Analysis
-
max time kernel
148s -
max time network
143s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
23-09-2024 08:34
Static task
static1
Behavioral task
behavioral1
Sample
S0FTWARE.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
S0FTWARE.exe
Resource
win7-20240903-en
Behavioral task
behavioral3
Sample
S0FTWARE.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral4
Sample
S0FTWARE.exe
Resource
win11-20240802-en
General
-
Target
S0FTWARE.exe
-
Size
18.0MB
-
MD5
a11bb3b18eba3f07561ca84c92c520cd
-
SHA1
c09ffdaa9b11747b07e88f669c70566a48134678
-
SHA256
7cfae4e35c049f4aad444cca84c5fcdd0f4da67b5a1846e821322a9f9757096b
-
SHA512
108e8153f76adfb5eb840a771b5af0c80396838363add14e05baf1b953ae19a684bed0648c2b4404d23d2a8f9a0ad2968b2f3e6d6a062c462a217a75dd9a85ac
-
SSDEEP
98304:NnBWTZ3ASa9wYqH4ALpq+yU0VhtDEH1EU/5VY2PJzuaIK:APa9wYqHZE40jtDEmU/5VPH
Malware Config
Extracted
vidar
11
346a77fbabba142b23c256004b5a7c5d
https://steamcommunity.com/profiles/76561199780418869
https://t.me/ae5ed
-
user_agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0
Signatures
-
Detect Vidar Stealer 13 IoCs
resource yara_rule behavioral1/memory/3964-7-0x0000000000E00000-0x0000000001075000-memory.dmp family_vidar_v7 behavioral1/memory/3964-11-0x0000000000E00000-0x0000000001075000-memory.dmp family_vidar_v7 behavioral1/memory/3964-15-0x0000000000E00000-0x0000000001075000-memory.dmp family_vidar_v7 behavioral1/memory/3964-21-0x0000000000E00000-0x0000000001075000-memory.dmp family_vidar_v7 behavioral1/memory/3964-22-0x0000000000E00000-0x0000000001075000-memory.dmp family_vidar_v7 behavioral1/memory/3964-38-0x0000000000E00000-0x0000000001075000-memory.dmp family_vidar_v7 behavioral1/memory/3964-39-0x0000000000E00000-0x0000000001075000-memory.dmp family_vidar_v7 behavioral1/memory/3964-47-0x0000000000E00000-0x0000000001075000-memory.dmp family_vidar_v7 behavioral1/memory/3964-63-0x0000000000E00000-0x0000000001075000-memory.dmp family_vidar_v7 behavioral1/memory/3964-64-0x0000000000E00000-0x0000000001075000-memory.dmp family_vidar_v7 behavioral1/memory/3964-71-0x0000000000E00000-0x0000000001075000-memory.dmp family_vidar_v7 behavioral1/memory/3964-72-0x0000000000E00000-0x0000000001075000-memory.dmp family_vidar_v7 behavioral1/memory/3964-104-0x0000000000E00000-0x0000000001075000-memory.dmp family_vidar_v7 -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
XMRig Miner payload 9 IoCs
resource yara_rule behavioral1/memory/196-324-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/196-325-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/196-323-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/196-322-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/196-320-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/196-319-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/196-326-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/196-329-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/196-330-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4544 powershell.exe 3204 powershell.exe -
Creates new service(s) 2 TTPs
-
Downloads MZ/PE file
-
Drops file in Drivers directory 2 IoCs
description ioc Process File created C:\Windows\system32\drivers\etc\hosts JEBGIIDBKE.exe File created C:\Windows\system32\drivers\etc\hosts Updater.exe -
Executes dropped EXE 2 IoCs
pid Process 5048 JEBGIIDBKE.exe 3016 Updater.exe -
Loads dropped DLL 2 IoCs
pid Process 3964 BitLockerToGo.exe 3964 BitLockerToGo.exe -
