Overview
overview
6Static
static
3FiveModsSetup.exe
windows7-x64
5FiveModsSetup.exe
windows10-2004-x64
6$PLUGINSDI...er.dll
windows7-x64
3$PLUGINSDI...er.dll
windows10-2004-x64
3$PLUGINSDI...ls.dll
windows7-x64
3$PLUGINSDI...ls.dll
windows10-2004-x64
3$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3$PLUGINSDI...ll.dll
windows7-x64
3$PLUGINSDI...ll.dll
windows10-2004-x64
3FiveMods.exe
windows7-x64
1FiveMods.exe
windows10-2004-x64
6LICENSES.c...m.html
windows7-x64
3LICENSES.c...m.html
windows10-2004-x64
3resources/...dex.js
windows7-x64
3resources/...dex.js
windows10-2004-x64
3resources/...owl.js
windows7-x64
3resources/...owl.js
windows10-2004-x64
3resources/...ils.js
windows7-x64
3resources/...ils.js
windows10-2004-x64
3resources/...oon.js
windows7-x64
3resources/...oon.js
windows10-2004-x64
3resources/...owl.js
windows7-x64
3resources/...owl.js
windows10-2004-x64
3resources/...ter.js
windows7-x64
3resources/...ter.js
windows10-2004-x64
3resources/...end.js
windows7-x64
3resources/...end.js
windows10-2004-x64
3resources/...ter.js
windows7-x64
3resources/...ter.js
windows10-2004-x64
3resources/...tifier
macos-10.15-amd64
4resources/...nt.rtf
windows7-x64
4Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
08/08/2024, 03:56
Static task
static1
Behavioral task
behavioral1
Sample
FiveModsSetup.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
FiveModsSetup.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/SpiderBanner.dll
Resource
win7-20240705-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/SpiderBanner.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/StdUtils.dll
Resource
win7-20240729-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/StdUtils.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240708-en
Behavioral task
behavioral8
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
$PLUGINSDIR/WinShell.dll
Resource
win7-20240708-en
Behavioral task
behavioral10
Sample
$PLUGINSDIR/WinShell.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral11
Sample
FiveMods.exe
Resource
win7-20240704-en
Behavioral task
behavioral12
Sample
FiveMods.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral13
Sample
LICENSES.chromium.html
Resource
win7-20240708-en
Behavioral task
behavioral14
Sample
LICENSES.chromium.html
Resource
win10v2004-20240802-en
Behavioral task
behavioral15
Sample
resources/app.asar.unpacked/node_modules/node-notifier/index.js
Resource
win7-20240708-en
Behavioral task
behavioral16
Sample
resources/app.asar.unpacked/node_modules/node-notifier/index.js
Resource
win10v2004-20240802-en
Behavioral task
behavioral17
Sample
resources/app.asar.unpacked/node_modules/node-notifier/lib/checkGrowl.js
Resource
win7-20240708-en
Behavioral task
behavioral18
Sample
resources/app.asar.unpacked/node_modules/node-notifier/lib/checkGrowl.js
Resource
win10v2004-20240802-en
Behavioral task
behavioral19
Sample
resources/app.asar.unpacked/node_modules/node-notifier/lib/utils.js
Resource
win7-20240729-en
Behavioral task
behavioral20
Sample
resources/app.asar.unpacked/node_modules/node-notifier/lib/utils.js
Resource
win10v2004-20240802-en
Behavioral task
behavioral21
Sample
resources/app.asar.unpacked/node_modules/node-notifier/notifiers/balloon.js
Resource
win7-20240705-en
Behavioral task
behavioral22
Sample
resources/app.asar.unpacked/node_modules/node-notifier/notifiers/balloon.js
Resource
