Analysis
-
max time kernel
221s -
max time network
198s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
30-09-2024 11:15
Static task
static1
Behavioral task
behavioral1
Sample
S0FTWARE.rar
Resource
win10-20240404-en
General
-
Target
S0FTWARE.rar
-
Size
21.4MB
-
MD5
9e836a69e0bbdc74c826da13227f78b7
-
SHA1
ae7b5cba4cf8bd0baf276785d073fbc4cc84b1df
-
SHA256
4aaa1052ec1148f52506afe6087c885b979b2b4923df82b142eb007d160656d5
-
SHA512
10997f3544277d4e3db862fbef2e1a373ef0b700b53eef8de26452cf9facc60afbb12ade59c2783a7a1ca7d6cba5e4eceb46f58cad909f3c4f38168a61e6a886
-
SSDEEP
393216:1RFfxJKFA4VNEMPa/TacMM8McH3YYCKoEt2WW8VqQhqfyDCQ8ppqb76U/q:DFfaVNyaXM8MKCK5z3Vqqqq+T+Nq
Malware Config
Extracted
vidar
11
346a77fbabba142b23c256004b5a7c5d
https://steamcommunity.com/profiles/76561199780418869
https://t.me/ae5ed
-
user_agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0
Signatures
-
Detect Vidar Stealer 16 IoCs
resource yara_rule behavioral1/memory/4648-293-0x00000000032F0000-0x0000000003565000-memory.dmp family_vidar_v7 behavioral1/memory/4648-297-0x00000000032F0000-0x0000000003565000-memory.dmp family_vidar_v7 behavioral1/memory/4648-305-0x00000000032F0000-0x0000000003565000-memory.dmp family_vidar_v7 behavioral1/memory/4648-306-0x00000000032F0000-0x0000000003565000-memory.dmp family_vidar_v7 behavioral1/memory/4648-317-0x00000000032F0000-0x0000000003565000-memory.dmp family_vidar_v7 behavioral1/memory/4648-318-0x00000000032F0000-0x0000000003565000-memory.dmp family_vidar_v7 behavioral1/memory/4648-341-0x00000000032F0000-0x0000000003565000-memory.dmp family_vidar_v7 behavioral1/memory/4648-342-0x00000000032F0000-0x0000000003565000-memory.dmp family_vidar_v7 behavioral1/memory/4648-354-0x00000000032F0000-0x0000000003565000-memory.dmp family_vidar_v7 behavioral1/memory/4648-355-0x00000000032F0000-0x0000000003565000-memory.dmp family_vidar_v7 behavioral1/memory/4648-356-0x00000000032F0000-0x0000000003565000-memory.dmp family_vidar_v7 behavioral1/memory/4648-357-0x00000000032F0000-0x0000000003565000-memory.dmp family_vidar_v7 behavioral1/memory/4556-451-0x0000000000C10000-0x0000000000E85000-memory.dmp family_vidar_v7 behavioral1/memory/4556-455-0x0000000000C10000-0x0000000000E85000-memory.dmp family_vidar_v7 behavioral1/memory/4556-614-0x0000000000C10000-0x0000000000E85000-memory.dmp family_vidar_v7 behavioral1/memory/4556-638-0x0000000000C10000-0x0000000000E85000-memory.dmp family_vidar_v7 -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ JDAKJJDBGC.exe -
XMRig Miner payload 7 IoCs
resource yara_rule behavioral1/memory/2840-630-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2840-631-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2840-636-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2840-637-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2840-635-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2840-634-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2840-633-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2296 powershell.exe 2364 powershell.exe -
Creates new service(s) 2 TTPs
-
Downloads MZ/PE file
-
Drops file in Drivers directory 2 IoCs
description ioc Process File created C:\Windows\system32\drivers\etc\hosts FBFCFIEBKE.exe File created C:\Windows\system32\drivers\etc\hosts Updater.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion JDAKJJDBGC.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion JDAKJJDBGC.exe -
Executes dropped EXE 7 IoCs
pid Process 3164 S0FTWARE.exe 2296 S0FTWARE.exe 2896 S0FTWARE.exe 2136 S0FTWARE.exe 4252 FBFCFIEBKE.exe 2016 JDAKJJDBGC.exe 516 Updater.exe -
Loads dropped DLL 4 IoCs
pid Process 2684 taskmgr.exe 2684 taskmgr.exe 4648 BitLockerToGo.exe 4648 BitLockerToGo.exe -
resource yara_rule behavioral1/files/0x000900000001abea-391.dat themida behavioral1/memory/2016-393-0x0000000000400000-0x0000000000AFE000-memory.dmp themida behavioral1/memory/2016-394-0x0000000000400000-0x0000000000AFE000-memory.dmp themida behavioral1/memory/2016-461-0x0000000000400000-0x0000000000AFE000-memory.dmp themida -
