Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-01-2025 13:19
Static task
static1
Behavioral task
behavioral1
Sample
S0FTWARE.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
S0FTWARE.exe
Resource
win10v2004-20241007-en
General
-
Target
S0FTWARE.exe
-
Size
17KB
-
MD5
d3ddf810af8bba4a931f8eaacd9a027b
-
SHA1
005036f0441ce6b58c8a5aa9d570de55fb48bb42
-
SHA256
f1ebc79bd06204885ea85fd1a3e64fdf9b4f869b3c4cbfb241622d03b41fa663
-
SHA512
e81ed3d2c2a9e6784f8a1c9172544a37845b22f94b4e9d4b5fa6e92e0319b1d93413cc3fc9281e55edd18242ff4a81ac43b5e7bf4341d77525c93c8636175390
-
SSDEEP
384:dBsoiwi/erATTM8r53VzbA7WtylpDoTPao9TimCt2:dcewrltb2pOao9TNCU
Malware Config
Extracted
vidar
https://t.me/m08mbk
https://steamcommunity.com/profiles/76561199820567237
-
user_agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:136.0) Gecko/20100101 Firefox/136.0
Signatures
-
Vidar family
-
Xmrig family
-
XMRig Miner payload 9 IoCs
resource yara_rule behavioral2/memory/4596-157-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4596-160-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4596-163-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4596-164-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4596-162-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4596-161-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4596-158-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4596-181-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4596-182-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 5052 powershell.exe 2972 powershell.exe 4068 powershell.exe -
Creates new service(s) 2 TTPs
-
Downloads MZ/PE file 2 IoCs
flow pid Process 25 3868 S0FTWARE.exe 25 3868 S0FTWARE.exe -
Drops file in Drivers directory 2 IoCs
description ioc Process File created C:\Windows\system32\drivers\etc\hosts wNjmhtiyxpF.exe File created C:\Windows\system32\drivers\etc\hosts Updater.exe -
Stops running service(s) 4 TTPs
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation S0FTWARE.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation hDudcliZ.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation service.exe -
Executes dropped EXE 5 IoCs
pid Process 4688 jvHttUeSnKm.exe 2320 hDudcliZ.exe 2500 service.exe 4264 wNjmhtiyxpF.exe 3788 Updater.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 60 pastebin.com 24 raw.githubusercontent.com 25 raw.githubusercontent.com 59 pastebin.com -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 972 powercfg.exe 4936 powercfg.exe 2400 powercfg.exe 4116 powercfg.exe 3992 powercfg.exe 4560 powercfg.exe 5052 powercfg.exe 1980 powercfg.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\system32\MRT.exe wNjmhtiyxpF.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\MRT.exe Updater.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3788 set thread context of 856 3788 Updater.exe 154 PID 3788 set thread context of 4596 3788 Updater.exe 157 -
resource yara_rule behavioral2/memory/4596-152-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4596-153-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4596-157-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4596-160-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4596-163-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4596-164-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4596-162-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4596-161-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4596-156-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4596-154-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4596-158-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4596-155-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4596-181-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4596-182-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1676 sc.exe 4628 sc.exe 4704 sc.exe 2316 sc.exe 3160 sc.exe 4968 sc.exe 3148 sc.exe 948 sc.exe 4356 sc.exe 3320 sc.exe 4900 sc.exe 4472 sc.exe 4392 sc.exe 736 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language S0FTWARE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jvHttUeSnKm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hDudcliZ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language service.