win10v2004-20240802-en
Behavioral task
behavioral23
Sample
resources/app.asar.unpacked/node_modules/node-notifier/notifiers/growl.js
Resource
win7-20240704-en
Behavioral task
behavioral24
Sample
resources/app.asar.unpacked/node_modules/node-notifier/notifiers/growl.js
Resource
win10v2004-20240802-en
Behavioral task
behavioral25
Sample
resources/app.asar.unpacked/node_modules/node-notifier/notifiers/notificationcenter.js
Resource
win7-20240708-en
Behavioral task
behavioral26
Sample
resources/app.asar.unpacked/node_modules/node-notifier/notifiers/notificationcenter.js
Resource
win10v2004-20240802-en
Behavioral task
behavioral27
Sample
resources/app.asar.unpacked/node_modules/node-notifier/notifiers/notifysend.js
Resource
win7-20240708-en
Behavioral task
behavioral28
Sample
resources/app.asar.unpacked/node_modules/node-notifier/notifiers/notifysend.js
Resource
win10v2004-20240802-en
Behavioral task
behavioral29
Sample
resources/app.asar.unpacked/node_modules/node-notifier/notifiers/toaster.js
Resource
win7-20240729-en
Behavioral task
behavioral30
Sample
resources/app.asar.unpacked/node_modules/node-notifier/notifiers/toaster.js
Resource
win10v2004-20240802-en
Behavioral task
behavioral31
Sample
resources/app.asar.unpacked/node_modules/node-notifier/vendor/mac.noindex/terminal-notifier.app/Contents/MacOS/terminal-notifier
Resource
macos-20240711.1-en
Behavioral task
behavioral32
Sample
resources/app.asar.unpacked/node_modules/node-notifier/vendor/mac.noindex/terminal-notifier.app/Cont.rtf
Resource
win7-20240704-en
General
-
Target
FiveMods.exe
-
Size
158.2MB
-
MD5
e12c45583ac31a8afa96f24063171a26
-
SHA1
8f8c78887d588c26157db83d0bb134e65031360e
-
SHA256
66a71009df713a4c8bbb16f0b8df41c8de5a65ec49e06b18d43f5deac89abe0b
-
SHA512
953d104507dd89a1c108137d724f9cb59be408912ceaeea45fb4b42ff62065825b85305eed00c9eafcd192df73c8253add305488feb0e3bfc9ae69e1130d9b1d
-
SSDEEP
1572864:ybVZx8PLGKEULTQ9hm/C1tdUKYjgTwFoKnRQwsu/YfWXV/NiisGItlAdgAnEk0Hj:pvCqSkRmj
Malware Config
Signatures
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 74 discord.com 78 discord.com -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation FiveMods.exe Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation FiveMods.exe Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation FiveMods.exe -
Loads dropped DLL 3 IoCs
pid Process 1176 FiveMods.exe 1176 FiveMods.exe 1176 FiveMods.exe -
pid Process 728 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3828 ping.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 7 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000_Classes\fivemods\shell\open\command FiveMods.exe Key created \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000_Classes\fivemods\shell FiveMods.exe Key created \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000_Classes\fivemods\shell\open FiveMods.exe Set value (str) \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000_Classes\fivemods\shell\open\command\ = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\FiveMods.exe\" \"%1\"" FiveMods.exe Key created \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000_Classes\fivemods FiveMods.exe Set value (str) \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000_Classes\fivemods\URL Protocol FiveMods.exe Set value (str) \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000_Classes\fivemods\ = "URL:fivemods" FiveMods.