resource yara_rule behavioral1/memory/196-314-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/196-315-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/196-316-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/196-318-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/196-324-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/196-325-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/196-323-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/196-322-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/196-320-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/196-319-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/196-317-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/196-326-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/196-329-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/196-330-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 29 bitbucket.org 64 pastebin.com 65 pastebin.com 28 bitbucket.org -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 3464 powercfg.exe 2620 powercfg.exe 1776 powercfg.exe 788 powercfg.exe 1244 powercfg.exe 316 powercfg.exe 4216 powercfg.exe 2748 powercfg.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\system32\MRT.exe JEBGIIDBKE.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\MRT.exe Updater.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1544 set thread context of 3964 1544 S0FTWARE.exe 73 PID 3016 set thread context of 3796 3016 Updater.exe 132 PID 3016 set thread context of 196 3016 Updater.exe 137 -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 5060 sc.exe 4240 sc.exe 4252 sc.exe 2012 sc.exe 648 sc.exe 3660 sc.exe 1868 sc.exe 4188 sc.exe 4252 sc.exe 2128 sc.exe 5028 sc.exe 3836 sc.exe 2292 sc.exe 1544 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BitLockerToGo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 BitLockerToGo.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString BitLockerToGo.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 768 timeout.exe -
Modifies data under HKEY_USERS 51 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\ROOT explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3964 BitLockerToGo.exe 3964 BitLockerToGo.exe 3964 BitLockerToGo.exe 3964 BitLockerToGo.exe 3964 BitLockerToGo.exe 3964 BitLockerToGo.exe 3964 BitLockerToGo.exe 3964 BitLockerToGo.exe 3964 BitLockerToGo.exe 3964 BitLockerToGo.exe 3964 BitLockerToGo.exe 3964 BitLockerToGo.exe 3964 BitLockerToGo.exe 3964 BitLockerToGo.exe 3964 BitLockerToGo.exe 3964 BitLockerToGo.exe 3964 BitLockerToGo.exe 3964 BitLockerToGo.exe 3964 BitLockerToGo.exe 3964 BitLockerToGo.exe 5048 JEBGIIDBKE.exe 3204 powershell.exe 3204 powershell.exe 3204 powershell.exe 5048 JEBGIIDBKE.exe 5048 JEBGIIDBKE.exe 5048 JEBGIIDBKE.exe 5048 JEBGIIDBKE.exe 5048 JEBGIIDBKE.exe 5048 JEBGIIDBKE.exe 5048 JEBGIIDBKE.exe 5048 JEBGIIDBKE.exe 5048 JEBGIIDBKE.exe 5048 JEBGIIDBKE.exe 5048 JEBGIIDBKE.exe 5048 JEBGIIDBKE.exe 5048 JEBGIIDBKE.exe 5048 JEBGIIDBKE.exe 3016 Updater.exe 4544 powershell.exe 4544 powershell.exe 4544 powershell.exe 3016 Updater.exe 3016 Updater.exe 3016 Updater.exe 3016 Updater.exe 3016 Updater.exe 3016 Updater.exe 3016 Updater.exe 3016 Updater.exe 3016 Updater.exe 3016 Updater.exe 3016 Updater.exe 3016 Updater.exe 196 explorer.exe 196 explorer.exe 196 explorer.exe 196 explorer.exe 196 explorer.exe 196 explorer.exe 196 explorer.exe 196 explorer.exe 196 explorer.exe 196 explorer.exe -
Suspicious use of AdjustPrivilegeToken 52 IoCs
