Analysis
-
max time kernel
137s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-02-2025 16:51
Static task
static1
Behavioral task
behavioral1
Sample
S0FTWARE.rar
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
S0FTWARE.rar
Resource
win10v2004-20241007-en
General
-
Target
S0FTWARE.rar
-
Size
17.1MB
-
MD5
4f4d6b8038f0161743a0417cf4075e3a
-
SHA1
5af34fbd37ebd0ff8061a0f8d7cb513ab56cebf2
-
SHA256
b6fc49b8355a266c4914ebdb0ed7f00820c393bd5c1f136049480e08e8af4309
-
SHA512
6b3a9c8c567a6fb445bfdb13e51537aea77fedbe5b471b0889815eb782791f15e6b1e4a0d4e7a850d29e86f078b65e8e7ecd0e4e4de8cd1ce8b8b2fcba5647a8
-
SSDEEP
393216:bvw+bRdjNzBnHt+XhuNADR2zZHtE12RFeWkXn9fD+dIKVBtcbNlfHX0W7v:bvwuRPzBnHt+0SF2dHtEgv2n9fydIKVA
Malware Config
Extracted
vidar
https://t.me/sok33tn
https://steamcommunity.com/profiles/76561199824159981
-
user_agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:136.0) Gecko/20100101 Firefox/136.0
Signatures
-
Detect Vidar Stealer 6 IoCs
resource yara_rule behavioral2/files/0x00030000000220f4-432.dat family_vidar_v7 behavioral2/memory/4536-435-0x0000000000400000-0x0000000000422000-memory.dmp family_vidar_v7 behavioral2/memory/4536-521-0x0000000000400000-0x0000000000422000-memory.dmp family_vidar_v7 behavioral2/memory/4996-544-0x0000000000400000-0x0000000000422000-memory.dmp family_vidar_v7 behavioral2/memory/4996-600-0x0000000000400000-0x0000000000422000-memory.dmp family_vidar_v7 behavioral2/memory/4036-612-0x0000000000400000-0x0000000000422000-memory.dmp family_vidar_v7 -
Vidar family
-
Xmrig family
-
XMRig Miner payload 8 IoCs
resource yara_rule behavioral2/memory/3740-677-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3740-681-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3740-683-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3740-682-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3740-680-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3740-679-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3740-676-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3740-694-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1032 powershell.exe 1756 powershell.exe 456 powershell.exe 4304 powershell.exe 4012 powershell.exe 4436 powershell.exe 4564 powershell.exe 228 powershell.exe -
Creates new service(s) 2 TTPs
-
Downloads MZ/PE file 6 IoCs
flow pid Process 46 4744 S0FTWARE.exe 46 4744 S0FTWARE.exe 63 2952 S0FTWARE.exe 63 2952 S0FTWARE.exe 68 2196 S0FTWARE.exe 68 2196 S0FTWARE.exe -
Drops file in Drivers directory 2 IoCs
description ioc Process File created C:\Windows\system32\drivers\etc\hosts Updater.exe File created C:\Windows\system32\drivers\etc\hosts bptyhkakda.exe -
Stops running service(s) 4 TTPs
-
Checks computer location settings 2 TTPs 7 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation botyhkskfkr.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation S0FTWARE.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation botyhkskfkr.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation botyhkskfkr.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation service.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation S0FTWARE.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation S0FTWARE.exe -
Executes dropped EXE 18 IoCs
pid Process 4744 S0FTWARE.exe 2952 S0FTWARE.exe 2196 S0FTWARE.exe 4536 bothkklasda.exe 3308 botyhkskfkr.exe 3012 bptyhkakda.exe 4996 bothkklasda.exe 756 botyhkskfkr.exe 2324 bptyhkakda.exe 4036 bothkklasda.exe 4384 botyhkskfkr.exe 1204 bptyhkakda.exe 4304 Updater.exe 984 service.exe 3012 S0FTWARE.exe 4684 S0FTWARE.exe 3188 S0FTWARE.exe 1752 S0FTWARE.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