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3828 ping.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 4052 FiveMods.exe 4052 FiveMods.exe 4052 FiveMods.exe 4052 FiveMods.exe 4108 FiveMods.exe 4108 FiveMods.exe 4108 FiveMods.exe 4108 FiveMods.exe 728 powershell.exe 728 powershell.exe 3888 msedge.exe 3888 msedge.exe 4072 msedge.exe 4072 msedge.exe 2944 identity_helper.exe 2944 identity_helper.exe 1176 FiveMods.exe 1176 FiveMods.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 1176 FiveMods.exe Token: SeCreatePagefilePrivilege 1176 FiveMods.exe Token: SeShutdownPrivilege 1176 FiveMods.exe Token: SeCreatePagefilePrivilege 1176 FiveMods.exe Token: SeShutdownPrivilege 1176 FiveMods.exe Token: SeCreatePagefilePrivilege 1176 FiveMods.exe Token: SeDebugPrivilege 728 powershell.exe Token: SeIncreaseQuotaPrivilege 728 powershell.exe Token: SeSecurityPrivilege 728 powershell.exe Token: SeTakeOwnershipPrivilege 728 powershell.exe Token: SeLoadDriverPrivilege 728 powershell.exe Token: SeSystemProfilePrivilege 728 powershell.exe Token: SeSystemtimePrivilege 728 powershell.exe Token: SeProfSingleProcessPrivilege 728 powershell.exe Token: SeIncBasePriorityPrivilege 728 powershell.exe Token: SeCreatePagefilePrivilege 728 powershell.exe Token: SeBackupPrivilege 728 powershell.exe Token: SeRestorePrivilege 728 powershell.exe Token: SeShutdownPrivilege 728 powershell.exe Token: SeDebugPrivilege 728 powershell.exe Token: SeSystemEnvironmentPrivilege 728 powershell.exe Token: SeRemoteShutdownPrivilege 728 powershell.exe Token: SeUndockPrivilege 728 powershell.exe Token: SeManageVolumePrivilege 728 powershell.exe Token: 33 728 powershell.exe Token: 34 728 powershell.exe Token: 35 728 powershell.exe Token: 36 728 powershell.exe Token: SeIncreaseQuotaPrivilege 728 powershell.exe Token: SeSecurityPrivilege 728 powershell.exe Token: SeTakeOwnershipPrivilege 728 powershell.exe Token: SeLoadDriverPrivilege 728 powershell.exe Token: SeSystemProfilePrivilege 728 powershell.exe Token: SeSystemtimePrivilege 728 powershell.exe Token: SeProfSingleProcessPrivilege 728 powershell.exe Token: SeIncBasePriorityPrivilege 728 powershell.exe Token: SeCreatePagefilePrivilege 728 powershell.exe Token: SeBackupPrivilege 728 powershell.exe Token: SeRestorePrivilege 728 powershell.exe Token: SeShutdownPrivilege 728 powershell.exe Token: SeDebugPrivilege 728 powershell.exe Token: SeSystemEnvironmentPrivilege 728 powershell.exe Token: SeRemoteShutdownPrivilege 728 powershell.exe Token: SeUndockPrivilege 728 powershell.exe Token: SeManageVolumePrivilege 728 powershell.exe Token: 33 728 powershell.exe Token: 34 728 powershell.exe Token: 35 728 powershell.exe Token: 36 728 powershell.exe Token: SeShutdownPrivilege 1176 FiveMods.exe Token: SeCreatePagefilePrivilege 1176 FiveMods.exe Token: SeIncreaseQuotaPrivilege 728 powershell.exe Token: SeSecurityPrivilege 728 powershell.exe Token: SeTakeOwnershipPrivilege 728 powershell.exe Token: SeLoadDriverPrivilege 728 powershell.exe Token: SeSystemProfilePrivilege 728 powershell.exe Token: SeSystemtimePrivilege 728 powershell.exe Token: SeProfSingleProcessPrivilege 728 powershell.exe Token: SeIncBasePriorityPrivilege 728 powershell.exe Token: SeCreatePagefilePrivilege 728 powershell.exe Token: SeBackupPrivilege 728 powershell.exe Token: SeRestorePrivilege 728 powershell.exe Token: SeShutdownPrivilege 728 powershell.exe Token: SeDebugPrivilege 728 powershell.