize
378KB
MD50981d5c068a9c33f4e8110f81ffbb92e
SHA1badb871adf6f24aba6923b9b21b211cea2aeca77
SHA256b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68
SHA51259cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1.1MB
MD534acc2bdb45a9c436181426828c4cb49
SHA15adaa1ac822e6128b8d4b59a54d19901880452ae
SHA2569c81817acd4982632d8c7f1df3898fca1477577738184265d735f49fc5480f07
SHA512134ff4022571efd46f7a62e99b857ebe834e9916c786345908010f9e1fb90be226b740ddee16ae9290fe45c86be7238c4555e422abe66a461d11545e19734beb
-
Filesize
264KB
MD5c46cf092ca90dec5d9794d58bc3d60af
SHA1ee85693b181df0518ec1404831d0d0b05c97fdaf
SHA256e708ccdb34685d4df6d7a8959f2dc98d28f1a5bbf89120ff595613a1df7ab2d7
SHA512acbd3ab6958eb2b78cb0884ffba5bed24249421c1db1c2093e42f69a80bffdaaaedb785b726e742a1dfbc16499724ca3f56e6027dbbace840a5eb7f8f9d68af0
-
C:\Users\Admin\AppData\Roaming\fcproinstall\fcproinstall 1.0.0\install\A6A4D74\AppDataFolder\WindowsActiveServices\Patch.exe
Filesize439KB
MD55c71d85721484031e2caf286c1ed856d
SHA1f856bd5367298b716eb883e727ec45fef3db7ef0
SHA2565ea46f738d4a28b69243bf2b3bf57fd15a261d96348025d4ce17d860f19644c8
SHA512eb77901879169410f1bfe6981c23312f0cd07be4aa8deaa24c20f374a833b7d29d99432e6c7ee8b44c219ce0758a5cd6a26c6f266b85c5e78f3f995c4cf4a378
-
Filesize
8.6MB
MD51c2b96c284a4b3e7b7d2f9fa438fa26f
SHA12bc4b6936a8a22fba48fcde053932e5ea73e9837
SHA2566115d9356d8421d392f5eaa1516d7618e8c681036956ccc7132a76eca493c74c
SHA512ad36e73ae4a820b67d787d0c1800536e5b3e167974385fb10f8788c8b891963003d563ee4db8e6897deb2103a4d8d7946a2d2628fbb5aebf80987729d1eae7e8
-
Filesize
1.1MB
MD5b2f3126e0396807fa21245851545ca4b
SHA15d384f46b3021240094ecfc03fa41032fc86e7c7
SHA256e5ff1a0434f1de5a65108b1ab5e29c93bd9513c63ea33911c7fc04884ccd00d1
SHA5129e0d448dd5585e41c5c13711841de2bd5771b724be465ad6ae38d2a5b76e2f7c3e28fa6ae17a469fff22582f497b570d9394ff101a3c6b24bb3ae12de55c4c74
-
Filesize
202KB
MD52ca6d4ed5dd15fb7934c87e857f5ebfc
SHA1383a55cc0ab890f41b71ca67e070ac7c903adeb6
SHA25639412aacdcddc4b2b3cfeb126456edb125ce8cadb131ca5c23c031db4431c5fc
SHA512ce11aa5bd7b0da4baf07146e8377ff0331c1d4b04aaa4408373b4dd0fe2c3f82c84b179d9a90d26cdaa02180f22276d96cf491f9ede66f5f1da6f43cc72e5ac4
-
Filesize
567KB
MD55f1b243813a203c66ba735139d8ce0c7
SHA1c60a57668d348a61e4e2f12115afb9f9024162ba
SHA25652d5b228221cd5276e4ee2a038e0ce0cf494d5af9c23ac45dcbfadc3115c8cb2
SHA512083c6d1af44847db4b6fb90349234128141a838d1d438d5c24f5063539a8087f0814d06cfa162aeace20e162292f64c7635b4a0e81b2ca972706cfbc484adfb5
-
Filesize
23.7MB
MD5654a9589c7dd9c2809d36c8070245f76
SHA1ff2117434ea920638959709ea49dfc05bdabc0a1
SHA256662c182012a04e023d121316b3a2a620e7ecd25a535c9dfa651ff5dc9a536d6a
SHA5121f3c38a54b6354656f17d2f45ac0757ca3ab3097b71d5892b3d5ef868134c29932594c0b5aaf737895ee60bf083cde77c2107292e321965bbcf57fe17419bccf
-
\??\Volume{8484aac9-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{2066cf4e-a3af-4c81-8694-a1547a805f36}_OnDiskSnapshotProp
Filesize6KB
MD556222238fc522ed1269f4fed530ca4e0
SHA1051659db8aaee8c7d89d43f5ff9678c76aa44a7b
SHA25625b0364171dab01fa412a907821aa44d83859da3de29ad504f687aad337de72c
SHA51207ca8e1b6b81315e275cda4195326a34414595f5073c72b29cd8aa507f4c8a9c4fb8e0acd9bdb6d67b60d1b408d8c938c9e238309db4c8a6f649381574f861b5