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies data under HKEY_USERS 50 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\ROOT explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3400 schtasks.exe 2268 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5052 powershell.exe 5052 powershell.exe 4264 wNjmhtiyxpF.exe 2972 powershell.exe 2972 powershell.exe 4264 wNjmhtiyxpF.exe 4264 wNjmhtiyxpF.exe 4264 wNjmhtiyxpF.exe 4264 wNjmhtiyxpF.exe 4264 wNjmhtiyxpF.exe 4264 wNjmhtiyxpF.exe 4264 wNjmhtiyxpF.exe 4264 wNjmhtiyxpF.exe 4264 wNjmhtiyxpF.exe 4264 wNjmhtiyxpF.exe 4264 wNjmhtiyxpF.exe 4264 wNjmhtiyxpF.exe 4264 wNjmhtiyxpF.exe 4264 wNjmhtiyxpF.exe 3788 Updater.exe 4068 powershell.exe 4068 powershell.exe 3788 Updater.exe 3788 Updater.exe 3788 Updater.exe 3788 Updater.exe 3788 Updater.exe 3788 Updater.exe 3788 Updater.exe 3788 Updater.exe 3788 Updater.exe 3788 Updater.exe 3788 Updater.exe 3788 Updater.exe 4596 explorer.exe 4596 explorer.exe 4596 explorer.exe 4596 explorer.exe 4596 explorer.exe 4596 explorer.exe 4596 explorer.exe 4596 explorer.exe 4596 explorer.exe 4596 explorer.exe 4596 explorer.exe 4596 explorer.exe 4596 explorer.exe 4596 explorer.exe 4596 explorer.exe 4596 explorer.exe 4596 explorer.exe 4596 explorer.exe 4596 explorer.exe 4596 explorer.exe 4596 explorer.exe 4596 explorer.exe 4596 explorer.exe 4596 explorer.exe 4596 explorer.exe 4596 explorer.exe 4596 explorer.exe 4596 explorer.exe 4596 explorer.exe 4596 explorer.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 5052 powershell.exe Token: SeDebugPrivilege 3868 S0FTWARE.exe Token: SeDebugPrivilege 2972 powershell.exe Token: SeShutdownPrivilege 1980 powercfg.exe Token: SeCreatePagefilePrivilege 1980 powercfg.exe Token: SeShutdownPrivilege 4560 powercfg.exe Token: SeCreatePagefilePrivilege 4560 powercfg.exe Token: SeShutdownPrivilege 5052 powercfg.exe Token: SeCreatePagefilePrivilege 5052 powercfg.exe Token: SeShutdownPrivilege 972 powercfg.exe Token: SeCreatePagefilePrivilege 972 powercfg.exe Token: SeDebugPrivilege 4068 powershell.exe Token: SeLockMemoryPrivilege 4596 explorer.exe Token: SeShutdownPrivilege 3992 powercfg.exe Token: SeCreatePagefilePrivilege 3992 powercfg.exe Token: SeShutdownPrivilege 4116 powercfg.exe Token: SeCreatePagefilePrivilege 4116 powercfg.exe Token: SeShutdownPrivilege 4936 powercfg.exe Token: SeCreatePagefilePrivilege 4936 powercfg.exe Token: SeShutdownPrivilege 2400 powercfg.exe Token: SeCreatePagefilePrivilege 2400 powercfg.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 3868 wrote to memory of 5052 3868 S0FTWARE.exe 84 PID 3868 wrote to memory of 5052 3868 S0FTWARE.exe 84 PID 3868 wrote to memory of 5052 3868 S0FTWARE.exe 84 PID 3868 wrote to memory of 4688 3868 S0FTWARE.exe 91 PID 3868 wrote to memory of 4688 3868 S0FTWARE.exe 91 PID 3868 wrote to memory of 4688 3868 S0FTWARE.exe 91 PID 3868 wrote to memory of 2320 3868 S0FTWARE.exe 92 PID 3868 wrote to memory of 2320 3868 S0FTWARE.exe 92 PID 3868 wrote to memory of 2320 3868 S0FTWARE.exe 92 PID 2320 wrote to memory of 1592 2320 hDudcliZ.exe 93 PID 2320 wrote to memory of 1592 2320 hDudcliZ.exe 93 PID 2320 wrote to memory of 1592 2320 hDudcliZ.exe 93 PID 1592 wrote to memory of 3400 1592 cmd.exe 95 PID 1592 wrote to memory of 3400 1592 cmd.exe 95 PID 1592 wrote to memory of 3400 1592 cmd.exe 95 PID 2500 wrote to memory of 364 2500 service.exe 99 PID 2500 wrote to memory of 364 2500 service.exe 99 PID 2500 wrote to memory of 364 2500 service.exe 99 PID 364 wrote to memory of 2268 364 cmd.exe 101 PID 364 wrote to memory of 2268 364 cmd.exe 101 PID 364 wrote to memory of 2268 364 cmd.exe 101 PID 3868 wrote to memory of 4264 3868 S0FTWARE.exe 102 PID 3868 wrote to memory of 4264 3868 S0FTWARE.exe 102 PID 3360 wrote to memory of 2904 3360 cmd.exe 111 PID 3360 wrote to memory of 2904 3360 cmd.exe 111 PID 3816 wrote to memory of 3664 3816 cmd.exe 141 PID 3816 wrote to memory of 3664 3816 cmd.exe 141 PID 3788 wrote to memory of 856 3788 Updater.exe 154 PID 3788 wrote to memory of 856 3788 Updater.exe 154 PID 3788 wrote to memory of 856 3788 Updater.exe 154 PID 3788 wrote to memory of 856 3788 Updater.exe 154 PID 3788 wrote to memory of 856 3788 Updater.exe 154 PID 3788 wrote to memory of 856 3788 Updater.exe 154 PID 3788 wrote to memory of 856 3788 Updater.exe 154 PID 3788 wrote to memory of 856 3788 Updater.exe 154 PID 3788 wrote to memory of 856 3788 Updater.exe 154 PID 3788 wrote to memory of 4596 3788 Updater.exe 157 PID 3788 wrote to memory of 4596 3788 Updater.exe 157 PID 3788 wrote to memory of 4596 3788 Updater.exe 157 PID 3788 wrote to memory of 4596 3788 Updater.exe 157 PID 3788 wrote to memory of 4596 3788 Updater.exe 157
Processes
-
C:\Users\Admin\AppData\Local\Temp\S0FTWARE.exe"C:\Users\Admin\AppData\Local\Temp\S0FTWARE.exe"1⤵
- Downloads MZ/PE file
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3868 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\ieRaV', 'C:\Users', 'C:\ProgramData'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5052
-
-
C:\ieRaV\jvHttUeSnKm.exe"C:\ieRaV\jvHttUeSnKm.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4688
-
-
