Analysis
-
max time kernel
132s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-01-2025 15:41
Static task
static1
Behavioral task
behavioral1
Sample
build.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
build.exe
Resource
win10v2004-20241007-en
General
-
Target
build.exe
-
Size
6.1MB
-
MD5
1fd3c7acad176220bb1c7e5a4679d0e7
-
SHA1
ee05cc5609d9cdc93f98bfec5aa63a3e679c5b17
-
SHA256
dcf52482ca002b4cd5822419886680906ddf5af41af269791e2332d039f6314f
-
SHA512
e76e47be32e49734a8d240360dc4c7f26ddac40414d73eb68ef5e54706edeaccde0e3ba99915c5c83f3e0f55412ec7fa5ec5dd7f4ede8d599ebfd8275befce93
-
SSDEEP
196608:RaiSkSIlLTUcwti7TQl2NgVg01MWAXAkuujCPX9YG9he5GnQCAJKN:QkSopwtQQl2aOtXADu8X9Y95GQLJ
Malware Config
Extracted
asyncrat
1.0.7
Default
51.89.44.68:8848
etb3t1tr5n
-
delay
1
-
install
true
-
install_file
svchost.exe
-
install_folder
%Temp%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000c000000023b10-16.dat family_asyncrat -
Downloads MZ/PE file
-
Uses browser remote debugging 2 TTPs 7 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 1808 chrome.exe 4816 chrome.exe 2396 chrome.exe 1028 chrome.exe 4216 msedge.exe 4412 msedge.exe 4932 chrome.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation build.exe -
Executes dropped EXE 5 IoCs
pid Process 4900 svchost.exe 3144 svchost.exe 3340 svchost.exe 4652 svchost.exe 4376 svchost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 build.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 build.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 build.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 3 raw.githubusercontent.com 4 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 31 icanhazip.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 2604 netsh.exe 4776 cmd.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 build.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier build.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4192 timeout.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Kills process with taskkill 1 IoCs
pid Process 804 taskkill.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133806516782360141" chrome.exe -
Suspicious behavior: EnumeratesProcesses 33 IoCs
pid Process 4260 build.exe 4260 build.exe 4260 build.exe 4260 build.exe 4260 build.exe 4260 build.exe 4260 build.exe 4260 build.exe 4260 build.exe 4260 build.exe 4260 build.exe 4932 chrome.exe 4932 chrome.exe 4260 build.exe 4260 build.exe 4260 build.exe 4260 build.exe 4260 build.exe 4260 build.exe 4260 build.exe 4260 build.exe 4260 build.exe 4260 build.exe 4260 build.exe 4260 build.exe 4260 build.exe 4260 build.exe 4260 build.exe 4260 build.exe 4260 build.exe 4260 build.exe 760 msedge.exe 760 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 4932 chrome.exe 4932 chrome.exe 4932 chrome.exe 4932 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4260 build.exe Token: SeIncreaseQuotaPrivilege 4900 svchost.exe Token: SeSecurityPrivilege 4900 svchost.exe Token: SeTakeOwnershipPrivilege 4900 svchost.exe Token: SeLoadDriverPrivilege 4900 svchost.exe Token: SeSystemProfilePrivilege 4900 svchost.exe Token: SeSystemtimePrivilege 4900 svchost.exe Token: SeProfSingleProcessPrivilege 4900 svchost.exe Token: SeIncBasePriorityPrivilege 4900 svchost.exe Token: SeCreatePagefilePrivilege 4900 svchost.exe Token: SeBackupPrivilege 4900 svchost.exe Token: SeRestorePrivilege 4900 svchost.exe Token: SeShutdownPrivilege 4900 svchost.exe Token: SeDebugPrivilege 4900 svchost.exe Token: SeSystemEnvironmentPrivilege 4900 svchost.exe Token: SeRemoteShutdownPrivilege 