Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-01-2025 01:42
Static task
static1
Behavioral task
behavioral1
Sample
sex.exe
Resource
win10v2004-20241007-en
General
-
Target
sex.exe
-
Size
6.1MB
-
MD5
06a11d92b4c9034fde9061fce77b5dfb
-
SHA1
6421a62fff6d51f57293b669b0083ed423566d80
-
SHA256
0ff1f7a2f230eb0c641dc7951cba276cf76c678ac0c0af337360d5594eacaaf2
-
SHA512
fa147a8047023094875b2e3305126a5de8c695e814320fd818ca2736d19fa08034528400b2d3afdbde981d1f49a06d532c32d3442c167ca23d610285e31e34e0
-
SSDEEP
196608:WSkSIlLTUcwti7TQl2NgVg01MWAXAkuujCPX9YG9he5GnQCAJKN:nkSopwtQQl2aOtXADu8X9Y95GQLJ
Malware Config
Extracted
asyncrat
1.0.7
Default
51.89.44.68:8848
etb3t1tr5n
-
delay
1
-
install
true
-
install_file
svchost.exe
-
install_folder
%Temp%
Extracted
gurcu
https://api.telegram.org/bot8152045153:AAHKgir_sbApACu0yi_YtTY7nKef4DvyTzU/getM
https://api.telegram.org/bot8152045153:AAHKgir_sbApACu0yi_YtTY7nKef4DvyTzU/sendMessage?chat_id=5318001051
Signatures
-
Asyncrat family
-
Gurcu family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0007000000023cc2-7.dat family_asyncrat -
Downloads MZ/PE file
-
Uses browser remote debugging 2 TTPs 6 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 2196 chrome.exe 4040 msedge.exe 1200 msedge.exe 1004 chrome.exe 4192 chrome.exe 624 chrome.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation sex.exe -
Executes dropped EXE 5 IoCs
pid Process 2476 svchost.exe 4920 svchost.exe 3836 svchost.exe 3060 svchost.exe 4052 svchost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sex.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sex.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sex.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Q: wmplayer.exe File opened (read-only) \??\I: unregmp2.exe File opened (read-only) \??\L: unregmp2.exe File opened (read-only) \??\O: unregmp2.exe File opened (read-only) \??\P: unregmp2.exe File opened (read-only) \??\S: unregmp2.exe File opened (read-only) \??\G: wmplayer.exe File opened (read-only) \??\H: wmplayer.exe File opened (read-only) \??\T: wmplayer.exe File opened (read-only) \??\U: wmplayer.exe File opened (read-only) \??\W: wmplayer.exe File opened (read-only) \??\A: unregmp2.exe File opened (read-only) \??\W: unregmp2.exe File opened (read-only) \??\Y: unregmp2.exe File opened (read-only) \??\E: wmplayer.exe File opened (read-only) \??\P: wmplayer.exe File opened (read-only) \??\Z: wmplayer.exe File opened (read-only) \??\E: unregmp2.exe File opened (read-only) \??\H: unregmp2.exe File opened (read-only) \??\Q: unregmp2.exe File opened (read-only) \??\X: unregmp2.exe File opened (read-only) \??\J: wmplayer.exe File opened (read-only) \??\X: wmplayer.exe File opened (read-only) \??\Y: wmplayer.exe File opened (read-only) \??\T: unregmp2.exe File opened (read-only) \??\I: wmplayer.exe File opened (read-only) \??\L: wmplayer.exe File opened (read-only) \??\M: wmplayer.exe File opened (read-only) \??\N: wmplayer.exe File opened (read-only) \??\R: wmplayer.exe File opened (read-only) \??\G: unregmp2.exe File opened (read-only) \??\K: unregmp2.exe File opened (read-only) \??\A: wmplayer.exe File opened (read-only) \??\B: wmplayer.exe File opened (read-only) \??\N: unregmp2.exe File opened (read-only) \??\R: unregmp2.exe File opened (read-only) \??\Z: unregmp2.exe File opened (read-only) \??\S: wmplayer.exe File opened (read-only) \??\V: wmplayer.exe File opened (read-only) \??\B: unregmp2.exe File opened (read-only) \??\J: unregmp2.exe File opened (read-only) \??\M: unregmp2.exe File opened (read-only) \??\U: unregmp2.exe File opened (read-only) \??\V: unregmp2.exe File opened (read-only) \??\K: wmplayer.exe File opened (read-only) \??\O: wmplayer.