Analysis
-
max time kernel
64s -
max time network
65s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2024 20:02
Static task
static1
Behavioral task
behavioral1
Sample
EXMservice.exe
Resource
win10v2004-20241007-en
General
-
Target
EXMservice.exe
-
Size
12.0MB
-
MD5
aab9c36b98e2aeff996b3b38db070527
-
SHA1
4c2910e1e9b643f16269a2e59e3ada80fa70e5fa
-
SHA256
c148cc14f15b71a2d3f5e6bce6b706744f6b373a7e6c090c14f46f81d2d6e82f
-
SHA512
0db75756a041a7cda6b384718581aaf11e6873614465dd56e81f17ad171cffe380e288a3c2ee540222190392904921f26df8a1d66d4108051c60fc8e5b2df779
-
SSDEEP
6144:tgIFnaVf5qSsmMLN6+kjn7nPZDt7FY7n16EUkKUBnf6R3Xnd:4fA5y7PhNi71PfKUV6R3X
Malware Config
Extracted
xworm
-
Install_directory
%LocalAppData%
-
install_file
USB.exe
-
pastebin_url
https://pastebin.com/raw/ZnhxAV6a
-
telegram
https://api.telegram.org/bot7538644364:AAHEMV7mmxz6PSRgzo0ORf3_n0BaazmrAqk/sendMessage?chat_id=7541917888
Extracted
asyncrat
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
https://api.telegram.org/bot7538644364:AAHEMV7mmxz6PSRgzo0ORf3_n0BaazmrAqk/sendMessage?chat_id=7541917888
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x000a000000023bb0-6.dat family_xworm behavioral1/memory/2080-57-0x0000000000330000-0x000000000035A000-memory.dmp family_xworm -
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 2 IoCs
resource yara_rule behavioral1/files/0x0009000000023c84-35.dat family_stormkitty behavioral1/memory/2112-64-0x0000000000860000-0x000000000089E000-memory.dmp family_stormkitty -
Stormkitty family
-
Xworm family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0009000000023c84-35.dat family_asyncrat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation EXMservice.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation msedge.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\msedge.lnk msedge.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\msedge.lnk msedge.exe -
Executes dropped EXE 3 IoCs
pid Process 2080 msedge.exe 2112 svchost.exe 4836 msedge.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 8 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\e92a29374fd9a32f6685536972cb8c11\Admin@YLFOGIOE_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Local\e92a29374fd9a32f6685536972cb8c11\Admin@YLFOGIOE_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Camera Roll\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Local\e92a29374fd9a32f6685536972cb8c11\Admin@YLFOGIOE_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Saved Pictures\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Local\e92a29374fd9a32f6685536972cb8c11\Admin@YLFOGIOE_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\e92a29374fd9a32f6685536972cb8c11\Admin@YLFOGIOE_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Local\e92a29374fd9a32f6685536972cb8c11\Admin@YLFOGIOE_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\e92a29374fd9a32f6685536972cb8c11\Admin@YLFOGIOE_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Local\e92a29374fd9a32f6685536972cb8c11\Admin@YLFOGIOE_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini svchost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 18 IoCs
flow ioc 119 pastebin.com 120 pastebin.com 58 pastebin.com 116 pastebin.com 94 pastebin.com 122 pastebin.com 130 pastebin.com 25 pastebin.com 31 pastebin.com 30 pastebin.com 43 pastebin.com 86 pastebin.com 92 pastebin.com 19 pastebin.com 20 pastebin.com 91 pastebin.com 41 pastebin.com 89 pastebin.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 32 icanhazip.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 5040 cmd.exe 380 netsh.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier svchost.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133769521729420640" chrome.