Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-01-2025 20:44
Static task
static1
Behavioral task
behavioral1
Sample
Stellar.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
Stellar.exe
Resource
win10v2004-20241007-en
General
-
Target
Stellar.exe
-
Size
6.1MB
-
MD5
f034b97fd20e082477a3bc36d941cbf4
-
SHA1
6e1b18afe72f9060983cb53bcf2e858b7517e0aa
-
SHA256
7c7bd6b6eae68733dba57de0fd87f64efa1b95a574d62a878296d87f9512d0d7
-
SHA512
dfa3b17102c47577e07f5bd0a585f85d558b8eaa54bc783342bd6f81a14b861fd260674e039abf16e39d4dc7a9c4a6b352c3f53b64086c00d624727cda43cb9f
-
SSDEEP
196608:RaiSkSIlLTUcwti7TQl2NgVg01MWAXAkuujCPX9YG9he5GnQCAJKN:QkSopwtQQl2aOtXADu8X9Y95GQLJ
Malware Config
Extracted
asyncrat
1.0.7
Default
51.89.44.68:8848
etb3t1tr5n
-
delay
1
-
install
true
-
install_file
svchost.exe
-
install_folder
%Temp%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x0008000000023c84-16.dat family_asyncrat -
Downloads MZ/PE file
-
Uses browser remote debugging 2 TTPs 6 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 3616 msedge.exe 3536 msedge.exe 3968 chrome.exe 4760 chrome.exe 4592 chrome.exe 4616 chrome.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation Stellar.exe -
Executes dropped EXE 5 IoCs
pid Process 840 svchost.exe 2752 svchost.exe 2260 svchost.exe 4660 svchost.exe 3280 svchost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Stellar.exe Key opened \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Stellar.exe Key opened \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Stellar.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 13 raw.githubusercontent.com 12 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 34 icanhazip.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 920 cmd.exe 2832 netsh.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Stellar.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Stellar.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1128 timeout.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Kills process with taskkill 1 IoCs
pid Process 2404 taskkill.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133805835185011132" chrome.exe -
Suspicious behavior: EnumeratesProcesses 33 IoCs
pid Process 2916 Stellar.exe 2916 Stellar.exe 2916 Stellar.exe 2916 Stellar.exe 2916 Stellar.exe 2916 Stellar.exe 2916 Stellar.exe 2916 Stellar.exe 2916 Stellar.exe 2916 Stellar.exe 2916 Stellar.exe 2916 Stellar.exe 2916 Stellar.exe 2916 Stellar.exe 2916 Stellar.exe 2916 Stellar.exe 3968 chrome.exe 3968 chrome.exe 2916 Stellar.exe 2916 Stellar.exe 2916 Stellar.exe 2916 Stellar.exe 2916 Stellar.exe 2916 Stellar.exe 2916 Stellar.exe 2916 Stellar.exe 2916 Stellar.exe 2916 Stellar.exe 2916 Stellar.exe 2916 Stellar.exe 2916 Stellar.exe 1560 msedge.exe 1560 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 3968 chrome.exe 3968 chrome.exe 3968 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2916 Stellar.exe Token: SeIncreaseQuotaPrivilege 840 svchost.exe Token: SeSecurityPrivilege 840 svchost.exe Token: SeTakeOwnershipPrivilege 840 svchost.exe Token: SeLoadDriverPrivilege 840 svchost.exe Token: SeSystemProfilePrivilege 840 svchost.exe Token: SeSystemtimePrivilege 840 svchost.exe Token: SeProfSingleProcessPrivilege 840 svchost.exe Token: SeIncBasePriorityPrivilege 840 svchost.exe Token: SeCreatePagefilePrivilege 840 svchost.exe Token: SeBackupPrivilege 840 svchost.exe Token: SeRestorePrivilege 840 svchost.exe Token: SeShutdownPrivilege 840 svchost.exe Token: SeDebugPrivilege 840 svchost.exe Token: SeSystemEnvironmentPrivilege 840 svchost.exe Token: SeRemoteShutdownPrivilege 840 svchost.exe Token: SeUndockPrivilege 840 svchost.exe Token: SeManageVolumePrivilege 840 svchost.exe Token: 33 840 svchost.exe Token: 34 840 svchost.exe Token: 35 840 svchost.exe Token: 36 840 svchost.exe Token: SeIncreaseQuotaPrivilege 2752 svchost.exe Token: SeSecurityPrivilege 2752 svchost.exe Token: SeTakeOwnershipPrivilege 2752 svchost.exe Token: SeLoadDriverPrivilege 2752 svchost.exe Token: SeSystemProfilePrivilege 2752 svchost.exe Token: SeSystemtimePrivilege 2752 svchost.exe Token: SeProfSingleProcessPrivilege 2752 svchost.exe Token: SeIncBasePriorityPrivilege 2752 svchost.exe Token: SeCreatePagefilePrivilege 2752 svchost.exe Token: SeBackupPrivilege 2752 svchost.exe Token: SeRestorePrivilege 2752 svchost.exe Token: SeShutdownPrivilege 2752 svchost.exe Token: SeDebugPrivilege 2752 svchost.exe Token: SeSystemEnvironmentPrivilege 2752 svchost.exe Token: SeRemoteShutdownPrivilege 2752 svchost.exe Token: SeUndockPrivilege 2752 svchost.exe Token: SeManageVolumePrivilege 2752 svchost.exe Token: 33 2752 svchost.exe Token: 34 2752 svchost.exe Token: 35 2752 svchost.exe Token: 36 2752 svchost.exe Token: SeShutdownPrivilege 3968 chrome.exe Token: SeCreatePagefilePrivilege 3968 chrome.exe Token: SeShutdownPrivilege 3968 chrome.exe Token: SeCreatePagefilePrivilege 3968 chrome.exe Token: SeSecurityPrivilege 4036 msiexec.exe Token: SeShutdownPrivilege 3968 chrome.exe Token: SeCreatePagefilePrivilege 3968 chrome.exe Token: SeShutdownPrivilege 3968 chrome.exe Token: SeCreatePagefilePrivilege 3968 chrome.exe Token: SeIncreaseQuotaPrivilege 2260 svchost.exe Token: SeSecurityPrivilege 2260 svchost.exe Token: SeTakeOwnershipPrivilege 2260 svchost.exe Token: SeLoadDriverPrivilege 2260 svchost.exe Token: SeSystemProfilePrivilege 2260 svchost.exe Token: SeSystemtimePrivilege 2260 svchost.exe Token: SeProfSingleProcessPrivilege 2260 svchost.exe Token: SeIncBasePriorityPrivilege 2260 svchost.exe Token: SeCreatePagefilePrivilege 2260 svchost.exe Token: SeBackupPrivilege 2260 svchost.exe Token: SeRestorePrivilege 2260 svchost.exe Token: SeShutdownPrivilege 2260 svchost.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3968 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2916 wrote to memory of 840 2916 Stellar.exe 85 PID 2916 wrote to memory of 840 2916 Stellar.exe 85 PID 2916 wrote to memory of 2752 2916 Stellar.exe 93 PID 2916 wrote to memory of 2752 2916 Stellar.exe 93 PID 2916 wrote to memory of 3968 2916 Stellar.exe 99 PID 2916 wrote to memory of 3968 2916 Stellar.exe 99 PID 3968 wrote to memory of 1568 3968 chrome.exe 100 PID 3968 wrote to memory of 1568 3968 chrome.exe 100 PID 3968 wrote to memory of 972 3968 chrome.exe 101 PID 3968 wrote to memory of 972 3968 chrome.exe 101 PID 3968 wrote to memory of 972 3968 chrome.exe 101 PID 3968 wrote to memory of 972 3968 chrome.exe 101 PID 3968 wrote to memory of 972 3968 chrome.exe 101 PID 3968 wrote to memory of 972 3968 chrome.exe 101 PID 3968 wrote to memory of 972 3968 chrome.exe 101 PID 3968 wrote to memory of 972 3968 chrome.exe 