flow ioc 78 pastebin.com 79 pastebin.com 45 raw.githubusercontent.com 46 raw.githubusercontent.com 63 raw.githubusercontent.com 68 raw.githubusercontent.com -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 4348 powercfg.exe 3224 powercfg.exe 3936 powercfg.exe 1812 powercfg.exe 2828 powercfg.exe 4860 powercfg.exe 4836 powercfg.exe 1808 powercfg.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\MRT.exe Updater.exe File opened for modification C:\Windows\system32\MRT.exe bptyhkakda.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4304 set thread context of 2180 4304 Updater.exe 185 PID 4304 set thread context of 3740 4304 Updater.exe 187 -
resource yara_rule behavioral2/memory/3740-672-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3740-671-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3740-677-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3740-681-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3740-683-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3740-682-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3740-680-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3740-679-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3740-676-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3740-674-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3740-675-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3740-673-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3740-694-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 916 sc.exe 4556 sc.exe 1020 sc.exe 768 sc.exe 3324 sc.exe 4388 sc.exe 1156 sc.exe 3756 sc.exe 3992 sc.exe 2880 sc.exe 4276 sc.exe 3560 sc.exe 1432 sc.exe 3572 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 28 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language S0FTWARE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bothkklasda.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language S0FTWARE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language botyhkskfkr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language service.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language S0FTWARE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language S0FTWARE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language botyhkskfkr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language botyhkskfkr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bothkklasda.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language S0FTWARE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bothkklasda.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language S0FTWARE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language S0FTWARE.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe -
Modifies data under HKEY_USERS 50 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\ROOT explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates explorer.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ 7zFM.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ 7zFM.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1992 schtasks.exe 3856 schtasks.exe 3464 schtasks.exe 2140 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4304 powershell.exe 4304 powershell.exe 4304 powershell.