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 13 raw.githubusercontent.com 14 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 40 icanhazip.com -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\UPnP Device Host\upnphost\udhisapi.dll svchost.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\UPnP Device Host\upnphost\udhisapi.dll svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 3932 2128 WerFault.exe 134 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmplayer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language unregmp2.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 4896 cmd.exe 2052 netsh.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 sex.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier sex.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2388 timeout.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Kills process with taskkill 1 IoCs
pid Process 4316 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 34 IoCs
pid Process 3504 sex.exe 3504 sex.exe 3504 sex.exe 3504 sex.exe 3504 sex.exe 3504 sex.exe 3504 sex.exe 3504 sex.exe 3504 sex.exe 3504 sex.exe 3504 sex.exe 3504 sex.exe 3504 sex.exe 3504 sex.exe 3504 sex.exe 3504 sex.exe 3504 sex.exe 1004 chrome.exe 1004 chrome.exe 3504 sex.exe 3504 sex.exe 3504 sex.exe 3504 sex.exe 3504 sex.exe 3504 sex.exe 3504 sex.exe 3504 sex.exe 3504 sex.exe 3504 sex.exe 3504 sex.exe 3504 sex.exe 3504 sex.exe 5040 msedge.exe 5040 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 1004 chrome.exe 1004 chrome.exe 1004 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3504 sex.exe Token: SeIncreaseQuotaPrivilege 2476 svchost.exe Token: SeSecurityPrivilege 2476 svchost.exe Token: SeTakeOwnershipPrivilege 2476 svchost.exe Token: SeLoadDriverPrivilege 2476 svchost.exe Token: SeSystemProfilePrivilege 2476 svchost.exe Token: SeSystemtimePrivilege 2476 svchost.exe Token: SeProfSingleProcessPrivilege 2476 svchost.exe Token: SeIncBasePriorityPrivilege 2476 svchost.exe Token: SeCreatePagefilePrivilege 2476 svchost.exe Token: SeBackupPrivilege 2476 svchost.exe Token: SeRestorePrivilege 2476 svchost.exe Token: SeShutdownPrivilege 2476 svchost.exe Token: SeDebugPrivilege 2476 svchost.exe Token: SeSystemEnvironmentPrivilege 2476 svchost.exe Token: SeRemoteShutdownPrivilege 2476 svchost.exe Token: SeUndockPrivilege 2476 svchost.exe Token: SeManageVolumePrivilege 2476 svchost.exe Token: 33 2476 svchost.exe Token: 34 2476 svchost.exe Token: 35 2476 svchost.exe Token: 36 2476 svchost.exe Token: SeIncreaseQuotaPrivilege 4920 svchost.exe Token: SeSecurityPrivilege 4920 svchost.exe Token: SeTakeOwnershipPrivilege 4920 svchost.exe Token: SeLoadDriverPrivilege 4920 svchost.exe Token: SeSystemProfilePrivilege 4920 svchost.exe Token: SeSystemtimePrivilege 4920 svchost.exe Token: SeProfSingleProcessPrivilege 4920 svchost.exe Token: SeIncBasePriorityPrivilege 4920 svchost.exe Token: SeCreatePagefilePrivilege 4920 svchost.exe Token: SeBackupPrivilege 4920 svchost.exe Token: SeRestorePrivilege 4920 svchost.exe Token: SeShutdownPrivilege 4920 svchost.exe Token: SeDebugPrivilege 4920 svchost.exe Token: SeSystemEnvironmentPrivilege 4920 svchost.exe Token: SeRemoteShutdownPrivilege 4920 svchost.exe Token: SeUndockPrivilege 4920 svchost.exe Token: SeManageVolumePrivilege 4920 svchost.exe Token: 33 4920 svchost.exe Token: 34 4920 svchost.exe Token: 35 4920 svchost.exe Token: 36 4920 svchost.exe Token: SeShutdownPrivilege 1004 chrome.exe Token: SeCreatePagefilePrivilege 1004 chrome.exe Token: SeShutdownPrivilege 1004 chrome.exe Token: SeCreatePagefilePrivilege 1004 chrome.exe Token: SeShutdownPrivilege 1004 chrome.exe Token: SeCreatePagefilePrivilege 1004 chrome.exe Token: SeSecurityPrivilege 5084 msiexec.exe Token: SeShutdownPrivilege 1004 chrome.exe Token: SeCreatePagefilePrivilege 