Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-01-2025 22:43
Static task
static1
Behavioral task
behavioral1
Sample
S0FTWARE.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
S0FTWARE.exe
Resource
win10v2004-20241007-en
General
-
Target
S0FTWARE.exe
-
Size
16KB
-
MD5
dd59946b381b4c6beda869dab8ce213d
-
SHA1
0b041a58794c41bcdbd6b9b8ce7f91fc1e9ac0da
-
SHA256
ec099fec62895533d07c5d83cfaf9913f304b9aa79b12246f8aa77ce7e7cdb33
-
SHA512
d162ec2a0c039d85beef9af53ab6c7e95dfb6fd87bfdce83f9a0eb62c2e768a569e77fe7116ef99d6ce7d4373de0df874069adc97d6a711d35cbeddc26b3af59
-
SSDEEP
384:hsvw41oaVEMeH7OdCfUXqwag/SzbvQTyLlsSPT36cQ0m52:U1/V0H7OdCfUXqwageb1l/76cQbY
Malware Config
Extracted
vidar
https://t.me/sc1phell
https://steamcommunity.com/profiles/76561199819539662
-
user_agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:136.0) Gecko/20100101 Firefox/136.0
Signatures
-
Detect Vidar Stealer 3 IoCs
resource yara_rule behavioral2/files/0x0008000000023c92-56.dat family_vidar_v7 behavioral2/memory/4140-59-0x0000000000400000-0x0000000000422000-memory.dmp family_vidar_v7 behavioral2/memory/4140-87-0x0000000000400000-0x0000000000422000-memory.dmp family_vidar_v7 -
Vidar family
-
Xmrig family
-
XMRig Miner payload 11 IoCs
resource yara_rule behavioral2/memory/2916-164-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/2916-163-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/2916-167-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/2916-169-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/2916-168-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/2916-170-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/2916-166-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/2916-175-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/2916-176-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/2916-177-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/2916-178-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2824 powershell.exe 2620 powershell.exe 4896 powershell.exe -
Creates new service(s) 2 TTPs
-
Downloads MZ/PE file 2 IoCs
flow pid Process 23 388 S0FTWARE.exe 23 388 S0FTWARE.exe -
Drops file in Drivers directory 2 IoCs
description ioc Process File created C:\Windows\system32\drivers\etc\hosts zwiskk.exe File created C:\Windows\system32\drivers\etc\hosts Updater.exe -
Stops running service(s) 4 TTPs
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation S0FTWARE.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation ypgczjn.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation service.exe -
Executes dropped EXE 5 IoCs
pid Process 4140 hZpCK.exe 3436 ypgczjn.exe 2080 zwiskk.exe 4260 Updater.exe 1204 service.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 22 raw.githubusercontent.com 23 raw.githubusercontent.com 59 pastebin.com 60 pastebin.com -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 2408 powercfg.exe 1836 powercfg.exe 3420 powercfg.exe 3348 powercfg.exe 2436 powercfg.exe 2504 powercfg.exe 856 powercfg.exe 2596 powercfg.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\system32\MRT.exe zwiskk.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\MRT.exe Updater.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4260 set thread context of 4256 4260 Updater.exe 170 PID 4260 set thread context of 2916 4260 Updater.exe 175 -
resource yara_rule behavioral2/memory/2916-158-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2916-164-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2916-162-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2916-160-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2916-163-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2916-161-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2916-159-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2916-167-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2916-169-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2916-168-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2916-170-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2916-166-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2916-175-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2916-176-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2916-177-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2916-178-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 116 sc.exe 3980 sc.exe 3568 sc.exe 4548 sc.exe 4972 sc.exe 428 sc.exe 5000 sc.exe 3524 sc.exe 5032 sc.exe 2876 sc.exe 4772 sc.exe 3196 sc.exe 860 sc.exe 2624 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language S0FTWARE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hZpCK.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ypgczjn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language service.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe -
Modifies data under HKEY_USERS 50 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\ROOT explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs explorer.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1380 schtasks.exe 3692 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2824 powershell.exe 2824 powershell.exe 2080 zwiskk.exe 2620 powershell.exe 2620 powershell.exe 2620 powershell.exe 4672 taskmgr.exe 4672 taskmgr.exe 2080 zwiskk.exe 2080 zwiskk.exe 2080 zwiskk.exe 2080 zwiskk.exe 2080 zwiskk.exe 2080 zwiskk.exe 2080 zwiskk.exe 2080 zwiskk.exe 2080 zwiskk.exe 2080 zwiskk.exe 2080 zwiskk.exe 4672 taskmgr.exe 4672 taskmgr.exe 2080 zwiskk.exe 2080 zwiskk.exe 2080 zwiskk.exe 4260 Updater.exe 4672 taskmgr.exe 4896 powershell.exe 4896 powershell.exe 4896 powershell.exe 4672 taskmgr.exe 4260 Updater.exe 4260 Updater.exe 4260 Updater.exe 4260 Updater.exe 4260 Updater.exe 4260 Updater.exe 4672 taskmgr.exe 4260 Updater.exe 4260 Updater.exe 4260 Updater.exe 4260 Updater.exe 4260 Updater.exe 4260 Updater.exe 4672 taskmgr.exe 4672 taskmgr.exe 2916 explorer.exe 2916 explorer.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4672 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 26 IoCs
description pid Process Token: SeDebugPrivilege 2824 powershell.exe Token: SeDebugPrivilege 388 S0FTWARE.exe Token: SeDebugPrivilege 2620 powershell.exe Token: SeDebugPrivilege 4672 taskmgr.exe Token: SeSystemProfilePrivilege 4672 taskmgr.exe Token: SeCreateGlobalPrivilege 4672 taskmgr.exe Token: SeShutdownPrivilege 3348 powercfg.exe Token: SeCreatePagefilePrivilege 3348 powercfg.exe Token: SeShutdownPrivilege 2504 powercfg.exe Token: SeCreatePagefilePrivilege 2504 powercfg.exe Token: SeShutdownPrivilege 3420 powercfg.exe Token: SeCreatePagefilePrivilege 3420 powercfg.exe Token: SeShutdownPrivilege 2436 powercfg.exe Token: SeCreatePagefilePrivilege 2436 powercfg.exe Token: SeDebugPrivilege 4896 powershell.exe Token: SeShutdownPrivilege 2596 powercfg.exe Token: SeCreatePagefilePrivilege 2596 powercfg.exe Token: SeShutdownPrivilege 2408 powercfg.exe Token: SeCreatePagefilePrivilege 2408 powercfg.exe Token: SeShutdownPrivilege 1836 powercfg.exe Token: SeCreatePagefilePrivilege 1836 powercfg.exe Token: SeShutdownPrivilege 856 powercfg.exe Token: SeCreatePagefilePrivilege 856 powercfg.exe Token: SeLockMemoryPrivilege 2916 explorer.exe Token: 33 4672 taskmgr.exe Token: SeIncBasePriorityPrivilege 4672 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3496 NOTEPAD.EXE 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe 4672 taskmgr.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 388 wrote to memory of 2824 388 S0FTWARE.exe 86 PID 388 wrote to memory of 2824 388 S0FTWARE.exe 86 PID 388 wrote to memory of 2824 388 S0FTWARE.exe 86 PID 388 wrote to memory of 4140 388 S0FTWARE.exe 97 PID 388 wrote to memory of 4140 388 S0FTWARE.exe 97 PID 388 wrote to memory of 4140 388 S0FTWARE.exe 97 PID 388 wrote to memory of 3436 388 S0FTWARE.exe 100 PID 388 wrote to memory of 3436 388 S0FTWARE.exe 100 PID 388 wrote to memory of 3436 388 S0FTWARE.exe 100 PID 3436 wrote to memory of 4512 3436 ypgczjn.exe 101 PID 3436 wrote to memory of 4512 3436 ypgczjn.exe 101 PID 3436 wrote to memory of 4512 3436 ypgczjn.exe 101 PID 4512 wrote to memory of 1380 4512 cmd.exe 103 PID 4512 wrote to memory of 1380 4512 cmd.exe 103 PID 4512 wrote to memory of 1380 4512 cmd.exe 103 PID 388 wrote to memory of 2080 388 S0FTWARE.exe 104 PID 388 wrote to memory of 2080 388 S0FTWARE.exe 104 PID 2268 wrote to memory of 3604 2268 cmd.exe 127 PID 2268 wrote to memory of 3604 2268 cmd.exe 127 PID 5032 wrote to memory of 2380 5032 cmd.exe 157 PID 5032 wrote to memory of 2380 5032 cmd.exe 157 PID 4260 wrote to memory of 4256 4260 Updater.exe 170 PID 4260 wrote to memory of 4256 4260 Updater.exe 170 PID 4260 wrote to memory of 4256 4260 Updater.exe 170 PID 4260 wrote to memory of 4256 4260 Updater.exe 170 PID 4260 wrote to memory of 4256 4260 Updater.exe 170 PID 4260 wrote to memory of 4256 4260 Updater.exe 170 PID 4260 wrote to memory of 4256 4260 Updater.exe 170 PID 4260 wrote to memory of 4256 4260 Updater.exe 170 PID 4260 wrote to memory of 4256 4260 Updater.exe 170 PID 4260 wrote to memory of 2916 4260 Updater.exe 175 PID 4260 wrote to memory of 2916 4260 Updater.exe 175 PID 4260 wrote to memory of 2916 4260 Updater.exe 175 PID 4260 wrote to memory of 2916 4260 Updater.exe 175 PID 4260 wrote to memory of 2916 4260 Updater.exe 175 PID 1204 wrote to memory of 832 1204 service.exe 180 PID 1204 wrote to memory of 832 1204 service.exe 180 PID 1204 wrote to memory of 832 1204 service.exe 180 PID 832 wrote to memory of 3692 832 cmd.exe 182 PID 832 wrote to memory of 3692 832 cmd.exe 182 PID 832 wrote to memory of 3692 832 cmd.exe 182
Processes
-
C:\Users\Admin\AppData\Local\Temp\S0FTWARE.exe"C:\Users\Admin\AppData\Local\Temp\S0FTWARE.exe"1⤵
- Downloads MZ/PE file
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:388 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\YHacdkMjywZz', 'C:\Users', 'C:\ProgramData'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2824
-
-
C:\YHacdkMjywZz\hZpCK.exe"C:\YHacdkMjywZz\hZpCK.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4140
-
-