101 PID 3968 wrote to memory of 972 3968 chrome.exe 101 PID 3968 wrote to memory of 972 3968 chrome.exe 101 PID 3968 wrote to memory of 972 3968 chrome.exe 101 PID 3968 wrote to memory of 972 3968 chrome.exe 101 PID 3968 wrote to memory of 972 3968 chrome.exe 101 PID 3968 wrote to memory of 972 3968 chrome.exe 101 PID 3968 wrote to memory of 972 3968 chrome.exe 101 PID 3968 wrote to memory of 972 3968 chrome.exe 101 PID 3968 wrote to memory of 972 3968 chrome.exe 101 PID 3968 wrote to memory of 972 3968 chrome.exe 101 PID 3968 wrote to memory of 972 3968 chrome.exe 101 PID 3968 wrote to memory of 972 3968 chrome.exe 101 PID 3968 wrote to memory of 972 3968 chrome.exe 101 PID 3968 wrote to memory of 972 3968 chrome.exe 101 PID 3968 wrote to memory of 972 3968 chrome.exe 101 PID 3968 wrote to memory of 972 3968 chrome.exe 101 PID 3968 wrote to memory of 972 3968 chrome.exe 101 PID 3968 wrote to memory of 972 3968 chrome.exe 101 PID 3968 wrote to memory of 972 3968 chrome.exe 101 PID 3968 wrote to memory of 972 3968 chrome.exe 101 PID 3968 wrote to memory of 972 3968 chrome.exe 101 PID 3968 wrote to memory of 972 3968 chrome.exe 101 PID 3968 wrote to memory of 872 3968 chrome.exe 102 PID 3968 wrote to memory of 872 3968 chrome.exe 102 PID 3968 wrote to memory of 4196 3968 chrome.exe 103 PID 3968 wrote to memory of 4196 3968 chrome.exe 103 PID 3968 wrote to memory of 4196 3968 chrome.exe 103 PID 3968 wrote to memory of 4196 3968 chrome.exe 103 PID 3968 wrote to memory of 4196 3968 chrome.exe 103 PID 3968 wrote to memory of 4196 3968 chrome.exe 103 PID 3968 wrote to memory of 4196 3968 chrome.exe 103 PID 3968 wrote to memory of 4196 3968 chrome.exe 103 PID 3968 wrote to memory of 4196 3968 chrome.exe 103 PID 3968 wrote to memory of 4196 3968 chrome.exe 103 PID 3968 wrote to memory of 4196 3968 chrome.exe 103 PID 3968 wrote to memory of 4196 3968 chrome.exe 103 PID 3968 wrote to memory of 4196 3968 chrome.exe 103 PID 3968 wrote to memory of 4196 3968 chrome.exe 103 PID 3968 wrote to memory of 4196 3968 chrome.exe 103 PID 3968 wrote to memory of 4196 3968 chrome.exe 103 PID 3968 wrote to memory of 4196 3968 chrome.exe 103 PID 3968 wrote to memory of 4196 3968 chrome.exe 103 PID 3968 wrote to memory of 4196 3968 chrome.exe 103 PID 3968 wrote to memory of 4196 3968 chrome.exe 103 PID 3968 wrote to memory of 4196 3968 chrome.exe 103 PID 3968 wrote to memory of 4196 3968 chrome.exe 103 PID 3968 wrote to memory of 4196 3968 chrome.exe 103 PID 3968 wrote to memory of 4196 3968 chrome.exe 103 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Stellar.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Stellar.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Stellar.exe"C:\Users\Admin\AppData\Local\Temp\Stellar.exe"1⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:2916 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:840
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2752
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --headless=new --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --disable-gpu --disable-logging2⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3968 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff903f4cc40,0x7ff903f4cc4c,0x7ff903f4cc583⤵PID:1568