4900 svchost.exe Token: SeUndockPrivilege 4900 svchost.exe Token: SeManageVolumePrivilege 4900 svchost.exe Token: 33 4900 svchost.exe Token: 34 4900 svchost.exe Token: 35 4900 svchost.exe Token: 36 4900 svchost.exe Token: SeIncreaseQuotaPrivilege 3144 svchost.exe Token: SeSecurityPrivilege 3144 svchost.exe Token: SeTakeOwnershipPrivilege 3144 svchost.exe Token: SeLoadDriverPrivilege 3144 svchost.exe Token: SeSystemProfilePrivilege 3144 svchost.exe Token: SeSystemtimePrivilege 3144 svchost.exe Token: SeProfSingleProcessPrivilege 3144 svchost.exe Token: SeIncBasePriorityPrivilege 3144 svchost.exe Token: SeCreatePagefilePrivilege 3144 svchost.exe Token: SeBackupPrivilege 3144 svchost.exe Token: SeRestorePrivilege 3144 svchost.exe Token: SeShutdownPrivilege 3144 svchost.exe Token: SeDebugPrivilege 3144 svchost.exe Token: SeSystemEnvironmentPrivilege 3144 svchost.exe Token: SeRemoteShutdownPrivilege 3144 svchost.exe Token: SeUndockPrivilege 3144 svchost.exe Token: SeManageVolumePrivilege 3144 svchost.exe Token: 33 3144 svchost.exe Token: 34 3144 svchost.exe Token: 35 3144 svchost.exe Token: 36 3144 svchost.exe Token: SeShutdownPrivilege 4932 chrome.exe Token: SeCreatePagefilePrivilege 4932 chrome.exe Token: SeSecurityPrivilege 3656 msiexec.exe Token: SeShutdownPrivilege 4932 chrome.exe Token: SeCreatePagefilePrivilege 4932 chrome.exe Token: SeShutdownPrivilege 4932 chrome.exe Token: SeCreatePagefilePrivilege 4932 chrome.exe Token: SeShutdownPrivilege 4932 chrome.exe Token: SeCreatePagefilePrivilege 4932 chrome.exe Token: SeIncreaseQuotaPrivilege 3340 svchost.exe Token: SeSecurityPrivilege 3340 svchost.exe Token: SeTakeOwnershipPrivilege 3340 svchost.exe Token: SeLoadDriverPrivilege 3340 svchost.exe Token: SeSystemProfilePrivilege 3340 svchost.exe Token: SeSystemtimePrivilege 3340 svchost.exe Token: SeProfSingleProcessPrivilege 3340 svchost.exe Token: SeIncBasePriorityPrivilege 3340 svchost.exe Token: SeCreatePagefilePrivilege 3340 svchost.exe Token: SeBackupPrivilege 3340 svchost.exe Token: SeRestorePrivilege 3340 svchost.exe Token: SeShutdownPrivilege 3340 svchost.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4932 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4260 wrote to memory of 4900 4260 build.exe 83 PID 4260 wrote to memory of 4900 4260 build.exe 83 PID 4260 wrote to memory of 3144 4260 build.exe 87 PID 4260 wrote to memory of 3144 4260 build.exe 87 PID 4260 wrote to memory of 4932 4260 build.exe 90 PID 4260 wrote to memory of 4932 4260 build.exe 90 PID 4932 wrote to memory of 4272 4932 chrome.exe 91 PID 4932 wrote to memory of 4272 4932 chrome.exe 91 PID 4260 wrote to memory of 4776 4260 build.exe 92 PID 4260 wrote to memory of 4776 4260 build.exe 92 PID 4776 wrote to memory of 872 4776 cmd.exe 94 PID 4776 wrote to memory of 872 4776 cmd.exe 94 PID 4932 wrote to memory of 2928 4932 chrome.exe 95 PID 4932 wrote to memory of 2928 4932 chrome.exe 95 PID 4932 wrote to memory of 2928 4932 chrome.exe 95 PID 4932 wrote to memory of 2928 4932 chrome.exe 95 PID 4932 wrote to memory of 2928 4932 chrome.exe 95 PID 4932 wrote to memory of 2928 4932 chrome.exe 95 PID 4932 wrote to memory of 2928 4932 chrome.exe 95 PID 4932 wrote to memory of 2928 4932 chrome.exe 95 PID 4932 wrote to memory of 2928 4932 chrome.exe 95 PID 4932 wrote to memory of 2928 4932 chrome.exe 95 PID 4932 wrote to memory of 2928 4932 chrome.exe 95 PID 4932 wrote to memory of 2928 4932 chrome.exe 95 PID 4932 wrote to memory of 2928 4932 chrome.exe 95 PID 4932 wrote to memory of 2928 4932 chrome.exe 95 PID 4932 wrote to memory