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1176 wrote to memory of 1736 1176 FiveMods.exe 84 PID 1176 wrote to memory of 1736 1176 FiveMods.exe 84 PID 1736 wrote to memory of 4832 1736 cmd.exe 86 PID 1736 wrote to memory of 4832 1736 cmd.exe 86 PID 1176 wrote to memory of 4688 1176 FiveMods.exe 87 PID 1176 wrote to memory of 4688 1176 FiveMods.exe 87 PID 1176 wrote to memory of 4052 1176 FiveMods.exe 88 PID 1176 wrote to memory of 4052 1176 FiveMods.exe 88 PID 1176 wrote to memory of 3828 1176 FiveMods.exe 89 PID 1176 wrote to memory of 3828 1176 FiveMods.exe 89 PID 1176 wrote to memory of 4108 1176 FiveMods.exe 91 PID 1176 wrote to memory of 4108 1176 FiveMods.exe 91 PID 1176 wrote to memory of 2424 1176 FiveMods.exe 92 PID 1176 wrote to memory of 2424 1176 FiveMods.exe 92 PID 2424 wrote to memory of 728 2424 cmd.exe 94 PID 2424 wrote to memory of 728 2424 cmd.exe 94 PID 1176 wrote to memory of 4072 1176 FiveMods.exe 99 PID 1176 wrote to memory of 4072 1176 FiveMods.exe 99 PID 4072 wrote to memory of 4752 4072 msedge.exe 100 PID 4072 wrote to memory of 4752 4072 msedge.exe 100 PID 4072 wrote to memory of 2436 4072 msedge.exe 101 PID 4072 wrote to memory of 2436 4072 msedge.exe 101 PID 4072 wrote to memory of 2436 4072 msedge.exe 101 PID 4072 wrote to memory of 2436 4072 msedge.exe 101 PID 4072 wrote to memory of 2436 4072 msedge.exe 101 PID 4072 wrote to memory of 2436 4072 msedge.exe 101 PID 4072 wrote to memory of 2436 4072 msedge.exe 101 PID 4072 wrote to memory of 2436 4072 msedge.exe 101 PID 4072 wrote to memory of 2436 4072 msedge.exe 101 PID 4072 wrote to memory of 2436 4072 msedge.exe 101 PID 4072 wrote to memory of 2436 4072 msedge.exe 101 PID 4072 wrote to memory of 2436 4072 msedge.exe 101 PID 4072 wrote to memory of 2436 4072 msedge.exe 101 PID 4072 wrote to memory of 2436 4072 msedge.exe 101 PID 4072 wrote to memory of 2436 4072 msedge.exe 101 PID 4072 wrote to memory of 2436 4072 msedge.exe 101 PID 4072 wrote to memory of 2436 4072 msedge.exe 101 PID 4072 wrote to memory of 2436 4072 msedge.exe 101 PID 4072 wrote to memory of 2436 4072 msedge.exe 101 PID 4072 wrote to memory of 2436 4072 msedge.exe 101 PID 4072 wrote to memory of 2436 4072 msedge.exe 101 PID 4072 wrote to memory of 2436 4072 msedge.exe 101 PID 4072 wrote to memory of 2436 4072 msedge.exe 101 PID 4072 wrote to memory of 2436 4072 msedge.exe 101 PID 4072 wrote to memory of 2436 4072 msedge.exe 101 PID 4072 wrote to memory of 2436 4072 msedge.exe 101 PID 4072 wrote to memory of 2436 4072 msedge.exe 101 PID 4072 wrote to memory of 2436 4072 msedge.exe 101 PID 4072 wrote to memory of 2436 4072 msedge.exe 101 PID 4072 wrote to memory of 2436 4072 msedge.exe 101 PID 4072 wrote to memory of 2436 4072 msedge.exe 101 PID 4072 wrote to memory of 2436 4072 msedge.exe 101 PID 4072 wrote to memory of 2436 4072 msedge.exe 101 PID 4072 wrote to memory of 2436 4072 msedge.exe 101 PID 4072 wrote to memory of 2436 4072 msedge.exe 101 PID 4072 wrote to memory of 2436 4072 msedge.exe 101 PID 4072 wrote to memory of 2436 4072 msedge.exe 101 PID 4072 wrote to memory of 2436 4072 msedge.exe 101 PID 4072 wrote to memory of 2436 4072 msedge.exe 101 PID 4072 wrote to memory of 2436 4072 msedge.exe 101 PID 4072 wrote to memory of 3888 4072 msedge.exe 102 PID 4072 wrote to memory of 3888 4072 msedge.exe 102 PID 4072 wrote to memory of 3008 4072 msedge.exe 103 PID 4072 wrote to memory of 3008 4072 msedge.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\FiveMods.exe"C:\Users\Admin\AppData\Local\Temp\FiveMods.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "chcp"2⤵