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4320 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 2112 svchost.exe 2112 svchost.exe 2112 svchost.exe 2112 svchost.exe 2112 svchost.exe 2112 svchost.exe 2112 svchost.exe 2112 svchost.exe 2112 svchost.exe 2112 svchost.exe 2112 svchost.exe 2112 svchost.exe 2112 svchost.exe 2112 svchost.exe 2112 svchost.exe 2112 svchost.exe 2112 svchost.exe 2112 svchost.exe 2112 svchost.exe 2112 svchost.exe 2112 svchost.exe 2112 svchost.exe 2112 svchost.exe 2112 svchost.exe 2112 svchost.exe 2112 svchost.exe 2112 svchost.exe 2112 svchost.exe 2112 svchost.exe 4784 chrome.exe 4784 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 4784 chrome.exe 4784 chrome.exe 4784 chrome.exe 4784 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2080 msedge.exe Token: SeDebugPrivilege 2112 svchost.exe Token: SeShutdownPrivilege 4784 chrome.exe Token: SeCreatePagefilePrivilege 4784 chrome.exe Token: SeShutdownPrivilege 4784 chrome.exe Token: SeCreatePagefilePrivilege 4784 chrome.exe Token: SeShutdownPrivilege 4784 chrome.exe Token: SeCreatePagefilePrivilege 4784 chrome.exe Token: SeShutdownPrivilege 4784 chrome.exe Token: SeCreatePagefilePrivilege 4784 chrome.exe Token: SeShutdownPrivilege 4784 chrome.exe Token: SeCreatePagefilePrivilege 4784 chrome.exe Token: SeShutdownPrivilege 4784 chrome.exe Token: SeCreatePagefilePrivilege 4784 chrome.exe Token: SeShutdownPrivilege 4784 chrome.exe Token: SeCreatePagefilePrivilege 4784 chrome.exe Token: SeShutdownPrivilege 4784 chrome.exe Token: SeCreatePagefilePrivilege 4784 chrome.exe Token: SeShutdownPrivilege 4784 chrome.exe Token: SeCreatePagefilePrivilege 4784 chrome.exe Token: SeShutdownPrivilege 4784 chrome.exe Token: SeCreatePagefilePrivilege 4784 chrome.exe Token: SeShutdownPrivilege 4784 chrome.exe Token: SeCreatePagefilePrivilege 4784 chrome.exe Token: SeShutdownPrivilege 4784 chrome.exe Token: SeCreatePagefilePrivilege 4784 chrome.exe Token: SeDebugPrivilege 4836 msedge.exe Token: SeShutdownPrivilege 4784 chrome.exe Token: SeCreatePagefilePrivilege 4784 chrome.exe Token: SeShutdownPrivilege 4784 chrome.exe Token: SeCreatePagefilePrivilege 4784 chrome.exe Token: SeShutdownPrivilege 4784 chrome.exe Token: SeCreatePagefilePrivilege 4784 chrome.exe Token: SeShutdownPrivilege 4784 chrome.exe Token: SeCreatePagefilePrivilege 4784 chrome.exe Token: SeShutdownPrivilege 4784 chrome.exe Token: SeCreatePagefilePrivilege 4784 chrome.exe Token: SeShutdownPrivilege 4784 chrome.exe Token: SeCreatePagefilePrivilege 4784 chrome.exe Token: SeShutdownPrivilege 4784 chrome.exe Token: SeCreatePagefilePrivilege 4784 chrome.exe Token: SeShutdownPrivilege 4784 chrome.exe Token: SeCreatePagefilePrivilege 4784 chrome.exe Token: SeShutdownPrivilege 4784 chrome.exe Token: SeCreatePagefilePrivilege 4784 chrome.exe Token: SeShutdownPrivilege 4784 chrome.exe Token: SeCreatePagefilePrivilege 4784 chrome.exe Token: SeShutdownPrivilege 4784 chrome.exe Token: SeCreatePagefilePrivilege 4784 chrome.exe Token: SeShutdownPrivilege 4784 chrome.exe Token: SeCreatePagefilePrivilege 4784 chrome.exe Token: SeShutdownPrivilege 4784 chrome.exe Token: SeCreatePagefilePrivilege 4784 chrome.exe Token: SeShutdownPrivilege 4784 chrome.exe Token: SeCreatePagefilePrivilege 4784 chrome.exe Token: SeShutdownPrivilege 4784 chrome.exe Token: SeCreatePagefilePrivilege 4784 chrome.exe Token: SeShutdownPrivilege 4784 chrome.exe Token: SeCreatePagefilePrivilege 4784 chrome.exe Token: SeShutdownPrivilege 4784 chrome.exe Token: SeCreatePagefilePrivilege 4784 chrome.exe Token: SeShutdownPrivilege 4784 chrome.exe Token: SeCreatePagefilePrivilege 4784 chrome.exe Token: SeShutdownPrivilege 4784 chrome.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