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA JDAKJJDBGC.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 40 bitbucket.org 41 bitbucket.org 77 pastebin.com 79 pastebin.com -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 4860 powercfg.exe 2336 powercfg.exe 652 powercfg.exe 708 powercfg.exe 2012 powercfg.exe 2396 powercfg.exe 3004 powercfg.exe 2740 powercfg.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\system32\MRT.exe FBFCFIEBKE.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\MRT.exe Updater.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 2016 JDAKJJDBGC.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2896 set thread context of 4648 2896 S0FTWARE.exe 88 PID 2136 set thread context of 4556 2136 S0FTWARE.exe 134 PID 516 set thread context of 4964 516 Updater.exe 154 PID 516 set thread context of 2840 516 Updater.exe 156 -
resource yara_rule behavioral1/memory/2840-630-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2840-631-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2840-636-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2840-637-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2840-635-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2840-634-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2840-633-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2840-629-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2840-626-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2840-625-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2840-628-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2840-627-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\rescache\_merged\1601268389\715946058.pri taskmgr.exe File created C:\Windows\rescache\_merged\4183903823\2290032291.pri taskmgr.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3312 sc.exe 4552 sc.exe 3512 sc.exe 4628 sc.exe 4864 sc.exe 3184 sc.exe 4152 sc.exe 3136 sc.exe 2208 sc.exe 2632 sc.exe 5076 sc.exe 1640 sc.exe 3424 sc.exe 1808 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BitLockerToGo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BitLockerToGo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JDAKJJDBGC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 BitLockerToGo.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString BitLockerToGo.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 BitLockerToGo.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString BitLockerToGo.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3164 timeout.exe -
Modifies data under HKEY_USERS 51 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\ROOT explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs explorer.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe -
Modifies registry class 20 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202020202020202020202020202 taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0 taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\16\Shell taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\16 taskmgr.exe Set value (str) \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\16\Shell\KnownFolderDerivedFolderType = "{57807898-8C4F-4462-BB63-71042380B109}" taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\2 = 60003100000000003e594e5a120050524f4752417e330000480009000400efbe724a6fa83e594e5a2e00000098040000000001000000000000000000000000000000397a6e00500072006f006700720061006d004400610074006100000018000000 taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\2 taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02020202020202020202020202020202 taskmgr.exe Set value (int) \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\2\NodeSlot = "16" taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\2\MRUListEx = ffffffff taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\Local Settings taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 010000000200000000000000ffffffff taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = 0000000001000000ffffffff taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\MRUListEx = 020000000100000000000000ffffffff taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 taskmgr.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 3780 NOTEPAD.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 512 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 4648 BitLockerToGo.exe 4648 BitLockerToGo.