description pid Process Token: SeDebugPrivilege 3204 powershell.exe Token: SeIncreaseQuotaPrivilege 3204 powershell.exe Token: SeSecurityPrivilege 3204 powershell.exe Token: SeTakeOwnershipPrivilege 3204 powershell.exe Token: SeLoadDriverPrivilege 3204 powershell.exe Token: SeSystemProfilePrivilege 3204 powershell.exe Token: SeSystemtimePrivilege 3204 powershell.exe Token: SeProfSingleProcessPrivilege 3204 powershell.exe Token: SeIncBasePriorityPrivilege 3204 powershell.exe Token: SeCreatePagefilePrivilege 3204 powershell.exe Token: SeBackupPrivilege 3204 powershell.exe Token: SeRestorePrivilege 3204 powershell.exe Token: SeShutdownPrivilege 3204 powershell.exe Token: SeDebugPrivilege 3204 powershell.exe Token: SeSystemEnvironmentPrivilege 3204 powershell.exe Token: SeRemoteShutdownPrivilege 3204 powershell.exe Token: SeUndockPrivilege 3204 powershell.exe Token: SeManageVolumePrivilege 3204 powershell.exe Token: 33 3204 powershell.exe Token: 34 3204 powershell.exe Token: 35 3204 powershell.exe Token: 36 3204 powershell.exe Token: SeShutdownPrivilege 1776 powercfg.exe Token: SeCreatePagefilePrivilege 1776 powercfg.exe Token: SeShutdownPrivilege 316 powercfg.exe Token: SeCreatePagefilePrivilege 316 powercfg.exe Token: SeShutdownPrivilege 1244 powercfg.exe Token: SeCreatePagefilePrivilege 1244 powercfg.exe Token: SeShutdownPrivilege 788 powercfg.exe Token: SeCreatePagefilePrivilege 788 powercfg.exe Token: SeDebugPrivilege 4544 powershell.exe Token: SeAssignPrimaryTokenPrivilege 4544 powershell.exe Token: SeIncreaseQuotaPrivilege 4544 powershell.exe Token: SeSecurityPrivilege 4544 powershell.exe Token: SeTakeOwnershipPrivilege 4544 powershell.exe Token: SeLoadDriverPrivilege 4544 powershell.exe Token: SeSystemtimePrivilege 4544 powershell.exe Token: SeBackupPrivilege 4544 powershell.exe Token: SeRestorePrivilege 4544 powershell.exe Token: SeShutdownPrivilege 4544 powershell.exe Token: SeSystemEnvironmentPrivilege 4544 powershell.exe Token: SeUndockPrivilege 4544 powershell.exe Token: SeManageVolumePrivilege 4544 powershell.exe Token: SeShutdownPrivilege 4216 powercfg.exe Token: SeCreatePagefilePrivilege 4216 powercfg.exe Token: SeLockMemoryPrivilege 196 explorer.exe Token: SeShutdownPrivilege 2748 powercfg.exe Token: SeCreatePagefilePrivilege 2748 powercfg.exe Token: SeShutdownPrivilege 3464 powercfg.exe Token: SeCreatePagefilePrivilege 3464 powercfg.exe Token: SeShutdownPrivilege 2620 powercfg.exe Token: SeCreatePagefilePrivilege 2620 powercfg.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 1544 wrote to memory of 3964 1544 S0FTWARE.exe 73 PID 1544 wrote to memory of 3964 1544 S0FTWARE.exe 73 PID 1544 wrote to memory of 3964 1544 S0FTWARE.exe 73 PID 1544 wrote to memory of 3964 1544 S0FTWARE.exe 73 PID 1544 wrote to memory of 3964 1544 S0FTWARE.exe 73 PID 3964 wrote to memory of 5048 3964 BitLockerToGo.exe 75 PID 3964 wrote to memory of 5048 3964 BitLockerToGo.exe 75 PID 3964 wrote to memory of 4896 3964 BitLockerToGo.exe 77 PID 3964 wrote to memory of 4896 3964 BitLockerToGo.exe 77 PID 3964 wrote to memory of 4896 3964 BitLockerToGo.exe 77 PID 4896 wrote to memory of 768 4896 cmd.exe 79 PID 4896 wrote to memory of 768 4896 cmd.exe 79 PID 4896 wrote to memory of 768 4896 cmd.exe 79 PID 1248 wrote to memory of 1336 1248 cmd.exe 87 PID 1248 wrote to memory of 1336 1248 cmd.exe 87 PID 4072 wrote to memory of 4944 4072 cmd.exe 121 PID 4072 wrote to memory of 4944 4072 cmd.exe 121 PID 3016 wrote to memory of 3796 3016 Updater.exe 132 PID 3016 wrote to memory of 3796 3016 Updater.exe 132 PID 3016 wrote to memory of 3796 3016 Updater.exe 132 PID 3016 wrote to memory of 3796 3016 Updater.exe 132 PID 3016 wrote to memory of 3796 3016 Updater.exe 132 PID 3016 wrote to memory of 3796 3016 Updater.exe 132 PID 3016 wrote to memory of 3796 3016 Updater.exe 132 PID 3016 wrote to memory of 3796 3016 Updater.exe 132 PID 3016 wrote to memory of 3796 3016 Updater.exe 132 PID 3016 wrote to memory of 196 3016 Updater.exe 137 PID 3016 wrote to memory of 196 3016 Updater.exe 137 PID 3016 wrote to memory of 196 3016 Updater.exe 137 PID 3016 wrote to memory of 196 3016 Updater.exe 137 PID 3016 wrote to memory of 196 3016 Updater.exe 137