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4012 powershell.exe 4012 powershell.exe 4012 powershell.exe 4760 taskmgr.exe 4760 taskmgr.exe 4436 powershell.exe 4436 powershell.exe 4760 taskmgr.exe 4760 taskmgr.exe 4436 powershell.exe 4760 taskmgr.exe 4760 taskmgr.exe 228 powershell.exe 228 powershell.exe 4564 powershell.exe 4564 powershell.exe 228 powershell.exe 4760 taskmgr.exe 4564 powershell.exe 4760 taskmgr.exe 4760 taskmgr.exe 1032 powershell.exe 1032 powershell.exe 1032 powershell.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 3012 bptyhkakda.exe 1756 powershell.exe 1756 powershell.exe 4760 taskmgr.exe 3012 bptyhkakda.exe 3012 bptyhkakda.exe 3012 bptyhkakda.exe 3012 bptyhkakda.exe 3012 bptyhkakda.exe 3012 bptyhkakda.exe 3012 bptyhkakda.exe 3012 bptyhkakda.exe 3012 bptyhkakda.exe 3012 bptyhkakda.exe 3012 bptyhkakda.exe 3012 bptyhkakda.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4704 7zFM.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: SeRestorePrivilege 4704 7zFM.exe Token: 35 4704 7zFM.exe Token: SeSecurityPrivilege 4704 7zFM.exe Token: SeDebugPrivilege 4760 taskmgr.exe Token: SeSystemProfilePrivilege 4760 taskmgr.exe Token: SeCreateGlobalPrivilege 4760 taskmgr.exe Token: SeDebugPrivilege 4304 powershell.exe Token: SeDebugPrivilege 4012 powershell.exe Token: SeDebugPrivilege 4744 S0FTWARE.exe Token: SeSecurityPrivilege 4760 taskmgr.exe Token: SeTakeOwnershipPrivilege 4760 taskmgr.exe Token: SeDebugPrivilege 4436 powershell.exe Token: SeDebugPrivilege 228 powershell.exe Token: SeDebugPrivilege 4564 powershell.exe Token: SeDebugPrivilege 2952 S0FTWARE.exe Token: SeDebugPrivilege 1032 powershell.exe Token: SeDebugPrivilege 2196 S0FTWARE.exe Token: SeDebugPrivilege 1756 powershell.exe Token: SeShutdownPrivilege 4860 powercfg.exe Token: SeCreatePagefilePrivilege 4860 powercfg.exe Token: SeShutdownPrivilege 1808 powercfg.exe Token: SeCreatePagefilePrivilege 1808 powercfg.exe Token: SeShutdownPrivilege 2828 powercfg.exe Token: SeCreatePagefilePrivilege 2828 powercfg.exe Token: SeShutdownPrivilege 4836 powercfg.exe Token: SeCreatePagefilePrivilege 4836 powercfg.exe Token: SeDebugPrivilege 456 powershell.exe Token: SeLockMemoryPrivilege 3740 explorer.exe Token: SeShutdownPrivilege 3224 powercfg.exe Token: SeCreatePagefilePrivilege 3224 powercfg.exe Token: SeShutdownPrivilege 4348 powercfg.exe Token: SeCreatePagefilePrivilege 4348 powercfg.exe Token: SeShutdownPrivilege 1812 powercfg.exe Token: SeCreatePagefilePrivilege 1812 powercfg.exe Token: SeShutdownPrivilege 3936 powercfg.exe Token: SeCreatePagefilePrivilege 3936 powercfg.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4704 7zFM.exe 4704 7zFM.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe 4760 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4744 wrote to memory of 4304 4744 S0FTWARE.exe 104 PID 4744 wrote to memory of 4304 4744 S0FTWARE.exe 104 PID 4744 wrote to memory of 4304 4744 S0FTWARE.exe 104 PID 4744 wrote to memory of 4012 4744 S0FTWARE.exe 106 PID 4744 wrote to memory of 4012 4744 S0FTWARE.exe 106 PID 4744 wrote to memory of 4012 4744 S0FTWARE.exe 106 PID 2952 wrote to memory of 4436 2952 S0FTWARE.exe 108 PID 2952 wrote to memory of 4436 2952 S0FTWARE.exe 108 PID 2952 wrote to memory of 4436 2952 S0FTWARE.exe 108 PID 4744 wrote to memory of 4536 4744 S0FTWARE.exe 110 PID 4744 wrote to memory of 4536 4744 S0FTWARE.exe 110 PID 4744 wrote to memory of 4536 4744 S0FTWARE.exe 110 PID 4744 wrote to memory of 3308 4744 S0FTWARE.exe 111 PID 4744 wrote to memory of 3308 4744 S0FTWARE.exe 111 PID 4744 wrote to memory of 3308 4744 S0FTWARE.exe 111 PID 3308 wrote to memory of 4484 3308 botyhkskfkr.exe 112 