of 2928 4932 chrome.exe 95 PID 4932 wrote to memory of 2928 4932 chrome.exe 95 PID 4932 wrote to memory of 2928 4932 chrome.exe 95 PID 4932 wrote to memory of 2928 4932 chrome.exe 95 PID 4932 wrote to memory of 2928 4932 chrome.exe 95 PID 4932 wrote to memory of 2928 4932 chrome.exe 95 PID 4932 wrote to memory of 2928 4932 chrome.exe 95 PID 4932 wrote to memory of 2928 4932 chrome.exe 95 PID 4932 wrote to memory of 2928 4932 chrome.exe 95 PID 4932 wrote to memory of 2928 4932 chrome.exe 95 PID 4932 wrote to memory of 2928 4932 chrome.exe 95 PID 4932 wrote to memory of 2928 4932 chrome.exe 95 PID 4932 wrote to memory of 2928 4932 chrome.exe 95 PID 4932 wrote to memory of 2928 4932 chrome.exe 95 PID 4932 wrote to memory of 2928 4932 chrome.exe 95 PID 4932 wrote to memory of 2928 4932 chrome.exe 95 PID 4932 wrote to memory of 4668 4932 chrome.exe 96 PID 4932 wrote to memory of 4668 4932 chrome.exe 96 PID 4932 wrote to memory of 668 4932 chrome.exe 97 PID 4932 wrote to memory of 668 4932 chrome.exe 97 PID 4932 wrote to memory of 668 4932 chrome.exe 97 PID 4932 wrote to memory of 668 4932 chrome.exe 97 PID 4932 wrote to memory of 668 4932 chrome.exe 97 PID 4932 wrote to memory of 668 4932 chrome.exe 97 PID 4932 wrote to memory of 668 4932 chrome.exe 97 PID 4932 wrote to memory of 668 4932 chrome.exe 97 PID 4932 wrote to memory of 668 4932 chrome.exe 97 PID 4932 wrote to memory of 668 4932 chrome.exe 97 PID 4932 wrote to memory of 668 4932 chrome.exe 97 PID 4932 wrote to memory of 668 4932 chrome.exe 97 PID 4932 wrote to memory of 668 4932 chrome.exe 97 PID 4932 wrote to memory of 668 4932 chrome.exe 97 PID 4932 wrote to memory of 668 4932 chrome.exe 97 PID 4932 wrote to memory of 668 4932 chrome.exe 97 PID 4932 wrote to memory of 668 4932 chrome.exe 97 PID 4932 wrote to memory of 668 4932 chrome.exe 97 PID 4932 wrote to memory of 668 4932 chrome.exe 97 PID 4932 wrote to memory of 668 4932 chrome.exe 97 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 build.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 build.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\build.exe"C:\Users\Admin\AppData\Local\Temp\build.exe"1⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:4260 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4900
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3144
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --headless=new --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --disable-gpu --disable-logging2⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4932 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7fff61e9cc40,0x7fff61e9cc4c,0x7fff61e9cc583⤵PID:4272
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-logging --headless=new --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --use-gl=angle --use-angle=swiftshader-webgl --disable-logging --field-trial-handle=1900,i,7917667070956179584,13342287630057438167,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1892 /prefetch:23⤵PID:2928
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --field-trial-handle=1968,i,7917667070956179584,13342287630057438167,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2012 /prefetch:33⤵PID:4668
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --field-trial-handle=2188,i,7917667070956179584,13342287630057438167,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2360 /prefetch:83⤵PID:668
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --remote-debugging-port=9222 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3064,i,7917667070956179584,13342287630057438167,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3116 /prefetch:13⤵