1004 chrome.exe Token: SeIncreaseQuotaPrivilege 3836 svchost.exe Token: SeSecurityPrivilege 3836 svchost.exe Token: SeTakeOwnershipPrivilege 3836 svchost.exe Token: SeLoadDriverPrivilege 3836 svchost.exe Token: SeSystemProfilePrivilege 3836 svchost.exe Token: SeSystemtimePrivilege 3836 svchost.exe Token: SeProfSingleProcessPrivilege 3836 svchost.exe Token: SeIncBasePriorityPrivilege 3836 svchost.exe Token: SeCreatePagefilePrivilege 3836 svchost.exe Token: SeBackupPrivilege 3836 svchost.exe Token: SeRestorePrivilege 3836 svchost.exe Token: SeShutdownPrivilege 3836 svchost.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1004 chrome.exe 2128 wmplayer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3504 wrote to memory of 2476 3504 sex.exe 87 PID 3504 wrote to memory of 2476 3504 sex.exe 87 PID 3504 wrote to memory of 4920 3504 sex.exe 93 PID 3504 wrote to memory of 4920 3504 sex.exe 93 PID 3504 wrote to memory of 1004 3504 sex.exe 96 PID 3504 wrote to memory of 1004 3504 sex.exe 96 PID 1004 wrote to memory of 2184 1004 chrome.exe 97 PID 1004 wrote to memory of 2184 1004 chrome.exe 97 PID 1004 wrote to memory of 2280 1004 chrome.exe 98 PID 1004 wrote to memory of 2280 1004 chrome.exe 98 PID 1004 wrote to memory of 2280 1004 chrome.exe 98 PID 1004 wrote to memory of 2280 1004 chrome.exe 98 PID 1004 wrote to memory of 2280 1004 chrome.exe 98 PID 1004 wrote to memory of 2280 1004 chrome.exe 98 PID 1004 wrote to memory of 2280 1004 chrome.exe 98 PID 1004 wrote to memory of 2280 1004 chrome.exe 98 PID 1004 wrote to memory of 2280 1004 chrome.exe 98 PID 1004 wrote to memory of 2280 1004 chrome.exe 98 PID 1004 wrote to memory of 2280 1004 chrome.exe 98 PID 1004 wrote to memory of 2280 1004 chrome.exe 98 PID 1004 wrote to memory of 2280 1004 chrome.exe 98 PID 1004 wrote to memory of 2280 1004 chrome.exe 98 PID 1004 wrote to memory of 2280 1004 chrome.exe 98 PID 1004 wrote to memory of 2280 1004 chrome.exe 98 PID 1004 wrote to memory of 2280 1004 chrome.exe 98 PID 1004 wrote to memory of 2280 1004 chrome.exe 98 PID 1004 wrote to memory of 2280 1004 chrome.exe 98 PID 1004 wrote to memory of 2280 1004 chrome.exe 98 PID 1004 wrote to memory of 2280 1004 chrome.exe 98 PID 1004 wrote to memory of 2280 1004 chrome.exe 98 PID 1004 wrote to memory of 2280 1004 chrome.exe 98 PID 1004 wrote to memory of 2280 1004 chrome.exe 98 PID 1004 wrote to memory of 2280 1004 chrome.exe 98 PID 1004 wrote to memory of 2280 1004 chrome.exe 98 PID 1004 wrote to memory of 2280 1004 chrome.exe 98 PID 1004 wrote to memory of 2280 1004 chrome.exe 98 PID 1004 wrote to memory of 2280 1004 chrome.exe 98 PID 1004 wrote to memory of 2280 1004 chrome.exe 98 PID 1004 wrote to memory of 232 1004 chrome.exe 99 PID 1004 wrote to memory of 232 1004 chrome.exe 99 PID 1004 wrote to memory of 3480 1004 chrome.exe 100 PID 1004 wrote to memory of 3480 1004 chrome.exe 100 PID 1004 wrote to memory of 3480 1004 chrome.exe 100 PID 1004 wrote to memory of 3480 1004 chrome.exe 100 PID 1004 wrote to memory of 3480 1004 chrome.exe 100 PID 1004 wrote to memory of 3480 1004 chrome.exe 100 PID 1004 wrote to memory of 3480 1004 chrome.exe 100 PID 1004 wrote to memory of 3480 1004 chrome.exe 100 PID 1004 wrote to memory of 3480 1004 chrome.exe 100 PID 1004 wrote to memory of 3480 1004 chrome.exe 100 PID 1004 wrote to memory of 3480 1004 chrome.exe 100 PID 1004 wrote to memory of 3480 1004 chrome.exe 100 PID 1004 wrote to memory of 3480 1004 chrome.exe 100 PID 1004 wrote to memory of 3480 1004 chrome.exe 100 PID 1004 wrote to memory of 3480 1004 chrome.exe 100 PID 1004 wrote to memory of 3480 1004 chrome.exe 100 PID 1004 wrote to memory of 3480 1004 chrome.exe 100 PID 1004 wrote to memory of 3480 1004 chrome.exe 100 PID 1004 wrote to memory of 3480 1004 chrome.exe 100 PID 1004 wrote to memory of 3480 1004 chrome.exe 100 PID 1004 wrote to memory of 3480 1004 chrome.exe 100 PID 1004 wrote to memory of 3480 1004 chrome.exe 100 PID 1004 wrote to memory of 3480 1004 chrome.exe 100 PID 1004 wrote to memory of 3480 1004 chrome.exe 100 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sex.