PID 3308 wrote to memory of 4484 3308 botyhkskfkr.exe 112 PID 3308 wrote to memory of 4484 3308 botyhkskfkr.exe 112 PID 4484 wrote to memory of 1992 4484 cmd.exe 114 PID 4484 wrote to memory of 1992 4484 cmd.exe 114 PID 4484 wrote to memory of 1992 4484 cmd.exe 114 PID 2196 wrote to memory of 4564 2196 S0FTWARE.exe 115 PID 2196 wrote to memory of 4564 2196 S0FTWARE.exe 115 PID 2196 wrote to memory of 4564 2196 S0FTWARE.exe 115 PID 2952 wrote to memory of 228 2952 S0FTWARE.exe 116 PID 2952 wrote to memory of 228 2952 S0FTWARE.exe 116 PID 2952 wrote to memory of 228 2952 S0FTWARE.exe 116 PID 4744 wrote to memory of 3012 4744 S0FTWARE.exe 119 PID 4744 wrote to memory of 3012 4744 S0FTWARE.exe 119 PID 2196 wrote to memory of 1032 2196 S0FTWARE.exe 120 PID 2196 wrote to memory of 1032 2196 S0FTWARE.exe 120 PID 2196 wrote to memory of 1032 2196 S0FTWARE.exe 120 PID 2952 wrote to memory of 4996 2952 S0FTWARE.exe 122 PID 2952 wrote to memory of 4996 2952 S0FTWARE.exe 122 PID 2952 wrote to memory of 4996 2952 S0FTWARE.exe 122 PID 2952 wrote to memory of 756 2952 S0FTWARE.exe 123 PID 2952 wrote to memory of 756 2952 S0FTWARE.exe 123 PID 2952 wrote to memory of 756 2952 S0FTWARE.exe 123 PID 756 wrote to memory of 2576 756 botyhkskfkr.exe 124 PID 756 wrote to memory of 2576 756 botyhkskfkr.exe 124 PID 756 wrote to memory of 2576 756 botyhkskfkr.exe 124 PID 2576 wrote to memory of 3856 2576 cmd.exe 126 PID 2576 wrote to memory of 3856 2576 cmd.exe 126 PID 2576 wrote to memory of 3856 2576 cmd.exe 126 PID 2952 wrote to memory of 2324 2952 S0FTWARE.exe 127 PID 2952 wrote to memory of 2324 2952 S0FTWARE.exe 127 PID 2196 wrote to memory of 4036 2196 S0FTWARE.exe 128 PID 2196 wrote to memory of 4036 2196 S0FTWARE.exe 128 PID 2196 wrote to memory of 4036 2196 S0FTWARE.exe 128 PID 2196 wrote to memory of 4384 2196 S0FTWARE.exe 129 PID 2196 wrote to memory of 4384 2196 S0FTWARE.exe 129 PID 2196 wrote to memory of 4384 2196 S0FTWARE.exe 129 PID 4384 wrote to memory of 768 4384 botyhkskfkr.exe 162 PID 4384 wrote to memory of 768 4384 botyhkskfkr.exe 162 PID 4384 wrote to memory of 768 4384 botyhkskfkr.exe 162 PID 768 wrote to memory of 3464 768 cmd.exe 132 PID 768 wrote to memory of 3464 768 cmd.exe 132 PID 768 wrote to memory of 3464 768 cmd.exe 132 PID 2196 wrote to memory of 1204 2196 S0FTWARE.exe 133 PID 2196 wrote to memory of 1204 2196 S0FTWARE.exe 133 PID 2276 wrote to memory of 4492 2276 cmd.exe 142 PID 2276 wrote to memory of 4492 2276 cmd.exe 142 PID 3500 wrote to memory of 1372 3500 cmd.exe 172 PID 3500 wrote to memory of 1372 3500 cmd.exe 172
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\S0FTWARE.rar"1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4704
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4040
-
C:\Users\Admin\Downloads\S0FTWARE.exe"C:\Users\Admin\Downloads\S0FTWARE.exe"1⤵
- Downloads MZ/PE file
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4744 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\LSDI'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4304
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Users'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4012
-
-
C:\LSDI\bothkklasda.exe"C:\LSDI\bothkklasda.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4536
-
-
C:\LSDI\botyhkskfkr.exe"C:\LSDI\botyhkskfkr.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3308 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /create /tn MyApp /tr %APPDATA%\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4484 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn MyApp /tr C:\Users\Admin\AppData\Roaming\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1992