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 4428 OpenWith.exe 2684 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 4420 7zG.exe Token: 35 4420 7zG.exe Token: SeSecurityPrivilege 4420 7zG.exe Token: SeSecurityPrivilege 4420 7zG.exe Token: SeDebugPrivilege 2684 taskmgr.exe Token: SeSystemProfilePrivilege 2684 taskmgr.exe Token: SeCreateGlobalPrivilege 2684 taskmgr.exe Token: SeDebugPrivilege 2296 powershell.exe Token: SeIncreaseQuotaPrivilege 2296 powershell.exe Token: SeSecurityPrivilege 2296 powershell.exe Token: SeTakeOwnershipPrivilege 2296 powershell.exe Token: SeLoadDriverPrivilege 2296 powershell.exe Token: SeSystemProfilePrivilege 2296 powershell.exe Token: SeSystemtimePrivilege 2296 powershell.exe Token: SeProfSingleProcessPrivilege 2296 powershell.exe Token: SeIncBasePriorityPrivilege 2296 powershell.exe Token: SeCreatePagefilePrivilege 2296 powershell.exe Token: SeBackupPrivilege 2296 powershell.exe Token: SeRestorePrivilege 2296 powershell.exe Token: SeShutdownPrivilege 2296 powershell.exe Token: SeDebugPrivilege 2296 powershell.exe Token: SeSystemEnvironmentPrivilege 2296 powershell.exe Token: SeRemoteShutdownPrivilege 2296 powershell.exe Token: SeUndockPrivilege 2296 powershell.exe Token: SeManageVolumePrivilege 2296 powershell.exe Token: 33 2296 powershell.exe Token: 34 2296 powershell.exe Token: 35 2296 powershell.exe Token: 36 2296 powershell.exe Token: SeShutdownPrivilege 2396 powercfg.exe Token: SeCreatePagefilePrivilege 2396 powercfg.exe Token: SeShutdownPrivilege 2740 powercfg.exe Token: SeCreatePagefilePrivilege 2740 powercfg.exe Token: SeShutdownPrivilege 4860 powercfg.exe Token: SeCreatePagefilePrivilege 4860 powercfg.exe Token: SeShutdownPrivilege 3004 powercfg.exe Token: SeCreatePagefilePrivilege 3004 powercfg.exe Token: SeDebugPrivilege 2364 powershell.exe Token: SeAssignPrimaryTokenPrivilege 2364 powershell.exe Token: SeIncreaseQuotaPrivilege 2364 powershell.exe Token: SeSecurityPrivilege 2364 powershell.exe Token: SeTakeOwnershipPrivilege 2364 powershell.exe Token: SeLoadDriverPrivilege 2364 powershell.exe Token: SeSystemtimePrivilege 2364 powershell.exe Token: SeBackupPrivilege 2364 powershell.exe Token: SeRestorePrivilege 2364 powershell.exe Token: SeShutdownPrivilege 2364 powershell.exe Token: SeSystemEnvironmentPrivilege 2364 powershell.exe Token: SeUndockPrivilege 2364 powershell.exe Token: SeManageVolumePrivilege 2364 powershell.exe Token: SeShutdownPrivilege 652 powercfg.exe Token: SeCreatePagefilePrivilege 652 powercfg.exe Token: SeLockMemoryPrivilege 2840 explorer.exe Token: SeShutdownPrivilege 708 powercfg.exe Token: SeCreatePagefilePrivilege 708 powercfg.exe Token: SeShutdownPrivilege 2336 powercfg.exe Token: SeCreatePagefilePrivilege 2336 powercfg.exe Token: SeShutdownPrivilege 2012 powercfg.exe Token: SeCreatePagefilePrivilege 2012 powercfg.exe Token: SeBackupPrivilege 640 svchost.exe Token: SeRestorePrivilege 640 svchost.exe Token: SeSecurityPrivilege 640 svchost.exe Token: SeTakeOwnershipPrivilege 640 svchost.exe Token: 35 640 svchost.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4420 7zG.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe 2684 taskmgr.exe -
Suspicious use of SetWindowsHookEx 15 IoCs
pid Process 4428 OpenWith.exe 4428 OpenWith.exe 4428 OpenWith.exe 4428 OpenWith.exe 4428 OpenWith.exe 4428 OpenWith.exe 4428 OpenWith.exe 4428 OpenWith.exe 4428 OpenWith.exe 4428 OpenWith.exe 4428 OpenWith.exe 4428 OpenWith.exe 4428 OpenWith.exe 4428 OpenWith.exe 4428 OpenWith.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 2896 wrote to memory of 4648 2896 S0FTWARE.exe 88 PID 2896 wrote to memory of 4648 2896 S0FTWARE.exe 88 PID 2896 wrote to memory of 4648 2896 S0FTWARE.exe 88 PID 2896 wrote to memory of 4648 2896 S0FTWARE.exe 88 PID 2896 wrote to memory of 4648 2896 S0FTWARE.exe 88 PID 4648 wrote to memory of 4252 4648 BitLockerToGo.exe 91 PID 4648 wrote to memory of 4252 4648 BitLockerToGo.exe 91 PID 4648 wrote to memory of 2016 4648 BitLockerToGo.exe 92 PID 4648 wrote to memory of 2016 4648 BitLockerToGo.exe 92 PID 4648 wrote to memory of 2016 4648 BitLockerToGo.exe 92 PID 2016 wrote to memory of 3896 2016 JDAKJJDBGC.exe 94 PID 2016 wrote to memory of 3896 2016 JDAKJJDBGC.exe 94 PID 2016 wrote to memory of 3896 2016 JDAKJJDBGC.exe 94 PID 3896 wrote to memory of 512 3896 