- Uses browser remote debugging
PID:4816
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --remote-debugging-port=9222 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3076,i,7917667070956179584,13342287630057438167,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3156 /prefetch:13⤵
- Uses browser remote debugging
PID:1808
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --remote-debugging-port=9222 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4072,i,7917667070956179584,13342287630057438167,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4392 /prefetch:13⤵
- Uses browser remote debugging
PID:2396
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --field-trial-handle=4680,i,7917667070956179584,13342287630057438167,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4692 /prefetch:83⤵PID:1644
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --field-trial-handle=4872,i,7917667070956179584,13342287630057438167,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4880 /prefetch:83⤵PID:4768
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --field-trial-handle=4736,i,7917667070956179584,13342287630057438167,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5004 /prefetch:83⤵PID:3948
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --field-trial-handle=4992,i,7917667070956179584,13342287630057438167,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4916 /prefetch:83⤵PID:3436
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --field-trial-handle=5080,i,7917667070956179584,13342287630057438167,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5156 /prefetch:83⤵PID:4216
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --field-trial-handle=4896,i,7917667070956179584,13342287630057438167,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5068 /prefetch:83⤵PID:3704
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --extension-process --no-appcompat-clear --disable-logging --remote-debugging-port=9222 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=5164,i,7917667070956179584,13342287630057438167,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5256 /prefetch:23⤵
- Uses browser remote debugging
PID:1028
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All2⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:4776 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:872
-
-
C:\Windows\system32\netsh.exenetsh wlan show profile3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2604
-
-
C:\Windows\system32\findstr.exefindstr All3⤵PID:2848
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid2⤵PID:2160
-
C:\Windows\system32\chcp.comchcp 650013⤵PID:464
-
-
C:\Windows\system32\netsh.exenetsh wlan show networks mode=bssid3⤵
- Event Triggered Execution: Netsh Helper DLL
PID:2656
-
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9222 --headless=new --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --disable-gpu --disable-logging2⤵
- Uses browser remote debugging
PID:4216 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7fff60af46f8,0x7fff60af4708,0x7fff60af47183⤵PID:2052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1484,8152181112549900817,8587093250884358027,131072 --disable-features=PaintHolding --disable-logging --headless=new --headless --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --override-use-software-gl-for-tests --disable-logging --mojo-platform-channel-handle=1492 /prefetch:23⤵PID:1260