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sex.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\sex.exe"C:\Users\Admin\AppData\Local\Temp\sex.exe"1⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:3504 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2476
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4920
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --headless=new --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --disable-gpu --disable-logging2⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1004 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffc09c0cc40,0x7ffc09c0cc4c,0x7ffc09c0cc583⤵PID:2184
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-logging --headless=new --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --use-gl=angle --use-angle=swiftshader-webgl --disable-logging --field-trial-handle=1928,i,16197184504387031411,8135043994816327569,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1924 /prefetch:23⤵PID:2280
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --field-trial-handle=1840,i,16197184504387031411,8135043994816327569,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2052 /prefetch:33⤵PID:232
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --field-trial-handle=2196,i,16197184504387031411,8135043994816327569,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2380 /prefetch:83⤵PID:3480
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --remote-debugging-port=9222 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3052,i,16197184504387031411,8135043994816327569,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3076 /prefetch:13⤵
- Uses browser remote debugging
PID:4192
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --remote-debugging-port=9222 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3084,i,16197184504387031411,8135043994816327569,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3116 /prefetch:13⤵
- Uses browser remote debugging
PID:624
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --remote-debugging-port=9222 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4076,i,16197184504387031411,8135043994816327569,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4368 /prefetch:13⤵
- Uses browser remote debugging
PID:2196
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --field-trial-handle=4680,i,16197184504387031411,8135043994816327569,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4704 /prefetch:83⤵PID:3344
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All2⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4896 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:1168
-
-
C:\Windows\system32\netsh.exenetsh wlan show profile3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2052
-
-
C:\Windows\system32\findstr.exefindstr All3⤵PID:684
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid2⤵PID:1356
-
C:\Windows\system32\chcp.comchcp 650013⤵PID:2380
-
-
C:\Windows\system32\netsh.exenetsh wlan show networks mode=bssid3⤵
- Event Triggered Execution: Netsh Helper DLL
PID:5080
-
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9222 --headless=new --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --disable-gpu --disable-logging2⤵
- Uses browser remote debugging
