Analysis
-
max time kernel
87s -
max time network
88s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
18-09-2024 08:40
Static task
static1
General
-
Target
S0FTWARE.exe
-
Size
21.1MB
-
MD5
cfe61c91004402eb43efa2cceb6fd2a0
-
SHA1
ab7fbc240d4fe28e895adbe166df108268dac58a
-
SHA256
a490fe9a531f182f99e5de208cdbf9a1e53556b7c3883f18be5e1f7ed3629b6b
-
SHA512
d32467ff81d84cae2d386d42d8b4a7dc556c50998523bdc153fb003fc1a526e78f49156cb5191bb9216026fea67b3a4043a149de74612564e9c35210f95dd91b
-
SSDEEP
196608:Mv3y2K8hTIdrJ2ghnPtjkEo7nCkfto3rfM2TCWNb:Iy2KmCrJ2ghnPtjDo7nh1QRb
Malware Config
Extracted
vidar
https://t.me/edm0d
https://steamcommunity.com/profiles/
-
user_agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36 OPR/110.0.0.0
Signatures
-
Detect Vidar Stealer 16 IoCs
resource yara_rule behavioral1/memory/2420-2-0x0000000000630000-0x0000000000887000-memory.dmp family_vidar_v7 behavioral1/memory/2420-4-0x0000000000630000-0x0000000000887000-memory.dmp family_vidar_v7 behavioral1/memory/2420-7-0x0000000000630000-0x0000000000887000-memory.dmp family_vidar_v7 behavioral1/memory/2420-10-0x0000000000630000-0x0000000000887000-memory.dmp family_vidar_v7 behavioral1/memory/2420-24-0x0000000000630000-0x0000000000887000-memory.dmp family_vidar_v7 behavioral1/memory/2420-25-0x0000000000630000-0x0000000000887000-memory.dmp family_vidar_v7 behavioral1/memory/2420-41-0x0000000000630000-0x0000000000887000-memory.dmp family_vidar_v7 behavioral1/memory/2420-42-0x0000000000630000-0x0000000000887000-memory.dmp family_vidar_v7 behavioral1/memory/2420-58-0x0000000000630000-0x0000000000887000-memory.dmp family_vidar_v7 behavioral1/memory/2420-59-0x0000000000630000-0x0000000000887000-memory.dmp family_vidar_v7 behavioral1/memory/2420-81-0x0000000000630000-0x0000000000887000-memory.dmp family_vidar_v7 behavioral1/memory/2420-82-0x0000000000630000-0x0000000000887000-memory.dmp family_vidar_v7 behavioral1/memory/2420-83-0x0000000000630000-0x0000000000887000-memory.dmp family_vidar_v7 behavioral1/memory/2420-93-0x0000000000630000-0x0000000000887000-memory.dmp family_vidar_v7 behavioral1/memory/2420-94-0x0000000000630000-0x0000000000887000-memory.dmp family_vidar_v7 behavioral1/memory/2420-128-0x0000000000630000-0x0000000000887000-memory.dmp family_vidar_v7 -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
XMRig Miner payload 9 IoCs
resource yara_rule behavioral1/memory/2084-189-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2084-188-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2084-193-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2084-194-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2084-195-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2084-192-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2084-191-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2084-196-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2084-197-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4568 powershell.exe 2836 powershell.exe -
Creates new service(s) 2 TTPs
-
Downloads MZ/PE file
-
Drops file in Drivers directory 2 IoCs
description ioc Process File created C:\Windows\system32\drivers\etc\hosts Updater.exe File created C:\Windows\system32\drivers\etc\hosts CAAEBFHJJD.exe -
Executes dropped EXE 2 IoCs
pid Process 4216 CAAEBFHJJD.exe 1500 Updater.exe -
Loads dropped DLL 2 IoCs
pid Process 2420 BitLockerToGo.exe 2420 BitLockerToGo.exe -
resource yara_rule behavioral1/memory/2084-184-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2084-186-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2084-189-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2084-188-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2084-193-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2084-194-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2084-195-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2084-192-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2084-191-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2084-187-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2084-185-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2084-183-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2084-196-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2084-197-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 1 bitbucket.org 7 pastebin.com 27 bitbucket.org 47 pastebin.com -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 4628 powercfg.exe 1808 powercfg.exe 3252 powercfg.exe 904 powercfg.exe 3892 powercfg.exe 4480 powercfg.exe 3716 powercfg.exe 3604 powercfg.