C:\ieRaV\hDudcliZ.exe"C:\ieRaV\hDudcliZ.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /create /tn MyApp /tr %APPDATA%\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn MyApp /tr C:\Users\Admin\AppData\Roaming\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3400
-
-
-
-
C:\ieRaV\wNjmhtiyxpF.exe"C:\ieRaV\wNjmhtiyxpF.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:4264 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2972
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart3⤵
- Suspicious use of WriteProcessMemory
PID:3360 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart4⤵PID:2904
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc3⤵
- Launches sc.exe
PID:4704
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:4900
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv3⤵
- Launches sc.exe
PID:2316
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits3⤵
- Launches sc.exe
PID:4472
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc3⤵
- Launches sc.exe
PID:3148
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4560
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:5052
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1980
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:972
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "GoogleUpdateTaskMachineK"3⤵
- Launches sc.exe
PID:4392
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "GoogleUpdateTaskMachineK" binpath= "C:\ProgramData\GoogleUP\Chrome\Updater.exe" start= "auto"3⤵
- Launches sc.exe
PID:4356
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog3⤵
- Launches sc.exe
PID:948
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "GoogleUpdateTaskMachineK"3⤵
- Launches sc.exe
PID:736
-
-
-
C:\Users\Admin\AppData\Roaming\service.exeC:\Users\Admin\AppData\Roaming\service.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /create /tn MyApp /tr %APPDATA%\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:364 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn MyApp /tr C:\Users\Admin\AppData\Roaming\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2268
-
-
-
C:\ProgramData\GoogleUP\Chrome\Updater.exeC:\ProgramData\GoogleUP\Chrome\Updater.exe1⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3788 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4068
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:3816 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:3664
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:1676
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:3160
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:4628
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:3320
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:4968
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3992
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4116
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2400
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4936
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:856
-
-
C:\Windows\explorer.exeexplorer.exe2⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4596
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1System Services
2Service Execution
2Persistence
Create or Modify System Process
2Windows Service
2Power Settings
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
18KB
MD5eff52637fae3186224fe82d16d3688bc
SHA17db93f148cb9bf7c0e703fb4196223b51d04e54f
SHA2563d32144b6f68c12fbba4ecb7a7531f454dae3ee26356613bc8baba67f987511a
SHA5129a200518bd8accabb8d41d77d07e48044392fbd9ce55843a4f6aec6ef2f25ad234022d56188cf1ad1eed77608553ab3b79c72ed1decd9a0d2148da3f168563de
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD500930b40cba79465b7a38ed0449d1449
SHA14b25a89ee28b20ba162f23772ddaf017669092a5
SHA256eda1aae2c8fce700e3bdbe0186cf3db88400cf0ac13ec736e84dacba61628a01
SHA512cbe4760ec041e7da7ab86474d5c82969cfccb8ccc5dbdac9436862d5b1b86210ab90754d3c8da5724176570d8842e57a716a281acba8719e90098a6f61a17c62
-
Filesize
28KB
MD5753175a2a378c1448b5e6946d2421599
SHA11a856255b7868a050cebc02845e4af6acb3912ef
SHA2562a216550fb6ef956beb4029c2c18049a1c66cc271470a09c3b0b6103440e7280
SHA51207e2c0c976c288d3ed0ffe370f6b5538df2c89edc52a21f6025996135d8e4143341e8a0322f7acbb83b9a6c7bae7c88a492aa39c73c88b21bcce19404f133fb3
-
Filesize
272KB
MD5786a8fd189f25b4ac52f7a86d3eeced0
SHA114f9079a8774ff5f53e8285c40326d937a94cf84
SHA256b889859aa4501f9aa2fafa2608dda29ac16711a6d0412c841df3a3e1e4bd1bb4
SHA512ae01f2a57e6765d009dc7797daa9e16d8bdd25d09e821635958dec20466aada8eccd9bd283eafe92c6fce5c81b83502fd05ea7492cd74f5c5430737f0ee6b96e
-
Filesize
5.2MB
MD56f163d9cd94d4a58ad722301cf9847d0
SHA1ffcf6d1a5956dfb60a0fd7267039e30fbe2fd981
SHA256827642649f28e190ac328f026c6c1a332d45b2be4af76bd8f6c8e85838c90b11
SHA5125503fefd77a87f8030dbd468168abeb3b778857bd770720942f3f1b41cf498f79a3f9138bb1cb7b24b52f55d67724de31aeb42225ee21c8712719323d45e7d67