PID:4040 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ffc0a5a46f8,0x7ffc0a5a4708,0x7ffc0a5a47183⤵PID:1628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1492,10866644478674635476,16420244913352438130,131072 --disable-features=PaintHolding --disable-logging --headless=new --headless --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --override-use-software-gl-for-tests --disable-logging --mojo-platform-channel-handle=1500 /prefetch:23⤵PID:4316
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1492,10866644478674635476,16420244913352438130,131072 --disable-features=PaintHolding --lang=en-US --service-sandbox-type=none --use-gl=swiftshader-webgl --headless --disable-logging --mojo-platform-channel-handle=1860 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:5040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --disable-logging --remote-debugging-port=9222 --allow-pre-commit-input --field-trial-handle=1492,10866644478674635476,16420244913352438130,131072 --disable-features=PaintHolding --disable-gpu-compositing --lang=en-US --headless --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --mojo-platform-channel-handle=1964 /prefetch:13⤵
- Uses browser remote debugging
PID:1200
-
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Executes dropped EXE
PID:3060
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Executes dropped EXE
PID:4052
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\373a0bb1-6acb-49db-8e29-aa79ca1fa73f.bat"2⤵PID:2936
-
C:\Windows\system32\chcp.comchcp 650013⤵PID:1168
-
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 35043⤵
- Kills process with taskkill
PID:4316
-
-
C:\Windows\system32\timeout.exetimeout /T 2 /NOBREAK3⤵
- Delays execution with timeout.exe
PID:2388
-
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:2856
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5084
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5004
-
C:\Program Files (x86)\Windows Media Player\wmplayer.exe"C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /Play -Embedding1⤵
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:2128 -
C:\Windows\SysWOW64\unregmp2.exe"C:\Windows\System32\unregmp2.exe" /AsyncFirstLogon2⤵
- System Location Discovery: System Language Discovery
PID:1284 -
C:\Windows\system32\unregmp2.exe"C:\Windows\SysNative\unregmp2.exe" /AsyncFirstLogon /REENTRANT3⤵
- Enumerates connected drives
PID:3932
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2128 -s 27322⤵
- Program crash
PID:3932
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s upnphost1⤵
- Drops file in Windows directory
PID:2384
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 2128 -ip 21281⤵PID:1988
Network
MITRE ATT&CK Enterprise v15
Persistence
Event Triggered Execution
1Netsh Helper DLL
1Modify Authentication Process
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\334620868febbcde81a921d8f214b477\Admin@GLZCSNLK_en-US\Browsers\Firefox\Bookmarks.txt
Filesize220B
MD52ab1fd921b6c195114e506007ba9fe05
SHA190033c6ee56461ca959482c9692cf6cfb6c5c6af
SHA256c79cfdd6d0757eb52fbb021e7f0da1a2a8f1dd81dcd3a4e62239778545a09ecc
SHA5124f0570d7c7762ecb4dcf3171ae67da3c56aa044419695e5a05f318e550f1a910a616f5691b15abfe831b654718ec97a534914bd172aa7a963609ebd8e1fae0a5
-
Filesize
6KB
MD5c9c3d516d2d6b1ae4aa82d30a8d88df5
SHA11d4686fcfd73561f2831b694d46970482de9e5e2
SHA256c08d84b922fee399b0789cced5b0a4998d7250f3f7f4ef76febd6ba1fd1ee0fa
SHA5123c602eae150154eefb8adcc386eb1a4ad7d7430d3f8caf5099c12a182d0c6fe11110ef4b44f22b5c707db326bb49ef2b950438b7066c53107d5127d731ed269e
-
C:\Users\Admin\AppData\Local\334620868febbcde81a921d8f214b477\Admin@GLZCSNLK_en-US\System\Process.txt
Filesize4KB
MD545fe9563d37aceff6d4e09f55fe0ec51
SHA121aa3c5079a3feddc9b4eee5e8aad926c0536f73
SHA25697769d2c832644f140f02426a5822a1496348a9ac3965ed2395d673e8617e713