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\system32\MRT.exe Updater.exe File opened for modification C:\Windows\system32\MRT.exe CAAEBFHJJD.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2524 set thread context of 2420 2524 S0FTWARE.exe 81 PID 1500 set thread context of 428 1500 Updater.exe 143 PID 1500 set thread context of 2084 1500 Updater.exe 145 -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4696 sc.exe 3516 sc.exe 1028 sc.exe 4492 sc.exe 2380 sc.exe 2952 sc.exe 3164 sc.exe 3068 sc.exe 1184 sc.exe 2936 sc.exe 1300 sc.exe 964 sc.exe 3468 sc.exe 3016 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language S0FTWARE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BitLockerToGo.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 BitLockerToGo.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString BitLockerToGo.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1648 timeout.exe -
Modifies data under HKEY_USERS 50 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\ROOT explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2420 BitLockerToGo.exe 2420 BitLockerToGo.exe 2420 BitLockerToGo.exe 2420 BitLockerToGo.exe 2420 BitLockerToGo.exe 2420 BitLockerToGo.exe 2420 BitLockerToGo.exe 2420 BitLockerToGo.exe 4216 CAAEBFHJJD.exe 4568 powershell.exe 4568 powershell.exe 4216 CAAEBFHJJD.exe 4216 CAAEBFHJJD.exe 4216 CAAEBFHJJD.exe 4216 CAAEBFHJJD.exe 4216 CAAEBFHJJD.exe 4216 CAAEBFHJJD.exe 4216 CAAEBFHJJD.exe 4216 CAAEBFHJJD.exe 4216 CAAEBFHJJD.exe 4216 CAAEBFHJJD.exe 4216 CAAEBFHJJD.exe 4216 CAAEBFHJJD.exe 4216 CAAEBFHJJD.exe 4216 CAAEBFHJJD.exe 1500 Updater.exe 2836 powershell.exe 2836 powershell.exe 1500 Updater.exe 1500 Updater.exe 1500 Updater.exe 1500 Updater.exe 1500 Updater.exe 1500 Updater.exe 1500 Updater.exe 1500 Updater.exe 1500 Updater.exe 1500 Updater.exe 1500 Updater.exe 1500 Updater.exe 2084 explorer.exe 2084 explorer.exe 2084 explorer.exe 2084 explorer.exe 2084 explorer.exe 2084 explorer.exe 2084 explorer.exe 2084 explorer.exe 2084 explorer.exe 2084 explorer.exe 2084 explorer.exe 2084 explorer.exe 2084 explorer.exe 2084 explorer.exe 2084 explorer.exe 2084 explorer.exe 2084 explorer.exe 2084 explorer.exe 2084 explorer.exe 2084 explorer.exe 2084 explorer.exe 2084 explorer.exe 2084 explorer.exe 2084 explorer.exe -
Suspicious use of AdjustPrivilegeToken 20 IoCs
description pid Process Token: SeDebugPrivilege 2524 S0FTWARE.exe Token: SeDebugPrivilege 4568 powershell.exe Token: SeShutdownPrivilege 904 powercfg.exe Token: SeCreatePagefilePrivilege 904 powercfg.exe Token: SeShutdownPrivilege 1808 powercfg.exe Token: SeCreatePagefilePrivilege 1808 powercfg.exe Token: SeShutdownPrivilege 3252 powercfg.exe Token: SeCreatePagefilePrivilege 3252 powercfg.exe Token: SeShutdownPrivilege 3892 powercfg.exe Token: SeCreatePagefilePrivilege 3892 powercfg.exe Token: SeDebugPrivilege 2836 powershell.exe Token: SeShutdownPrivilege 3716 powercfg.exe Token: SeCreatePagefilePrivilege 3716 powercfg.exe Token: SeShutdownPrivilege 4480 powercfg.exe Token: SeCreatePagefilePrivilege 4480 powercfg.exe Token: SeShutdownPrivilege 4628 powercfg.exe Token: SeCreatePagefilePrivilege 4628 powercfg.exe Token: SeLockMemoryPrivilege 2084 explorer.exe Token: SeShutdownPrivilege 3604 powercfg.exe Token: SeCreatePagefilePrivilege 3604 powercfg.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2524 wrote to memory of 2420 2524 S0FTWARE.exe 81 PID 2524 wrote to memory of 2420 2524 S0FTWARE.exe 81 PID 2524 wrote to memory of 2420 2524 S0FTWARE.exe 81 PID 2524 wrote to memory of 2420 2524 S0FTWARE.exe 81 PID 2524 wrote to memory of 2420 2524 S0FTWARE.exe 81 PID 2524 wrote to memory of 2420 2524 S0FTWARE.exe 81 PID 2524 wrote to memory of 2420 2524 S0FTWARE.exe 81 PID 2524 wrote to memory of 2420 2524 S0FTWARE.exe 81 PID 2524 wrote to memory of 2420 2524 S0FTWARE.exe 81 PID 2524 wrote to memory of 2420 2524 S0FTWARE.exe 81 PID 2420 wrote to memory of 4216 2420 BitLockerToGo.exe 84 PID 2420 wrote to memory of 4216 2420 BitLockerToGo.exe 84 PID 2420 wrote to memory of 5012 2420 BitLockerToGo.exe 87 PID 2420 wrote to memory of 5012 2420 BitLockerToGo.exe 87 PID 2420 wrote to memory of 5012 2420 BitLockerToGo.exe 87 PID 5012 wrote to memory of 1648 5012 cmd.exe 89 PID 5012 wrote to memory of 1648 5012 cmd.exe 89 PID 5012 wrote to memory of 1648 5012 cmd.exe 89 PID 4680 wrote to memory of 4668 4680 cmd.exe 97 PID 4680 wrote to memory of 4668 4680 cmd.exe 