-
-
-
-
C:\LSDI\bptyhkakda.exe"C:\LSDI\bptyhkakda.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:3012 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1756
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart3⤵
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart4⤵PID:4492
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc3⤵
- Launches sc.exe
PID:916
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:1432
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv3⤵
- Launches sc.exe
PID:3572
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits3⤵
- Launches sc.exe
PID:3992
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc3⤵
- Launches sc.exe
PID:2880
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4860
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4836
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1808
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "GoogleUpdateTaskMachineK"3⤵
- Launches sc.exe
PID:4556
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "GoogleUpdateTaskMachineK" binpath= "C:\ProgramData\GoogleUP\Chrome\Updater.exe" start= "auto"3⤵
- Launches sc.exe
PID:1020
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog3⤵
- Launches sc.exe
PID:4276
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "GoogleUpdateTaskMachineK"3⤵
- Launches sc.exe
PID:768
-
-
-
C:\Users\Admin\Downloads\S0FTWARE.exe"C:\Users\Admin\Downloads\S0FTWARE.exe"1⤵
- Downloads MZ/PE file
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\NFVJIKA'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4436
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Users'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:228
-
-
C:\NFVJIKA\bothkklasda.exe"C:\NFVJIKA\bothkklasda.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4996
-
-
C:\NFVJIKA\botyhkskfkr.exe"C:\NFVJIKA\botyhkskfkr.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /create /tn MyApp /tr %APPDATA%\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn MyApp /tr C:\Users\Admin\AppData\Roaming\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3856
-
-
-
-
C:\NFVJIKA\bptyhkakda.exe"C:\NFVJIKA\bptyhkakda.exe"2⤵
- Executes dropped EXE
PID:2324
-
-
C:\Users\Admin\Downloads\S0FTWARE.exe"C:\Users\Admin\Downloads\S0FTWARE.exe"1⤵
- Downloads MZ/PE file
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\QWGUK'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4564
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Users'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1032
-
-
C:\QWGUK\bothkklasda.exe"C:\QWGUK\bothkklasda.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4036
-
-
C:\QWGUK\botyhkskfkr.exe"C:\QWGUK\botyhkskfkr.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4384 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /create /tn MyApp /tr %APPDATA%\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn MyApp /tr C:\Users\Admin\AppData\Roaming\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3464
-
-
-
-
C:\QWGUK\bptyhkakda.exe"C:\QWGUK\bptyhkakda.exe"2⤵
- Executes dropped EXE
PID:1204
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4760
-
C:\ProgramData\GoogleUP\Chrome\Updater.exeC:\ProgramData\GoogleUP\Chrome\Updater.exe1⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
PID:4304 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:456