Processes
-
C:\Users\Admin\AppData\Local\Temp\S0FTWARE.exe"C:\Users\Admin\AppData\Local\Temp\S0FTWARE.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeC:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3964 -
C:\ProgramData\JEBGIIDBKE.exe"C:\ProgramData\JEBGIIDBKE.exe"3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:5048 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3204
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart4⤵
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart5⤵PID:1336
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc4⤵
- Launches sc.exe
PID:4252
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc4⤵
- Launches sc.exe
PID:648
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv4⤵
- Launches sc.exe
PID:2128
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits4⤵
- Launches sc.exe
PID:5028
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc4⤵
- Launches sc.exe
PID:3660
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1776
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:316
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1244
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:788
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "GoogleUpdateTaskMachineK"4⤵
- Launches sc.exe
PID:2292
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "GoogleUpdateTaskMachineK" binpath= "C:\ProgramData\GoogleUP\Chrome\Updater.exe" start= "auto"4⤵
- Launches sc.exe
PID:1544
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog4⤵
- Launches sc.exe
PID:5060
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "GoogleUpdateTaskMachineK"4⤵
- Launches sc.exe
PID:3836
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\HCAEHDHDAKJE" & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4896 -
C:\Windows\SysWOW64\timeout.exetimeout /t 104⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:768
-
-
-
-
C:\ProgramData\GoogleUP\Chrome\Updater.exeC:\ProgramData\GoogleUP\Chrome\Updater.exe1⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4544
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:4944
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:4240
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:1868
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:4188
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:4252
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2012
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4216
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2620
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3464
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:3796
-
-
C:\Windows\explorer.exeexplorer.exe2⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:196
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1System Services
2Service Execution
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.2MB
MD51e5ab6d00e6b8d80c8789e2401467ce7
SHA174ea63cc923edb83d206a07bf482595f55ea9010
SHA2564863b0973b798bdbc0e89cdbe4efb5462933f2d457148f43c82a12af89651147
SHA51239aa35408498e4751c3d16364b6863ffc347df45252850a11d486dd7e36b0e4062276833762eaf2c15ed3229c67118d5e420cb1d5fc79f80aaa5e1137a31e701
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
2KB
MD53e9af076957c5b2f9c9ce5ec994bea05
SHA1a8c7326f6bceffaeed1c2bb8d7165e56497965fe
SHA256e332ebfed27e0bb08b84dfda05acc7f0fa1b6281678e0120c5b7c893a75df47e
SHA512933ba0d69e7b78537348c0dc1bf83fb069f98bb93d31c638dc79c4a48d12d879c474bd61e3cbde44622baef5e20fb92ebf16c66128672e4a6d4ee20afbf9d01f
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571