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Windows\system32\chcp.comchcp3⤵PID:4832
-
-
-
C:\Users\Admin\AppData\Local\Temp\FiveMods.exe"C:\Users\Admin\AppData\Local\Temp\FiveMods.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\FiveMods" --mojo-platform-channel-handle=2392 --field-trial-handle=2384,i,6973524651494719155,411902840580416904,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:82⤵PID:4688
-
-
C:\Users\Admin\AppData\Local\Temp\FiveMods.exe"C:\Users\Admin\AppData\Local\Temp\FiveMods.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\FiveMods" --app-user-model-id=electron.app.FiveMods --app-path="C:\Users\Admin\AppData\Local\Temp\resources\app.asar" --no-sandbox --no-zygote --first-renderer-process --disable-breakpad --disable-lcd-text --enable-threaded-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-zero-copy --disable-partial-raster --enable-gpu-memory-buffer-compositor-resources --enable-main-frame-before-activation --renderer-client-id=4 --mojo-platform-channel-handle=2452 --field-trial-handle=2384,i,6973524651494719155,411902840580416904,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:12⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
PID:4052
-
-
C:\Windows\system32\ping.exeC:\Windows/system32/ping.exe -4 -w 5000 -n 1 -l 32 fivemods.app2⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3828
-
-
C:\Users\Admin\AppData\Local\Temp\FiveMods.exe"C:\Users\Admin\AppData\Local\Temp\FiveMods.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\FiveMods" --app-user-model-id=electron.app.FiveMods --app-path="C:\Users\Admin\AppData\Local\Temp\resources\app.asar" --no-sandbox --no-zygote --disable-breakpad --disable-lcd-text --enable-threaded-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-zero-copy --disable-partial-raster --enable-gpu-memory-buffer-compositor-resources --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3724 --field-trial-handle=2384,i,6973524651494719155,411902840580416904,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:12⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
PID:4108
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell.exe -NoProfile -Command "$Action = New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Local\Temp\FiveMods.exe' -Argument '--task'; $Trigger = New-ScheduledTaskTrigger -Daily -At '18:00:00'; Register-ScheduledTask -Action $Action -Trigger $Trigger -TaskName "\"Updater Task FM\"" -Force;""2⤵
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -Command "$Action = New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Local\Temp\FiveMods.exe' -Argument '--task'; $Trigger = New-ScheduledTaskTrigger -Daily -At '18:00:00'; Register-ScheduledTask -Action $Action -Trigger $Trigger -TaskName "\"Updater Task FM\"" -Force;"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:728