cmd.exe 96 PID 3896 wrote to memory of 512 3896 cmd.exe 96 PID 3896 wrote to memory of 512 3896 cmd.exe 96 PID 4648 wrote to memory of 2928 4648 BitLockerToGo.exe 98 PID 4648 wrote to memory of 2928 4648 BitLockerToGo.exe 98 PID 4648 wrote to memory of 2928 4648 BitLockerToGo.exe 98 PID 2928 wrote to memory of 3164 2928 cmd.exe 100 PID 2928 wrote to memory of 3164 2928 cmd.exe 100 PID 2928 wrote to memory of 3164 2928 cmd.exe 100 PID 2912 wrote to memory of 200 2912 cmd.exe 110 PID 2912 wrote to memory of 200 2912 cmd.exe 110 PID 2136 wrote to memory of 4556 2136 S0FTWARE.exe 134 PID 2136 wrote to memory of 4556 2136 S0FTWARE.exe 134 PID 2136 wrote to memory of 4556 2136 S0FTWARE.exe 134 PID 2136 wrote to memory of 4556 2136 S0FTWARE.exe 134 PID 2136 wrote to memory of 4556 2136 S0FTWARE.exe 134 PID 3512 wrote to memory of 4864 3512 cmd.exe 141 PID 3512 wrote to memory of 4864 3512 cmd.exe 141 PID 516 wrote to memory of 4964 516 Updater.exe 154 PID 516 wrote to memory of 4964 516 Updater.exe 154 PID 516 wrote to memory of 4964 516 Updater.exe 154 PID 516 wrote to memory of 4964 516 Updater.exe 154 PID 516 wrote to memory of 4964 516 Updater.exe 154 PID 516 wrote to memory of 4964 516 Updater.exe 154 PID 516 wrote to memory of 4964 516 Updater.exe 154 PID 516 wrote to memory of 4964 516 Updater.exe 154 PID 516 wrote to memory of 4964 516 Updater.exe 154 PID 516 wrote to memory of 2840 516 Updater.exe 156 PID 516 wrote to memory of 2840 516 Updater.exe 156 PID 516 wrote to memory of 2840 516 Updater.exe 156 PID 516 wrote to memory of 2840 516 Updater.exe 156 PID 516 wrote to memory of 2840 516 Updater.exe 156
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\S0FTWARE.rar1⤵
- Modifies registry class
PID:2464
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:4428
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:564
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Desktop\S0FTWARE\" -spe -an -ai#7zMap28063:74:7zEvent51731⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4420
-
C:\Users\Admin\Desktop\S0FTWARE\S0FTWARE.exe"C:\Users\Admin\Desktop\S0FTWARE\S0FTWARE.exe"1⤵
- Executes dropped EXE
PID:3164
-
C:\Users\Admin\Desktop\S0FTWARE\S0FTWARE.exe"C:\Users\Admin\Desktop\S0FTWARE\S0FTWARE.exe"1⤵
- Executes dropped EXE
PID:2296
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /71⤵
- Loads dropped DLL
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2684
-
C:\Users\Admin\Desktop\S0FTWARE\S0FTWARE.exe"C:\Users\Admin\Desktop\S0FTWARE\S0FTWARE.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeC:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4648 -
C:\ProgramData\FBFCFIEBKE.exe"C:\ProgramData\FBFCFIEBKE.exe"3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
PID:4252 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2296
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart4⤵
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart5⤵PID:200
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc4⤵
- Launches sc.exe
PID:3184
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc4⤵
- Launches sc.exe
PID:4552
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv4⤵
- Launches sc.exe
PID:3512
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits4⤵
- Launches sc.exe
PID:4628
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc4⤵
- Launches sc.exe
PID:4864
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2396
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3004
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2740
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4860
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "GoogleUpdateTaskMachineK"4⤵
- Launches sc.exe
PID:4152
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "GoogleUpdateTaskMachineK" binpath= "C:\ProgramData\GoogleUP\Chrome\Updater.exe" start= "auto"4⤵
- Launches sc.exe
PID:2208
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog4⤵
- Launches sc.exe
PID:2632
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "GoogleUpdateTaskMachineK"4⤵
- Launches sc.exe
PID:5076
-
-
-
C:\ProgramData\JDAKJJDBGC.exe"C:\ProgramData\JDAKJJDBGC.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /create /tn MyApp /tr %APPDATA%\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3896 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn MyApp /tr C:\Users\Admin\AppData\Roaming\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:512