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1484,8152181112549900817,8587093250884358027,131072 --disable-features=PaintHolding --lang=en-US --service-sandbox-type=none --use-gl=swiftshader-webgl --headless --disable-logging --mojo-platform-channel-handle=1864 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --disable-logging --remote-debugging-port=9222 --allow-pre-commit-input --field-trial-handle=1484,8152181112549900817,8587093250884358027,131072 --disable-features=PaintHolding --disable-gpu-compositing --lang=en-US --headless --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --mojo-platform-channel-handle=2016 /prefetch:13⤵
- Uses browser remote debugging
PID:4412
-
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Executes dropped EXE
PID:4652
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Executes dropped EXE
PID:4376
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\900b60f7-abbc-435c-b907-479350e7c539.bat"2⤵PID:3900
-
C:\Windows\system32\chcp.comchcp 650013⤵PID:1108
-
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 42603⤵
- Kills process with taskkill
PID:804
-
-
C:\Windows\system32\timeout.exetimeout /T 2 /NOBREAK3⤵
- Delays execution with timeout.exe
PID:4192
-
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:2328
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3656
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:4624
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2948
Network
MITRE ATT&CK Enterprise v15
Persistence
Event Triggered Execution
1Netsh Helper DLL
1Modify Authentication Process
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\_locales\en\messages.json
Filesize851B
MD507ffbe5f24ca348723ff8c6c488abfb8
SHA16dc2851e39b2ee38f88cf5c35a90171dbea5b690
SHA2566895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c
SHA5127ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\dasherSettingSchema.json
Filesize854B
MD54ec1df2da46182103d2ffc3b92d20ca5
SHA1fb9d1ba3710cf31a87165317c6edc110e98994ce
SHA2566c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6
SHA512939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
152B
MD5bc5826d0fd044f35c9e6c58420afb79e
SHA1261ec33438627259dd1056cc414c65c026fea928
SHA25670212977758fde1a1780cb0cb59335a3517b85762640ed00627bfa0858f42494
SHA5121d3a6c8f2bba8e2b2ce9bfcf6d2d0ba9cb87be496deb5fd036fad40733e22d21980863da63d76b4ad7d1aa420538893f273a3348073e66efd20bc11691f6b946
-
Filesize
4KB
MD597d8d66329b79716cc122096da937116
SHA16fad3ccd563dd67ebf378406fec9de5680420bee
SHA2564d7b9cacc944e90e12614cf241ef978097eadc817520ccd1e764087978de4be8
SHA512e92f488cb79b221ca19bfc600789d93505cad7380406cdfe39ba79ef6da2c33f67d5ca01b3d534360d3b5165277618fb22f9c6966f2268622bfc517b1f3cf5d6
-
Filesize
1KB
MD59639f4c34ec884cdef05a9b97e066dc7
SHA1667ddd37749197d088f2252a983caf4338a293f6
SHA2569e6109ce597091588ba3e3a429d13d2438b609e3253c3c475842a35beb49ac14
SHA512bf82a4c81391267629ad0a501f3d8bf3d9e963403c3812880f1a8fd6b486186638f85e3bd293cba56c5d78be4cd89cc5308cefec3846e22bc92949ed3cf13096
-
Filesize
2KB
MD5ecf90ce6e36a5b7579ca3675844a8b45
SHA170cbc3749e878a67e46bd18e10f113c29fe5a604
SHA256bf7f5756918175178ecddcba8e777d91fa3028a7ac7baa215076d105041c7917
SHA51295ea1f7eb77c9d0816e9536c04b4d88fae6ad658fa53d16e673d6b50166d7ccb9ff9e4e0c08b3644a9d7cc9e4c1fa03b01ce9a765d6537af9f956e172fa68370
-
Filesize
711B
MD5558659936250e03cc14b60ebf648aa09
SHA132f1ce0361bbfdff11e2ffd53d3ae88a8b81a825
SHA2562445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b
SHA5121632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir4932_1151230013\c81f09cb-197f-48d8-97f5-69a9d8bbf91d.tmp