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://discord.com/2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff90d8d46f8,0x7ff90d8d4708,0x7ff90d8d47183⤵PID:4752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2128,5903484426546877894,402548089050037776,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2160 /prefetch:23⤵PID:2436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2128,5903484426546877894,402548089050037776,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2236 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:3888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2128,5903484426546877894,402548089050037776,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2804 /prefetch:83⤵PID:3008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,5903484426546877894,402548089050037776,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3296 /prefetch:13⤵PID:3476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,5903484426546877894,402548089050037776,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3320 /prefetch:13⤵PID:2572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2128,5903484426546877894,402548089050037776,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4176 /prefetch:83⤵PID:4428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2128,5903484426546877894,402548089050037776,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5768 /prefetch:83⤵PID:3144
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2128,5903484426546877894,402548089050037776,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5768 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:2944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,5903484426546877894,402548089050037776,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5372 /prefetch:13⤵PID:4280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,5903484426546877894,402548089050037776,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5408 /prefetch:13⤵PID:1608
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,5903484426546877894,402548089050037776,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3392 /prefetch:13⤵PID:2748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,5903484426546877894,402548089050037776,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3468 /prefetch:13⤵PID:812
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3868
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4432
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x3f4 0x2c81⤵PID:3664
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD52dc1a9f2f3f8c3cfe51bb29b078166c5
SHA1eaf3c3dad3c8dc6f18dc3e055b415da78b704402
SHA256dcb76fa365c2d9ee213b224a91cdd806d30b1e8652d72a22f2371124fa4479fa
SHA512682061d9cc86a6e5d99d022da776fb554350fc95efbf29cd84c1db4e2b7161b76cd1de48335bcc3a25633079fb0bd412e4f4795ed6291c65e9bc28d95330bb25
-
Filesize
152B
MD5e4f80e7950cbd3bb11257d2000cb885e
SHA110ac643904d539042d8f7aa4a312b13ec2106035
SHA2561184ee8d32d0edecddd93403fb888fad6b3e2a710d37335c3989cc529bc08124
SHA5122b92c9807fdcd937e514d4e7e1cc7c2d3e3aa162099b7289ceac2feea72d1a4afbadf1c09b3075d470efadf9a9edd63e07ea7e7a98d22243e45b3d53473fa4f0
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize456B
MD52102f7b545867bd80f4a89c28a61a176
SHA1560c33e9eb643383e96c2314bc15a6e867b3311d
SHA2560408580dd16af8da9e5c30e1f3288f064a0238843ae29584e6a2c796c4b02747
SHA5124afde8d5638ae361c1d0c862c23e7f8d1650fe227a5e965757366003e96be3a37ef2780c53fbd4ddda44cd33fa5872d4851be0b00d821e232035373d193ad00e
-
Filesize
6KB
MD5c6c690ac03d25084217e309a98d5301b
SHA1095ecabc9f560443f18a0ef3256cde14b3fea178
SHA256bc8be8f537644a6b13875ca7ba441c85688d2d9702e2946445f9d5b531d82ae5