97 PID 3472 wrote to memory of 1212 3472 cmd.exe 130 PID 3472 wrote to memory of 1212 3472 cmd.exe 130 PID 1500 wrote to memory of 428 1500 Updater.exe 143 PID 1500 wrote to memory of 428 1500 Updater.exe 143 PID 1500 wrote to memory of 428 1500 Updater.exe 143 PID 1500 wrote to memory of 428 1500 Updater.exe 143 PID 1500 wrote to memory of 428 1500 Updater.exe 143 PID 1500 wrote to memory of 428 1500 Updater.exe 143 PID 1500 wrote to memory of 428 1500 Updater.exe 143 PID 1500 wrote to memory of 428 1500 Updater.exe 143 PID 1500 wrote to memory of 428 1500 Updater.exe 143 PID 1500 wrote to memory of 2084 1500 Updater.exe 145 PID 1500 wrote to memory of 2084 1500 Updater.exe 145 PID 1500 wrote to memory of 2084 1500 Updater.exe 145 PID 1500 wrote to memory of 2084 1500 Updater.exe 145 PID 1500 wrote to memory of 2084 1500 Updater.exe 145
Processes
-
C:\Users\Admin\AppData\Local\Temp\S0FTWARE.exe"C:\Users\Admin\AppData\Local\Temp\S0FTWARE.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\ProgramData\CAAEBFHJJD.exe"C:\ProgramData\CAAEBFHJJD.exe"3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:4216 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4568
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart4⤵
- Suspicious use of WriteProcessMemory
PID:4680 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart5⤵PID:4668
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc4⤵
- Launches sc.exe
PID:4696
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc4⤵
- Launches sc.exe
PID:3516
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv4⤵
- Launches sc.exe
PID:1028
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits4⤵
- Launches sc.exe
PID:2952
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc4⤵
- Launches sc.exe
PID:3164
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1808
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3252
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:904
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3892
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "GoogleUpdateTaskMachineK"4⤵
- Launches sc.exe
PID:4492
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "GoogleUpdateTaskMachineK" binpath= "C:\ProgramData\GoogleUP\Chrome\Updater.exe" start= "auto"4⤵
- Launches sc.exe
PID:3068
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog4⤵
- Launches sc.exe
PID:1184
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "GoogleUpdateTaskMachineK"4⤵
- Launches sc.exe
PID:964
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\FHJEGIIEGIDG" & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5012 -
C:\Windows\SysWOW64\timeout.exetimeout /t 104⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1648
-
-
-
-
C:\ProgramData\GoogleUP\Chrome\Updater.exeC:\ProgramData\GoogleUP\Chrome\Updater.exe1⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2836
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:3472 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:1212
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:3468
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:3016
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2936
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2380
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:1300
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4480
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3716
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3604
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4628
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:428
-
-
C:\Windows\explorer.exeexplorer.exe2⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2084
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:736
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1System Services
2Service Execution
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.6MB
MD5f590f83bdd469676d2bc2a190929ace0
SHA14d7bb47f7380898459f07e1036dc7fdd9554fbbb
SHA256563015bcb142ed3e68a05f81de8d72e820b02ae7c4e97618721042162922079f
SHA512b5038f19f463d2f20f745dace5370e10788af5d9892def719123a95e2eae7acd727b9d1e0ff79ad4ff1c540040b1e1c86f097fbf9b9f81045efc1b4f5726fcf1
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD500930b40cba79465b7a38ed0449d1449
SHA14b25a89ee28b20ba162f23772ddaf017669092a5
SHA256eda1aae2c8fce700e3bdbe0186cf3db88400cf0ac13ec736e84dacba61628a01
SHA512cbe4760ec041e7da7ab86474d5c82969cfccb8ccc5dbdac9436862d5b1b86210ab90754d3c8da5724176570d8842e57a716a281acba8719e90098a6f61a17c62