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\DAEBFHJKJEBF" & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Windows\SysWOW64\timeout.exetimeout /t 104⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:3164
-
-
-
-
C:\Users\Admin\Desktop\S0FTWARE\S0FTWARE.exe"C:\Users\Admin\Desktop\S0FTWARE\S0FTWARE.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeC:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe2⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
PID:4556
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\S0FTWARE\Readme.txt1⤵
- Opens file in notepad (likely ransom note)
PID:3780
-
C:\ProgramData\GoogleUP\Chrome\Updater.exeC:\ProgramData\GoogleUP\Chrome\Updater.exe1⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:516 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2364
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:3512 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:4864
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:1640
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:3424
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:1808
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:3136
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:3312
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2336
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:652
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:708
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2012
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:4964
-
-
C:\Windows\explorer.exeexplorer.exe2⤵
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SDRSVC1⤵
- Suspicious use of AdjustPrivilegeToken
PID:640
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1System Services
2Service Execution
2Persistence
Create or Modify System Process
2Windows Service
2Power Settings
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
244B
MD582d0a343d06f3aaa16c594284d6b1f6d
SHA19294bb014a3a8be3fc5c533f525ac7270b09bf51
SHA2561a0655b5aa5b6d037e25893bd191323091025f1df92e6f8b4392b1889171da10
SHA512de024359f7c3e247dfd61b3ef3be0f3bc65855e4863966345bfe99a9e7c21659e2d0e08ba50ee46cccd0e569633b4edf68e30050c8956005adb56500d263ad53
-
Filesize
6.1MB
MD56ef693da28af5e5da095708b29b5c45e
SHA1022d277418431a05ca6a420c931ea26899d4847a
SHA25669864d5ccf01fb603c926a4cc166a25dd1f9a7bbdd788b16fcab1b5098ea7a2c
SHA51262251537b7a5c618457025371c17838f3e70a3e5fb8ef2189a452bc968bb21a0098218e9badf3970f165d817b2d37121c26b345b55fb1721defba054e54a2e8d
-
Filesize
3.1MB
MD57261b7341788137e8649905df3af747d
SHA1f0c675f37cf7004fc020c724a76903ee7d038e56
SHA256c060325ef9ff61c904036e821b78ef11be7be89a98302b1246d0ea6518e72730
SHA512c3dd2e3f3d13beb3909f31c0e33f3528ff50e265abb13bf0d37812a450a84b5858d978cb9f94873a38e80b32538e07fbfacecc1d360b3cee73d5f3925c59a188
-
Filesize
28KB
MD5dd198b016c2b7c67468df3d390de1d67
SHA10e6ff40ba10beb2d922ebf3a38dd073602e838d2
SHA2565fb4ab0929c084d62447c8fe5a70dfa3224f84826067060736d9574e5073c8e5
SHA5129e421a5620812f281d964fc54146cd26ece009f58aae4ec4417dcc17eb1543c926c532aa30b1887460eed6279b3e3d9796b095e8feb9c240eb7e629e8ddd4d79
-
Filesize
33KB
MD501d255187dbde65c9f987d69b672ff34
SHA1b320bbc62bc9cdfb0659e8bfeb9df573e8250766
SHA2560015c7e3496fab4b43a8384a03b843a901af8bae5f2fb5c3154b92562a74215d
SHA512984f1c721697e1c7485d1518b4e97ad087fdb359a7c79172723505b06f7c71307617810560d3b200fd380f6ba034aed36c890107dfb620ce6f87d1e91b4dc0bf
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
18.0MB
MD5a11bb3b18eba3f07561ca84c92c520cd
SHA1c09ffdaa9b11747b07e88f669c70566a48134678
SHA2567cfae4e35c049f4aad444cca84c5fcdd0f4da67b5a1846e821322a9f9757096b
SHA512108e8153f76adfb5eb840a771b5af0c80396838363add14e05baf1b953ae19a684bed0648c2b4404d23d2a8f9a0ad2968b2f3e6d6a062c462a217a75dd9a85ac
-
Filesize
2KB
MD53e9af076957c5b2f9c9ce5ec994bea05
SHA1a8c7326f6bceffaeed1c2bb8d7165e56497965fe
SHA256e332ebfed27e0bb08b84dfda05acc7f0fa1b6281678e0120c5b7c893a75df47e
SHA512933ba0d69e7b78537348c0dc1bf83fb069f98bb93d31c638dc79c4a48d12d879c474bd61e3cbde44622baef5e20fb92ebf16c66128672e4a6d4ee20afbf9d01f
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571