SHA512d72a5d278f8420ffa5f0d882918550d71e88799b13b7f1231d106221d231bd6e7e62a240cd873cbc7365953ed9c28c2d8d2e2825ce84a1f94103f75df227e4b4
-
C:\Users\Admin\AppData\Local\334620868febbcde81a921d8f214b477\Admin@GLZCSNLK_en-US\System\Process.txt
Filesize885B
MD5b5c6322b55a20059ff7aec5d11d3b91a
SHA1803b18ac4eda91d95e022800e275d751275e5077
SHA256319af7ca78ed495bdd06d2f3db242c8b8087a2f43edf48e83df576bedacfabe5
SHA512a97a5df21196d38fe2f54ddac330bc130d9c6fde8951149567b5ff02d505f37a4ee7bb962ae901d696965c61b399d06fb2cddb3abe3742b31431210aae83b4d5
-
C:\Users\Admin\AppData\Local\334620868febbcde81a921d8f214b477\Admin@GLZCSNLK_en-US\System\Process.txt
Filesize2KB
MD56146a3578b8c5dc4757a7ef0a14b7170
SHA173c3053e6dc6071b642b579d56c821a7805b04a6
SHA256c7dfc84564dc14943a8943acd18552082fdbd539a26c4a686f79bbd53f3717e6
SHA5128b6cd659b93206214164f595b0ba1228ab2514d44d0402fa806e0766463c2cb32c9d525195046fb088f2ed6f6993208e99308c7119ac071617543bd78ba7dcac
-
Filesize
2B
MD5aab3238922bcc25a6f606eb525ffdc56
SHA1fa35e192121eabf3dabf9f5ea6abdbcbc107ac3b
SHA2568527a891e224136950ff32ca212b45bc93f69fbb801c3b1ebedac52775f99e61
SHA5125f3a799ba20c20a225f75d4fe2acab79912dfcd2f2b333bf062b37acbb6463388c344430d5ba1e9fd318d3ed8263074e999e2b2e811bc51c5e2dfea4e2f32e58
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
384KB
MD5063793e4ba784832026ec8bc3528f7f1
SHA1687d03823d7ab8954826f753a645426cff3c5db4
SHA256cb153cb703aea1ba1afe2614cffb086fa781646a285c5ac37354ee933a29cedd
SHA512225910c24052dfdf7fca574b12ecef4eb68e990167010f80d7136f03ac6e7faa33233685cbf37b38ee626bb22ff3afeee39e597080e429be3ec241fb30af40c6
-
Filesize
1024KB
MD5ad6ec265f524db3801820708c905d8d5
SHA1f040b8dd28437665abdff1a65a3391e4a6dd8720
SHA2567fdd98a9e1a8a08278ddb9e79b694a173b04e6a56813de9c6fbf96bdd5ddc269
SHA512e27f98b01fc1a45d841f8be562feaf50a63010a21d44dacfc5f65fabf25ad8a4ddb08d2e273f885a817a2c99cd2cc24608f86fb3fdfc4002fe81e6c128a5eb7d
-
Filesize
9KB
MD57050d5ae8acfbe560fa11073fef8185d
SHA15bc38e77ff06785fe0aec5a345c4ccd15752560e
SHA256cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b
SHA512a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b
-
Filesize
152B
MD585944d7cc8dc0c9c18ede9e65a47c0ab
SHA17bc481f3682cbaf72e806aff86f06694a5353b76
SHA25616e4b25a7fdd9f77bba1a4c5f67a9a49efc085042b8ab714519cb0b30c9431f1
SHA51271b6f07befadb777a7f1f2d8a10c451e01860ab4c04fe2914019aa07d5137610cb744f3ae6e0aed22a8c5d432d1c599d9796420875a5d65066336f00747e77d5
-
Filesize
1KB
MD530e7ed046f6118299b929eee2ee644d1
SHA1af677fd39d48bd1f1b2927b60b8dc9e1bb754653
SHA256d9ec500368fb5768c77e2ff0fa4a95fcd53d599b3284fdc9c59edef3ce8c9050
SHA5122b28e0c5b00b8ebca0e448947ce4be437c3d1b0c08f5214e0b7d983d756b959e7ef8eaf7f9855ecd5a482a01d9867f3f711cac423d602c9aafd161e054ed0929
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\74d7f43c1561fc1e.customDestinations-ms
Filesize1KB
MD5ed60706162b248f51e0d1050bfa46890
SHA18134724bd34d1d682a5a3d54fb1103b4bce87ca7
SHA2565062815560d93ce256c0f846cf8ee1f711a8788b4684c8ab18df4ae24b77ce5e
SHA512795b41ebe78770254ad1a2909393e2a8009d6c029dc51e047edad33cc40436391603e8c4d91405c6fa1d594aab7284d00753fb03e11bd8d795e1d04f91de020d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\74d7f43c1561fc1e.customDestinations-ms
Filesize3KB
MD5eaabc818229545a497d2549eaaf034ea
SHA1b8cff820b4f3e6d17f66246c94ef5e82f29aad2a
SHA256809b2c6356a5c8a65e3b7d442dc059c9df64a4131cc50dc6844d96f735c9d3b8
SHA51217db37d21eb6653c3290e898ad17e486ca555221a4a0a9a8d31d7f2947254c981df31c7c68d245a4f125dc8fadf17f8da44452d83d214c3d2bae5cc6df64aeed
-
Filesize
63KB
MD567ca41c73d556cc4cfc67fc5b425bbbd
SHA1ada7f812cd581c493630eca83bf38c0f8b32b186
SHA25623d2e491a8c7f2f7f344764e6879d9566c9a3e55a3788038e48b346c068dde5b
SHA5120dceb6468147cd2497adf31843389a78460ed5abe2c5a13488fc55a2d202ee6ce0271821d3cf12bc1f09a4d6b79a737ea3bccfc2bb87f89b3fff6410fa85ec02