pid Process 4784 chrome.exe 4784 chrome.exe 4784 chrome.exe 4784 chrome.exe 4784 chrome.exe 4784 chrome.exe 4784 chrome.exe 4784 chrome.exe 4784 chrome.exe 4784 chrome.exe 4784 chrome.exe 4784 chrome.exe 4784 chrome.exe 4784 chrome.exe 4784 chrome.exe 4784 chrome.exe 4784 chrome.exe 4784 chrome.exe 4784 chrome.exe 4784 chrome.exe 4784 chrome.exe 4784 chrome.exe 4784 chrome.exe 4784 chrome.exe 4784 chrome.exe 4784 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4784 chrome.exe 4784 chrome.exe 4784 chrome.exe 4784 chrome.exe 4784 chrome.exe 4784 chrome.exe 4784 chrome.exe 4784 chrome.exe 4784 chrome.exe 4784 chrome.exe 4784 chrome.exe 4784 chrome.exe 4784 chrome.exe 4784 chrome.exe 4784 chrome.exe 4784 chrome.exe 4784 chrome.exe 4784 chrome.exe 4784 chrome.exe 4784 chrome.exe 4784 chrome.exe 4784 chrome.exe 4784 chrome.exe 4784 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1096 wrote to memory of 2080 1096 EXMservice.exe 85 PID 1096 wrote to memory of 2080 1096 EXMservice.exe 85 PID 1096 wrote to memory of 2112 1096 EXMservice.exe 86 PID 1096 wrote to memory of 2112 1096 EXMservice.exe 86 PID 1096 wrote to memory of 2112 1096 EXMservice.exe 86 PID 2080 wrote to memory of 4320 2080 msedge.exe 94 PID 2080 wrote to memory of 4320 2080 msedge.exe 94 PID 2112 wrote to memory of 5040 2112 svchost.exe 102 PID 2112 wrote to memory of 5040 2112 svchost.exe 102 PID 2112 wrote to memory of 5040 2112 svchost.exe 102 PID 5040 wrote to memory of 5000 5040 cmd.exe 104 PID 5040 wrote to memory of 5000 5040 cmd.exe 104 PID 5040 wrote to memory of 5000 5040 cmd.exe 104 PID 5040 wrote to memory of 380 5040 cmd.exe 105 PID 5040 wrote to memory of 380 5040 cmd.exe 105 PID 5040 wrote to memory of 380 5040 cmd.exe 105 PID 5040 wrote to memory of 3404 5040 cmd.exe 106 PID 5040 wrote to memory of 3404 5040 cmd.exe 106 PID 5040 wrote to memory of 3404 5040 cmd.exe 106 PID 2112 wrote to memory of 452 2112 svchost.exe 107 PID 2112 wrote to memory of 452 2112 svchost.exe 107 PID 2112 wrote to memory of 452 2112 svchost.exe 107 PID 452 wrote to memory of 3812 452 cmd.exe 109 PID 452 wrote to memory of 3812 452 cmd.exe 109 PID 452 wrote to memory of 3812 452 cmd.exe 109 PID 452 wrote to memory of 2108 452 cmd.exe 110 PID 452 wrote to memory of 2108 452 cmd.exe 110 PID 452 wrote to memory of 2108 452 cmd.exe 110 PID 4784 wrote to memory of 1652 4784 chrome.exe 117 PID 4784 wrote to memory of 1652 4784 chrome.exe 117 PID 4784 wrote to memory of 2284 4784 chrome.exe 118 PID 4784 wrote to memory of 2284 4784 chrome.exe 118 PID 4784 wrote to memory of 2284 4784 chrome.exe 118 PID 4784 wrote to memory of 2284 4784 chrome.exe 118 PID 4784 wrote to memory of 2284 4784 chrome.exe 118 PID 4784 wrote to memory of 2284 4784 chrome.exe 118 PID 4784 wrote to memory of 2284 4784 chrome.exe 118 PID 4784 wrote to memory of 2284 4784 chrome.exe 118 PID 4784 wrote to memory of 2284 4784 chrome.exe 118 PID 4784 wrote to memory of 2284 4784 chrome.exe 118 PID 4784 wrote to memory of 2284 4784 chrome.exe 118 PID 4784 wrote to memory of 2284 4784 chrome.exe 118 PID 4784 wrote to memory of 2284 4784 chrome.exe 118 PID 4784 wrote to memory of 2284 4784 chrome.exe 118 PID 4784 wrote to memory of 2284 4784 chrome.exe 118 PID 4784 wrote to memory of 2284 4784 chrome.exe 118 PID 4784 wrote to memory of 2284 4784 chrome.exe 118 PID 4784 wrote to memory of 2284 4784 chrome.exe 118 PID 4784 wrote to memory of 2284 4784 chrome.exe 118 PID 4784 wrote to memory of 2284 4784 chrome.exe 118 PID 4784 wrote to memory of 2284 4784 chrome.exe 118 PID 4784 wrote to memory of 2284 4784 chrome.exe 118 PID 4784 wrote to memory of 2284 4784 chrome.exe 118 PID 4784 wrote to memory of 2284 4784 