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:3500 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:1372
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:3324
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:4388
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:1156
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:3560
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:3756
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4348
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3224
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3936
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1812
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:2180
-
-
C:\Windows\explorer.exeexplorer.exe2⤵
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3740
-
-
C:\Users\Admin\AppData\Roaming\service.exeC:\Users\Admin\AppData\Roaming\service.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:984 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /create /tn MyApp /tr %APPDATA%\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f2⤵
- System Location Discovery: System Language Discovery
PID:1216 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn MyApp /tr C:\Users\Admin\AppData\Roaming\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2140
-
-
-
C:\Users\Admin\Downloads\S0FTWARE.exe"C:\Users\Admin\Downloads\S0FTWARE.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3012
-
C:\Users\Admin\Downloads\S0FTWARE.exe"C:\Users\Admin\Downloads\S0FTWARE.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4684
-
C:\Users\Admin\Downloads\S0FTWARE.exe"C:\Users\Admin\Downloads\S0FTWARE.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3188
-
C:\Users\Admin\Downloads\S0FTWARE.exe"C:\Users\Admin\Downloads\S0FTWARE.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1752
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1System Services
2Service Execution
2Persistence
Create or Modify System Process
2Windows Service
2Power Settings
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
120KB
MD5807dadd8710a7b570ed237fd7cd1aa4b
SHA1d0e3a3a2b73bb2f3374a58914c8e35034ed5744d
SHA2567e18ae103ce6fd596459cf0d5fc49832cdbd19a5780b0f2db934c2b649bc2080
SHA5122270262a8bfe23ce2fac23e7208113be2fec093c3edd7aec456df6738cb19c02d5955c33d64df766154967d28a32947368bb2efaa6ec742031db07bce470d7f6
-
Filesize
28KB
MD5753175a2a378c1448b5e6946d2421599
SHA11a856255b7868a050cebc02845e4af6acb3912ef
SHA2562a216550fb6ef956beb4029c2c18049a1c66cc271470a09c3b0b6103440e7280
SHA51207e2c0c976c288d3ed0ffe370f6b5538df2c89edc52a21f6025996135d8e4143341e8a0322f7acbb83b9a6c7bae7c88a492aa39c73c88b21bcce19404f133fb3
-
Filesize
5.2MB
MD56f163d9cd94d4a58ad722301cf9847d0
SHA1ffcf6d1a5956dfb60a0fd7267039e30fbe2fd981
SHA256827642649f28e190ac328f026c6c1a332d45b2be4af76bd8f6c8e85838c90b11
SHA5125503fefd77a87f8030dbd468168abeb3b778857bd770720942f3f1b41cf498f79a3f9138bb1cb7b24b52f55d67724de31aeb42225ee21c8712719323d45e7d67
-
Filesize
734B
MD5e192462f281446b5d1500d474fbacc4b
SHA15ed0044ac937193b78f9878ad7bac5c9ff7534ff
SHA256f1ba9f1b63c447682ebf9de956d0da2a027b1b779abef9522d347d3479139a60
SHA512cc69a761a4e8e1d4bf6585aa8e3e5a7dfed610f540a6d43a288ebb35b16e669874ed5d2b06756ee4f30854f6465c84ee423502fc5b67ee9e7758a2dab41b31d3
-
Filesize
346B
MD5b8ddc4c6f3e3b261b1b08994966b9bd0
SHA1ec9f7b8fd0b8d87b652327be21c2769169a01d67
SHA25646ac94ece976eb6fe0a47ca74aa73e12b9a82ef1f3ada70a4bc90e9cdf81ce82
SHA512f4f4d73123c7c97282af5fb1e70d23841413cb1a170a4ad10b12e062f269a34bad4fc21624300ab4b16820417b373437a8f578fc504d06e00b6e76d39c1ce5ab