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-logging --headless=new --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --use-gl=angle --use-angle=swiftshader-webgl --disable-logging --field-trial-handle=1856,i,6600232573066703186,5676826178605991347,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1852 /prefetch:23⤵PID:972
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --field-trial-handle=2080,i,6600232573066703186,5676826178605991347,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2084 /prefetch:33⤵PID:872
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --field-trial-handle=2148,i,6600232573066703186,5676826178605991347,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2344 /prefetch:83⤵PID:4196
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --remote-debugging-port=9222 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3060,i,6600232573066703186,5676826178605991347,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3108 /prefetch:13⤵
- Uses browser remote debugging
PID:4592
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --remote-debugging-port=9222 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3068,i,6600232573066703186,5676826178605991347,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3136 /prefetch:13⤵
- Uses browser remote debugging
PID:4760
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --remote-debugging-port=9222 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4056,i,6600232573066703186,5676826178605991347,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4288 /prefetch:13⤵
- Uses browser remote debugging
PID:4616
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --field-trial-handle=4664,i,6600232573066703186,5676826178605991347,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4672 /prefetch:83⤵PID:3664
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --field-trial-handle=4668,i,6600232573066703186,5676826178605991347,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4712 /prefetch:83⤵PID:396
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All2⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:920 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:924
-
-
C:\Windows\system32\netsh.exenetsh wlan show profile3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2832
-
-
C:\Windows\system32\findstr.exefindstr All3⤵PID:1128
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid2⤵PID:2856
-
C:\Windows\system32\chcp.comchcp 650013⤵PID:3884
-
-
C:\Windows\system32\netsh.exenetsh wlan show networks mode=bssid3⤵
- Event Triggered Execution: Netsh Helper DLL
PID:5104
-
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2260
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9222 --headless=new --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --disable-gpu --disable-logging2⤵
- Uses browser remote debugging
PID:3616 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ff9038646f8,0x7ff903864708,0x7ff9038647183⤵PID:1192
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1444,16485890448624549672,16686209878174837170,131072 --disable-features=PaintHolding --disable-logging --headless=new --headless --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --override-use-software-gl-for-tests --disable-logging --mojo-platform-channel-handle=1452 /prefetch:23⤵PID:4228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1444,16485890448624549672,16686209878174837170,131072 --disable-features=PaintHolding --lang=en-US --service-sandbox-type=none --use-gl=swiftshader-webgl --headless --disable-logging --mojo-platform-channel-handle=1888 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:1560