chrome.exe 118 PID 4784 wrote to memory of 2284 4784 chrome.exe 118 PID 4784 wrote to memory of 2284 4784 chrome.exe 118 PID 4784 wrote to memory of 2284 4784 chrome.exe 118 PID 4784 wrote to memory of 2284 4784 chrome.exe 118 PID 4784 wrote to memory of 2284 4784 chrome.exe 118 PID 4784 wrote to memory of 2284 4784 chrome.exe 118 PID 4784 wrote to memory of 2552 4784 chrome.exe 119 PID 4784 wrote to memory of 2552 4784 chrome.exe 119 PID 4784 wrote to memory of 868 4784 chrome.exe 120 PID 4784 wrote to memory of 868 4784 chrome.exe 120 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\EXMservice.exe"C:\Users\Admin\AppData\Local\Temp\EXMservice.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Users\Admin\msedge.exe"C:\Users\Admin\msedge.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "msedge" /tr "C:\Users\Admin\AppData\Local\msedge.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:4320
-
-
-
C:\Users\Admin\svchost.exe"C:\Users\Admin\svchost.exe"2⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:5040 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:5000
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:380
-
-
C:\Windows\SysWOW64\findstr.exefindstr All4⤵
- System Location Discovery: System Language Discovery
PID:3404
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:452 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:3812
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2108
-
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4784 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ff8b9bfcc40,0x7ff8b9bfcc4c,0x7ff8b9bfcc582⤵PID:1652
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1856,i,2987085132989952646,9344875763579814487,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1852 /prefetch:22⤵PID:2284
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2084,i,2987085132989952646,9344875763579814487,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2036 /prefetch:32⤵PID:2552
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2116,i,2987085132989952646,9344875763579814487,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2596 /prefetch:82⤵PID:868
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3152,i,2987085132989952646,9344875763579814487,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3172 /prefetch:12⤵PID:4676
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3192,i,2987085132989952646,9344875763579814487,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3220 /prefetch:12⤵PID:2084
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3736,i,2987085132989952646,9344875763579814487,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3676 /prefetch:12⤵PID:4608
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4572,i,2987085132989952646,9344875763579814487,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4728 /prefetch:82⤵PID:2276
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4408,i,2987085132989952646,9344875763579814487,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4836 /prefetch:82⤵PID:5096
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4756,i,2987085132989952646,9344875763579814487,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4908 /prefetch:82⤵PID:468
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4940,i,2987085132989952646,9344875763579814487,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4868 /prefetch:82⤵PID:1108
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=4904,i,2987085132989952646,9344875763579814487,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4972 /prefetch:12⤵PID:1496
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:1612
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:3272
-