Filesize150KB
MD514937b985303ecce4196154a24fc369a
SHA1ecfe89e11a8d08ce0c8745ff5735d5edad683730
SHA25671006a5311819fef45c659428944897184880bcdb571bf68c52b3d6ee97682ff
SHA5121d03c75e4d2cd57eee7b0e93e2de293b41f280c415fb2446ac234fc5afd11fe2f2fcc8ab9843db0847c2ce6bd7df7213fcf249ea71896fbf6c0696e3f5aee46c
-
C:\Users\Admin\AppData\Local\fd67abb58d32fb9e2ab60791868ab0d1\Admin@GYHASOLS_en-US\Browsers\Firefox\Bookmarks.txt
Filesize220B
MD52ab1fd921b6c195114e506007ba9fe05
SHA190033c6ee56461ca959482c9692cf6cfb6c5c6af
SHA256c79cfdd6d0757eb52fbb021e7f0da1a2a8f1dd81dcd3a4e62239778545a09ecc
SHA5124f0570d7c7762ecb4dcf3171ae67da3c56aa044419695e5a05f318e550f1a910a616f5691b15abfe831b654718ec97a534914bd172aa7a963609ebd8e1fae0a5
-
Filesize
846B
MD551e08c4797316e21d327518ae26fda8b
SHA11db65889bc59ae98ea512dbbb509f967c2e9c843
SHA256830878a9319cfae0db823f939507673b40425dd169079a0d01b70ea319ebfa51
SHA51227f9b3038cf3003254cc54b72bf057b548aebe4b0df4a38ccd330a58f85bd58c73dbb58d50b82ecf61ac89281a5b94e2da67f798bf206bb21f0251b95be64649
-
Filesize
6KB
MD5f09b73a23f75f85984d09e6359ce6f66
SHA1529e2de201f43082f2fa2d11f431700e7e26ec69
SHA2560594bcc716785f8b341b0b3e150f93194a79aa2f654bc47e75e49fde21e4c169
SHA51256337d38889e600c5f3181c6082a6d320d1892c2404eda4e82aa388bf0a680541858c84c8de15f88e49d617972424ce11ddb0ce190eb02f8bddc7a117fcb7aa8
-
C:\Users\Admin\AppData\Local\fd67abb58d32fb9e2ab60791868ab0d1\Admin@GYHASOLS_en-US\System\Process.txt
Filesize1KB
MD5b272210e09e26e7befdccf272bf82c5d
SHA1086d50d61a1a225ac96e456a535a6f7be1af9e07
SHA256aa9e189d0c6cf34a8432de2fa4d031f3d6ed0865c37797a3b0d10a457281050c
SHA512bcf3fae0f3589a1d540657576f688c31c8ec0ae40e793980a544bfc779fa1dffefd0ec53e691d89faee67953f787718eff8bcd458dffbd16c0f4c71912ae3fca
-
C:\Users\Admin\AppData\Local\fd67abb58d32fb9e2ab60791868ab0d1\Admin@GYHASOLS_en-US\System\Process.txt
Filesize2KB
MD588446a27c9aae4bdeded18d1a499a8bf
SHA1e78580f1d5d641cd6465795500f99aa188f9666d
SHA256764833ee695271e29aa6a8dcd2f253f6753294a5b0e537a75c5f0c5b6d5cc885
SHA51223b4cb73d5d35a9401d6300facd3a21e9a687014b0df02e1dad05e8719b573456fcb0d74b18b16e5bd11684d105e5c4e3801413178bcc6f7016caaf1f84676cc
-
C:\Users\Admin\AppData\Local\fd67abb58d32fb9e2ab60791868ab0d1\Admin@GYHASOLS_en-US\System\Process.txt
Filesize4KB
MD5c39d5fd6234f80083dbc8b38830f1e6c
SHA16b19a09e808ada742f4748799aad5f128e6d864c
SHA25640cfec101b3bc11a75f74a93769698d5479ad135731bcc24195531ed7ad329c4
SHA512d1058309c64b025469ece2f6b9582cc301802177238eaa43e84a32973907cc618aa8b43690093937eded9ec4e8f25291979a1afc0c5a329c089980656bd04913
-
C:\Users\Admin\AppData\Local\fd67abb58d32fb9e2ab60791868ab0d1\Admin@GYHASOLS_en-US\System\Process.txt
Filesize446B
MD5f16e98bda089873ee4f803bb430ba831
SHA1e73ca2a22fa5187978abcb359928850c859b6295
SHA2565feef10ca5d5674c8a6d161c835b60ecf452987968fb99b1a019229f2ce173e9
SHA51239657dcdb25f90fa8e3dfacde8422b1d4bf4884880d837fc1686622be1a9feb72eb052d2b6d4c356d31426582b2169141a8b15e5163edda0b43a2128b76fbe90
-
Filesize
2B
MD5c16a5320fa475530d9583c34fd356ef5
SHA1632667547e7cd3e0466547863e1207a8c0c0c549
SHA256eb1e33e8a81b697b75855af6bfcdbcbf7cbbde9f94962ceaec1ed8af21f5a50f
SHA5125305f867c631e8335813a103a4942a93037c3d3b1982eab342fb495047dcc79e13299ab65b5f4a34400f15af384eda2ed7144671e83996334c0669fc8377a130
-
Filesize
63KB
MD567ca41c73d556cc4cfc67fc5b425bbbd
SHA1ada7f812cd581c493630eca83bf38c0f8b32b186
SHA25623d2e491a8c7f2f7f344764e6879d9566c9a3e55a3788038e48b346c068dde5b
SHA5120dceb6468147cd2497adf31843389a78460ed5abe2c5a13488fc55a2d202ee6ce0271821d3cf12bc1f09a4d6b79a737ea3bccfc2bb87f89b3fff6410fa85ec02