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --disable-logging --remote-debugging-port=9222 --allow-pre-commit-input --field-trial-handle=1444,16485890448624549672,16686209878174837170,131072 --disable-features=PaintHolding --disable-gpu-compositing --lang=en-US --headless --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --mojo-platform-channel-handle=1960 /prefetch:13⤵
- Uses browser remote debugging
PID:3536
-
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Executes dropped EXE
PID:4660
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Executes dropped EXE
PID:3280
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\e8006aaa-cde7-4c00-aa1d-51133915ae98.bat"2⤵PID:2060
-
C:\Windows\system32\chcp.comchcp 650013⤵PID:4632
-
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 29163⤵
- Kills process with taskkill
PID:2404
-
-
C:\Windows\system32\timeout.exetimeout /T 2 /NOBREAK3⤵
- Delays execution with timeout.exe
PID:1128
-
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:3480
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4036
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:4816
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2476
Network
MITRE ATT&CK Enterprise v15
Persistence
Event Triggered Execution
1Netsh Helper DLL
1Modify Authentication Process
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\5aa2946d209aea14ea406a0927b95213\Admin@GUMLNLFE_en-US\Browsers\Firefox\Bookmarks.txt
Filesize220B
MD52ab1fd921b6c195114e506007ba9fe05
SHA190033c6ee56461ca959482c9692cf6cfb6c5c6af
SHA256c79cfdd6d0757eb52fbb021e7f0da1a2a8f1dd81dcd3a4e62239778545a09ecc
SHA5124f0570d7c7762ecb4dcf3171ae67da3c56aa044419695e5a05f318e550f1a910a616f5691b15abfe831b654718ec97a534914bd172aa7a963609ebd8e1fae0a5
-
Filesize
1KB
MD50a131eea33f25f2648ad9e1ac6e12258
SHA1ffc155efadc834004eeed5342ec94072367faf4c
SHA256d65cf6f9fc0633bcd422afe4ecf6ac92fe4c2658d2704c13cc936a41c19a0c5a
SHA512e58356bfe77e879dc9e397789a60ecd5ff6b7468a94180c2551341ce2c6526e2c48e24f0b29ecc38bb22541578cf34666ee647f789bd80ad08b3599a28b6f240
-
Filesize
6KB
MD5e9fe633a83e4ff02740b5195089b8fca
SHA1d142c950d09d41c415a6f4cb57b69caa7277192a
SHA256b230f6a097eb6a460cb8a491a41ee56c8eaf6172812796d02e44304c2d98e6c4
SHA512e3c53c69a060c7a1762edd18a0ae4f524890eb77d8f5a0347cf9a85d640f9c61f46fbdcc8feb9c671591ead3a73cf9ce90c63ce8cb4316dfdbd2db8b5d288af2
-
C:\Users\Admin\AppData\Local\5aa2946d209aea14ea406a0927b95213\Admin@GUMLNLFE_en-US\System\Process.txt
Filesize1KB
MD54817fa74b522facf76eef4a61236c93d
SHA11a60893bb48ef019be1cd2053172480f082f5bcf
SHA2564e4ef8c5816ec32b2b37f3f0ca09238295dcf12e96d2c51a4767f36ca1413d39
SHA51264a71d14a7e3ec3a6f3659bcb341a68b3921a8558d28f8bdf1b48b892225b9e45d7b1d5bd426452c98282807dfb1bb79b09ee28bcf2543ab041f2154b7e9bc4b
-
C:\Users\Admin\AppData\Local\5aa2946d209aea14ea406a0927b95213\Admin@GUMLNLFE_en-US\System\Process.txt
Filesize1KB
MD5e810df5408c520f3ffda48a27e0ff193
SHA1a9363e38bd69152730b1c4dfb769c665a4f95e9b
SHA256387a61e5f9909be8a183df147a3706fe1e15ef6840bdd23474fd11e9bc78b08e