C:\Users\Admin\AppData\Local\msedge.exeC:\Users\Admin\AppData\Local\msedge.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4836
Network
MITRE ATT&CK Enterprise v15
Persistence
Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
Filesize
649B
MD52b0afce50c98169fcb552e1fb52a6e8e
SHA1b08c649ccab8655d60f870a0f0195d0ee190ceb2
SHA256c2ab344ca4338919149ff347526567384792db535c19ccccc1025c09472dae29
SHA51208177b6def4a34e25b3f79ee232a5210bf1b6002bed1bed86222f562006485cd08e57f233fdbc2d69859486a3521db0b5e17d3c6d6308412b7018072f7a91a16
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
354B
MD5e3d86f5c3dfd21327eea1199e02c8392
SHA1b8cf2f678da6e35a1e7213696fcf324e7171fb10
SHA256cde403b83e320316437296e4e2ec96caec21e0296573140b7002bc6fad0060e1
SHA512890dcd2ffb90af8ce2e7975706508d803453f87cd0024be6b65fc2e358ff9d533f96d3bb78419dbc01c72599faee3be8f973c714a5fce3afc13c255fc70c69bb
-
Filesize
354B
MD5511345e1ac7dc25afd9de8baf0426eeb
SHA18f526248428e77890546551deae239ec93481654
SHA25636a34c59f1debc16328a3d8439e5f5408b3a14139785325d0bc7af76a59e71ba
SHA5129de547c125a9326dc4bd4dd89bd88f7ac1e36349e07cd1e8e9bfcdb720237bbf89176c3ce8735c1872c428a8098f8a33e61d86a91c1033711cf6601d25d136ac
-
Filesize
9KB
MD590155ae3b9fd852ab9df779580f9d38a
SHA1799eb7dc7817b0bf303fe7f12065290478557af5
SHA256ea85ad1a3c11c7b7ce1ea5c2e7938b313acda736c641b275e59c322a6988f5e2
SHA512a4df47742da5dc438d3214ff5fb0505f34ad9fa88bbe9904169b78046dcb0a7b6187450d97f698efc7e1e8a83fa1ab9bad323360c782ecc36e55028cddfc6f7d
-
Filesize
9KB
MD59842eac61c1b110658f67cdafdf49550
SHA181da00e007434d7f27ac86b723cb407c2ec7b41c
SHA256e4c894e4d6bd7469dd3e2e68cab55f80a5ee875ea13cb131ec941aa5b181f3c3
SHA512f7402f8b56ecc5cb29c7eda470a3e20bdad1c8e7d9997a66dab0fce909a80be4474a9b4b37bfe81217aa60ba25be05beb4fdf031ef2188eaf35248eda7c394f8
-
Filesize
15KB
MD556c222b5e8753a59013308f2fe86a1ae
SHA1954d4b4d0c4d5a772c43aafb8778bf00b4593cbf
SHA256811b49a733c0200669ced30d3c9c300e62fefc3f3229fe716b32eecea8845cf3
SHA51270c9ef53a4864fe21101aea371d354da35c5584f8e1cfcbab3e115aa54bb3cd46cf4074ba43b5af3c3171885095f2f2bf64b9aae05a835ef1fe6d8369de2f462
-
Filesize
234KB
MD5967a454beee11fba845dfcc8b08b069f
SHA11a1920ad327b13958ffe85e8cecf9548c7391266
SHA2568d53ce85dccb7661c09d88c25eeae0e6b427d3e38708e2001c6ee77cdb139e96
SHA512aa975c3331de3e8c6d9417e8ff2c5fe23019c9d0df8e0e04d5d66e1e3a4a9ccba85b0754958b2d1ddac35387a6e0113e88ea0b2c19a29475a93a70b516abbbe8
-
C:\Users\Admin\AppData\Local\e92a29374fd9a32f6685536972cb8c11\Admin@YLFOGIOE_en-US\Browsers\Firefox\Bookmarks.txt
Filesize105B
MD52e9d094dda5cdc3ce6519f75943a4ff4
SHA15d989b4ac8b699781681fe75ed9ef98191a5096c
SHA256c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142
SHA512d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7
-
C:\Users\Admin\AppData\Local\e92a29374fd9a32f6685536972cb8c11\Admin@YLFOGIOE_en-US\System\Process.txt
Filesize4KB
MD52786129dc24c655ddd757c6bda895f4c
SHA147d390fa2cefaa287cf022a71d1c864ec9d059f3
SHA256a72554ba94a7d98ec2217afbb21932cec5bd00df18e74f199c85c6d9c3b1e41c
SHA512fa02a8ea5e94f98bf3b269cee78c960ef82f6c1ec8f3c7b9566f3e816e9b921b1578c5be9ac493ac6343f0af8afc850a91ee65eb1a29f9bcc13f57d63fd89ad0
-
Filesize
146KB
MD5f1c2525da4f545e783535c2875962c13
SHA192bf515741775fac22690efc0e400f6997eba735
SHA2569e6985fdb3bfa539f3d6d6fca9aaf18356c28a00604c4f961562c34fa9f11d0f
SHA51256308ac106caa84798925661406a25047df8d90e4b65b587b261010293587938fa922fbb2cfdedfe71139e16bfcf38e54bb31cbcc00cd244db15d756459b6133
-
Filesize
226KB
MD51bea6c3f126cf5446f134d0926705cee
SHA102c49933d0c2cc068402a93578d4768745490d58
SHA2561d69b5b87c4cd1251c5c94461a455659febb683eab0ebd97dd30da2319ffc638
SHA512eb9f423f6adb5e686a53f5f197e6b08455f8048d965a9ec850838fdf4724ef87f68945c435ace5a48a9a7226006a348e97586335d0246ea0dc898a412dea5df3