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
Filesize192B
MD5238979a25efb339be0872c099d2fe6f2
SHA1fbebc0bb82a3fcefd2d454de9a7f40fd13b6aeca
SHA256a889201aaf046517eb6d20dd2afaa55029d2e8fb759dc6717d74ad49b722d959
SHA51257bdf3fec86646ee5f8443220cb8a813730d40522e6958d3572aabeb5624163e0c180f6c20abbb03d46206074271f303fb7c4978aca465418c62ddac1be036e9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7249D5C122DD3AE36149A02859D0912D
Filesize544B
MD53474b912c1bdbcb831bcb92400b685ad
SHA12eb679be750431a372aa559b0649bc85105afb88
SHA256d4dc6bf97ff44d6ecac0179d3267257633a81bc8ae5cfb35c72cce6239006ee4
SHA512246d1b8a6a5d44ed38eeb1ce93018a51d9d161a83d5cc37d362f0f46857db61cba9910d400bacd04e9262336812487e7f3a377e4e0f33d0d28c24dea3e020b7e
-
Filesize
1KB
MD5480c164e1147059479578928631605fa
SHA1bafc2e08ba198af11d2b9c7f377150f9be21367b
SHA2562d4b853c113f9478a8320cf0b1f676a89b858f35e8e8a2e706da66b25f4e2971
SHA5123c0a0ee27f086a17cbee8b4f7f58d733eda8de66023f6766b573d7bfcca91fcc02baeef5ce2d7be7ae7d1d7fca9abe7d096c46e71e7826d85370827903dbff89
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD56bf073fb27345110e3c88aeee73a611f
SHA1f31c17695aa62269af0237f4056f81de19fe9164
SHA256816d1967326010df680090e19f96c47abb0866aabd8196931da1410356b82d5c
SHA512999c5eefd702d9c53facd64882ccb164e6faf6921b98aba72b9bf7a88a4b29c22966a9ce4e5e2cca93cda48e53247950230386b1b96d78591a7294b27ab63657
-
Filesize
18KB
MD58d90a9aa712089e59ee2aadf3407fd75
SHA1e4d34ae7213ed3e0d0e438a81899ccfbe221eed4
SHA25629a29a8951562746f1da97db5b412c262b6190bc8edd44fa31e49e96e90b43a9
SHA512a2b4c2f56aea660d77df5c0911e7e7f442b69d4b923db303e6d650d8e9ec3542c72922e7e84946da12d6a45a6b2933ee4948702d9373c1aff52843c2b7ae0e8a
-
Filesize
18KB
MD5a9d00ba5957ead4f43040d5d1701c047
SHA1f33619f2a76c21fb379fd2405ef1aac22d047c96
SHA256cda9a33658c8582d2821e0ab4285da1400950eb8689cf58abf7bc914026a0d6b
SHA51220dea8d68d71163cce60812f6fa9a32367c9e0570e84e1a567fd46e1d606bddc7b40b7ef02e801f4ad31ebc682fa3e871a3b6315b7fdc4b6d24d60c9e2a884e5
-
Filesize
18KB
MD5fe1b7d5ab28972ec844154322662491a
SHA1f8875789e881ab78c61101accaa4dcc3aa46904b
SHA2562051e940ea5f356a34fe0f5606b274e665097e90df379af5edad02efeb396117
SHA512db136584922b99f8718a8be6f5698c674917b48bd65fb70707db83e368a8435a454f6e508ba9a8db8887d7d42da375484ae66988f0ac0a850c2f5d3ba6c4e2c9
-
Filesize
18KB
MD57d0c565ed1534332138849499e7fc69e
SHA10af2e02928943fc56208f6551db9d0e1de55df48
SHA256016b2b14f976394b2ce476e2ebe473663c4d53cb1a7c5efc6649082b916e59b6
SHA5123cf4acd5dc3f3aea850a4b12f97bb0f6378094a1728979eba85e9d73454243db364249618ff81ebd08c71a84447484c86abbd71c25ad72af037b28cadeffb795
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
23KB
MD55e54cb9759d1a9416f51ac1e759bbccf
SHA11a033a7aae7c294967b1baba0b1e6673d4eeefc6
SHA256f7e5cae32e2ec2c35346954bfb0b7352f9a697c08586e52494a71ef00e40d948
SHA51232dcca4432ec0d2a8ad35fe555f201fef828b2f467a2b95417b42ff5b5149aee39d626d244bc295dca8a00cd81ef33a20f9e681dd47eb6ee47932d5d8dd2c664
-
Filesize
16KB
MD5aab1f7428582ab8fd7e1875b1c76f5d5
SHA1052afd80cfa9061b462eac018b51ae9d1a4a9cd0
SHA25693b81fca5f62c8511d4901efea8b7c17db8d3cb46c26727c0713c74608af749c
SHA512d3d4a51b5358390af5f84b58de0310bc942ae8aa01b3ec262aec5be3c6f0940b6900c56ba1589c252b7825e74ef67b6bcc80f2c927f32fa75316f73c46cdf5c2
-
Filesize
3KB
MD500930b40cba79465b7a38ed0449d1449
SHA14b25a89ee28b20ba162f23772ddaf017669092a5
SHA256eda1aae2c8fce700e3bdbe0186cf3db88400cf0ac13ec736e84dacba61628a01
SHA512cbe4760ec041e7da7ab86474d5c82969cfccb8ccc5dbdac9436862d5b1b86210ab90754d3c8da5724176570d8842e57a716a281acba8719e90098a6f61a17c62