SHA5126c0d4ae5902ce7edec4b94e0bd81dd0ab4bcdee456b0b42dcb4d10b389769905995e18b1fc05767169756db6da1368ebf6de3d4cef62870affd42b6da2aafa51
-
C:\Users\Admin\AppData\Local\5aa2946d209aea14ea406a0927b95213\Admin@GUMLNLFE_en-US\System\Process.txt
Filesize2KB
MD544edcb8b22940d3f174df94da3e6dde7
SHA18745e20175621fa6f2fc261d90ff7b9c5854c481
SHA25667a4647e28cb65c50db68c72d207424fd655d924636a0cfdb2f2d531f5766442
SHA512d2261f0c5b6086bfdfe99a713e7f35bf28b26c2b098e0dab9ef47160e6bf0747bd55b668fb3bb9736dc388299967563212491a9eb4ae07c9ea5a6299c19cf94e
-
C:\Users\Admin\AppData\Local\5aa2946d209aea14ea406a0927b95213\Admin@GUMLNLFE_en-US\System\Process.txt
Filesize3KB
MD5dec59338a4adb4a967f2a127cdfd3838
SHA1b920bdc8a6ffbaa9a10767350b6e2144e075614c
SHA256e4ba0789fba2889052064e623aa551cbd60ac7ef4851b9debc3aef64af055773
SHA512ce61017d427d0966153dd541f665f49a6c5c41a41124fbe9b8422470525d1a93c7039e0cb6e1375cda48f918e0ad51c8573553406d14919102c908f19dc83976
-
C:\Users\Admin\AppData\Local\5aa2946d209aea14ea406a0927b95213\Admin@GUMLNLFE_en-US\System\Process.txt
Filesize4KB
MD5b28ea874b20ecceb592c9069020019d3
SHA1b94aeaa9be0c2817d6c520ab404173f00f3f133f
SHA2560e558e4b637ea85c0b52d13c7899e86b30afd70c7530c59160489c49af633d09
SHA512eebf4b95e9fea95c564f2ca3a595e80ff9d06aaa2b67148c746dd2fe42a004675e8830c4296c77a9843d1b13efec0a7877bf0eeb5927a63d264bf21ed7d8a2a2
-
C:\Users\Admin\AppData\Local\5aa2946d209aea14ea406a0927b95213\Admin@GUMLNLFE_en-US\System\Process.txt
Filesize759B
MD57be980cabe713af9e11f64a02ecc8678
SHA1c279b5ae11c6340e51357960a9ecaf8b14cdadb4
SHA2563164778559be888f21d694b1bb15a78771886c97c00e7bd57a66ac247487482e
SHA51296abaf1b405e90de1e96f6b0f68f1fe1ed6e0a66be41a98bc5ad0740de6028f84a67be88c7444ab5624bf311d8915ce8ea24a0aa4fa3374e131c5a85f891458a
-
Filesize
1B
MD5a87ff679a2f3e71d9181a67b7542122c
SHA11b6453892473a467d07372d45eb05abc2031647a
SHA2564b227777d4dd1fc61c6f884f48641d02b4d121d3fd328cb08b5531fcacdabf8a
SHA512a321d8b405e3ef2604959847b36d171eebebc4a8941dc70a4784935a4fca5d5813de84dfa049f06549aa61b20848c1633ce81b675286ea8fb53db240d831c568
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
4KB
MD53d2a0e395f5598c0fd932d5c4ca88e81
SHA14000af78532ee2a1daada73aa31227688e49763f
SHA256a9f3f19a0e579e1a272b8bc8ae9f500ed1f39e9040e189222dc459648bf61386
SHA51286c96ffa98cbe8f62d4a79edf20b1df5b8413d5166dfdd9644bae89d21a7881abcf156380e9ee9b814d18de594a271f59a8295da66f9e83ced7b5129f49c2e4f
-
Filesize
2KB
MD5b45fc2c935cb8b2291ae0ddc6bc63bf7
SHA10596884d2cec9e50d3ff499d71d02437fd7fdce5
SHA256187306dd56a003d5ef0564af9acdcb09859273bb215987eb698a7e3e7dd96bfc
SHA512d1e673a2bc930981cef28c0a52db49d219f3b87516ee7eeeb7ae956d165141164e441f3908be30b76dcab66d9ec093ada8d7cffe7d901fba6aad0631aec643bf
-
Filesize
152B
MD5d5fdccc5e7591fb9608447b6b4a97817
SHA173b7d18b9b97e445e4dd707a93fe98689be0ad14
SHA2563eec85f429a69c57bbc9827448ecbc82479e2626126d9ac31db6466032cba0e0
SHA512d53d44fc0342399dc46dadc6ead57a4d0f1aaea323443bf3c89c4c7d1dbbb653285d8ad35e2d2dcc56b515093acc3bff15d9effb4921c4be572343ff5bfad832
-
Filesize
63KB
MD567ca41c73d556cc4cfc67fc5b425bbbd
SHA1ada7f812cd581c493630eca83bf38c0f8b32b186
SHA25623d2e491a8c7f2f7f344764e6879d9566c9a3e55a3788038e48b346c068dde5b
SHA5120dceb6468147cd2497adf31843389a78460ed5abe2c5a13488fc55a2d202ee6ce0271821d3cf12bc1f09a4d6b79a737ea3bccfc2bb87f89b3fff6410fa85ec02