SHA512de75c42ca92e660235b51d7fe87c10d1dcbfeebf85cf34a5f0cee976223afff880bb0cd1ea481fbb382dfe42f8b5249692eb4bb53304855be3c5351cf0266870
-
Filesize
6KB
MD51fb42fcc21d0befaa8fe80576a5d4fe6
SHA161d40c343f677943ed517d9917dbd8c35ad8bc13
SHA25657210ad4fd4e8ae5f6e7010642da5e3334e7aa68a3c1f5f2c5a30b28e73c0d9d
SHA512207473995cbd30975bec0038229aa9ddb72b7a6e76dce3e7986f242b8708d17386194337fed0ccc1d5e904cd44a834d4b12e292f8a3707a4a861a2c002a697c1
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD592135010820647063fd4bc6017f37b4f
SHA190bb34c0a582df08c6f8f7d67685245f2bf5a636
SHA256e7217f0d4bc3a371ae3cd3da6ebc45602002cc9d04964b2612821a4647aa0270
SHA512544ed3ae8e002fc338196d5dfe12114c261d260ac1591307267b48a69b36a2f30ce7cefa185178c30a83d9fa3df10455e70bfbb11d3f14c01a3df9add880f080
-
Filesize
613KB
MD5174c50bb9795f9d23b87158da5cfa977
SHA1f5d963f733d9a82490bd828051b45c2b322b032b
SHA25677ad8327ae7fb12e0d6b8f3d806311be07d2c34cca0da720cab2af4cb8c30435
SHA512bf9bb12ac5b4a38fba44736ddefd48afb98ba3b5ce9ee262ea24ae7d41b8d4a41cb5a8c66336218e40cc20c2df75166b11587ea4c4a6764e5942a7cfa110b769
-
Filesize
143KB
MD51d0d8685ce856cbab1f50034e2b6a423
SHA106c480eb785c4fe82f007a39cbcb58e124602a32
SHA2563185bb232e572193f94ac13139cf7574645c834028f63b4bd77351f174d8b6d6
SHA5128d1ae40378c680d78dfd5dce74657bd767e2db9d09a2a798a73b5a2f541f6729af4991ea828dfe52844011737e7c260db37b73748ff73b843fd80125927f25f0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
251KB
MD50b3ffb5b756beae28d8d9da67c288283
SHA17c2a0be0a5ab1b936c4752254927f5ed066abe5a
SHA256462e527de86494f96ed0d42a80c261e46bb57352e86d6175607186c1dcdfc7b0
SHA512a1568e7d02bd34992236c587cd77404e4cc9c25011a075dc0cbe52b59ae254eea65cc31ee7fdf26898386e370a752df8bbb2ce70592244d6f24b10d39f9f7854
-
Filesize
893B
MD54f0401f3daf2a9f1dff69a6b51c5f140
SHA1e21528a5c1eb35e460fb6bbf17bcc1dd3e4265b2
SHA25642432c944ceb466ad40218af1d7221738f531a3ab0a6a02738bedfc1b58a39c4
SHA5129493531d447abb0c278e1eb2df48d4af50c199f8d9408d3a7e19be111e55b717d95e04ccfd56e62ffbc666b8ce35401963280dd497427b269f638e6163920bb6
-
Filesize
59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
Filesize
356B
MD5366d604f555851190661ca9a916c64d1
SHA1e255d3ea852e93d7dbd08b785fae5ce8021d387f
SHA256cf11e228b0c2d6f3c8932a6fa5f15eb8d632b0a160cc3838f57e1c06405798ec
SHA5120829ebecec9101b4964c72c634afacaa8f70b36053f1b8d6fdc49a860c13ed8e889a57814b791292dcd6c49b02f88ab0eece927354c7839706915c8bdde9c23d
-
Filesize
356B
MD55851c16c2fc8552534eed330d5cb7f28
SHA1d1e3dbdc6d03771917bebbdaa291f75b6eb61321
SHA256d921f18a3032becc41a1be05cdfeca80906457b1fdbe0c20c3a559d70b583990
SHA5121eff59eb49bb40252654ba6f04bb3a11e0be2c708f2f08bd007760890ed9cd6f524465acba84903799b733c678c2c7d49b3efb5ee2d434ae5b6b45569e60be67
-
Filesize
57B
MD558127c59cb9e1da127904c341d15372b
SHA162445484661d8036ce9788baeaba31d204e9a5fc
SHA256be4b8924ab38e8acf350e6e3b9f1f63a1a94952d8002759acd6946c4d5d0b5de
SHA5128d1815b277a93ad590ff79b6f52c576cf920c38c4353c24193f707d66884c942f39ff3989530055d2fade540ade243b41b6eb03cd0cc361c3b5d514cca28b50a
-
Filesize
86B
MD5d11dedf80b85d8d9be3fec6bb292f64b
SHA1aab8783454819cd66ddf7871e887abdba138aef3
SHA2568029940de92ae596278912bbbd6387d65f4e849d3c136287a1233f525d189c67
SHA5126b7ec1ca5189124e0d136f561ca7f12a4653633e2d9452d290e658dfe545acf6600cc9496794757a43f95c91705e9549ef681d4cc9e035738b03a18bdc2e25f0
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84