C:\YHacdkMjywZz\ypgczjn.exe"C:\YHacdkMjywZz\ypgczjn.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3436 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /create /tn MyApp /tr %APPDATA%\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4512 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn MyApp /tr C:\Users\Admin\AppData\Roaming\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1380
-
-
-
-
C:\YHacdkMjywZz\zwiskk.exe"C:\YHacdkMjywZz\zwiskk.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:2080 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2620
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart3⤵
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart4⤵PID:3604
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc3⤵
- Launches sc.exe
PID:4548
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:4972
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv3⤵
- Launches sc.exe
PID:428
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits3⤵
- Launches sc.exe
PID:5032
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc3⤵
- Launches sc.exe
PID:4772
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3420
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2504
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2436
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3348
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "GoogleUpdateTaskMachineK"3⤵
- Launches sc.exe
PID:116
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "GoogleUpdateTaskMachineK" binpath= "C:\ProgramData\GoogleUP\Chrome\Updater.exe" start= "auto"3⤵
- Launches sc.exe
PID:3196
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog3⤵
- Launches sc.exe
PID:860
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "GoogleUpdateTaskMachineK"3⤵
- Launches sc.exe
PID:2876
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\nigga ratted me lmfao.txt1⤵
- Suspicious use of FindShellTrayWindow
PID:3496
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /71⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4672
-
C:\ProgramData\GoogleUP\Chrome\Updater.exeC:\ProgramData\GoogleUP\Chrome\Updater.exe1⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4260 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4896
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:5032 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:2380
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:3980
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:3568
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:5000
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2624
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:3524
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:856
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2596
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2408
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1836
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:4256
-
-
C:\Windows\explorer.exeexplorer.exe2⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2916
-
-
C:\Users\Admin\AppData\Roaming\service.exeC:\Users\Admin\AppData\Roaming\service.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /create /tn MyApp /tr %APPDATA%\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:832 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn MyApp /tr C:\Users\Admin\AppData\Roaming\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3692
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1System Services
2Service Execution
2Persistence
Create or Modify System Process
2Windows Service
2Power Settings
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
18KB
MD5fe582077a87b14b6cd0a86403f8d4900
SHA17fa5b547e20b45872cd65bf2390a13edb980d853
SHA2564469ecc01c50dbde99c5b7be737762361dae9dc5a88e368ac41f9cdc0713439f
SHA512defe8acdfd42cb080ff3eb4a5369b0bdc1da879446cccffac6a222e397d11c08479bb9316f95b2b1794ffa3087f601e0cf2a92f17cc1d36892a89a68933fd7fe
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD500930b40cba79465b7a38ed0449d1449
SHA14b25a89ee28b20ba162f23772ddaf017669092a5
SHA256eda1aae2c8fce700e3bdbe0186cf3db88400cf0ac13ec736e84dacba61628a01
SHA512cbe4760ec041e7da7ab86474d5c82969cfccb8ccc5dbdac9436862d5b1b86210ab90754d3c8da5724176570d8842e57a716a281acba8719e90098a6f61a17c62
-
Filesize
119KB
MD565cc23e7237f3cff2d206a269793772e
SHA1fa3b354d2a7a4a673d4477ddcf1e1f2c93bb05fd
SHA256a57a8a3c3c073632337bb870db56538ef3d3cebd1ada4c3ed2397ea73a6923fb
SHA5127596ec7aeef7fcf446328dc928a835a54fa1060264b170baf2413252977bb0ac0b8da96867895530601cc098516e7bb82d1edbabfcfccd29d24619fe89f49613
-
Filesize
28KB
MD5753175a2a378c1448b5e6946d2421599
SHA11a856255b7868a050cebc02845e4af6acb3912ef
SHA2562a216550fb6ef956beb4029c2c18049a1c66cc271470a09c3b0b6103440e7280
SHA51207e2c0c976c288d3ed0ffe370f6b5538df2c89edc52a21f6025996135d8e4143341e8a0322f7acbb83b9a6c7bae7c88a492aa39c73c88b21bcce19404f133fb3
-
Filesize
5.2MB
MD56f163d9cd94d4a58ad722301cf9847d0
SHA1ffcf6d1a5956dfb60a0fd7267039e30fbe2fd981
SHA256827642649f28e190ac328f026c6c1a332d45b2be4af76bd8f6c8e85838c90b11
SHA5125503fefd77a87f8030dbd468168abeb3b778857bd770720942f3f1b41cf498f79a3f9138bb1cb7b24b52f55d67724de31aeb42225ee21c8712719323d45e7d67