Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-01-2025 15:34
Static task
static1
Behavioral task
behavioral1
Sample
build.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
build.exe
Resource
win10v2004-20241007-en
General
-
Target
build.exe
-
Size
6.1MB
-
MD5
1fd3c7acad176220bb1c7e5a4679d0e7
-
SHA1
ee05cc5609d9cdc93f98bfec5aa63a3e679c5b17
-
SHA256
dcf52482ca002b4cd5822419886680906ddf5af41af269791e2332d039f6314f
-
SHA512
e76e47be32e49734a8d240360dc4c7f26ddac40414d73eb68ef5e54706edeaccde0e3ba99915c5c83f3e0f55412ec7fa5ec5dd7f4ede8d599ebfd8275befce93
-
SSDEEP
196608:RaiSkSIlLTUcwti7TQl2NgVg01MWAXAkuujCPX9YG9he5GnQCAJKN:QkSopwtQQl2aOtXADu8X9Y95GQLJ
Malware Config
Extracted
asyncrat
1.0.7
Default
51.89.44.68:8848
etb3t1tr5n
-
delay
1
-
install
true
-
install_file
svchost.exe
-
install_folder
%Temp%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000c000000023b9e-16.dat family_asyncrat -
Downloads MZ/PE file
-
Uses browser remote debugging 2 TTPs 7 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 3428 msedge.exe 2788 chrome.exe 1020 chrome.exe 3440 chrome.exe 3244 chrome.exe 5116 chrome.exe 2360 msedge.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation build.exe -
Executes dropped EXE 5 IoCs
pid Process 1612 svchost.exe 1544 svchost.exe 632 svchost.exe 3892 svchost.exe 1764 svchost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 build.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 build.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 build.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 6 raw.githubusercontent.com 8 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 39 icanhazip.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 1244 cmd.exe 4588 netsh.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 build.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier build.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3948 timeout.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Kills process with taskkill 1 IoCs
pid Process 4896 taskkill.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133806512951890458" chrome.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 4880 build.exe 4880 build.exe 4880 build.exe 4880 build.exe 4880 build.exe 4880 build.exe 4880 build.exe 4880 build.exe 4880 build.exe 4880 build.exe 4880 build.exe 4880 build.exe 4880 build.exe 4880 build.exe 4880 build.exe 2788 chrome.exe 2788 chrome.exe 4880 build.exe 4880 build.exe 4880 build.exe 4880 build.exe 4880 build.exe 4880 build.exe 4880 build.exe 4880 build.exe 4880 build.exe 4880 build.exe 4880 build.exe 4880 build.exe 4880 build.exe 3172 msedge.exe 3172 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 2788 chrome.exe 2788 chrome.exe 2788 chrome.exe 2788 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4880 build.exe Token: SeIncreaseQuotaPrivilege 1612 svchost.exe Token: SeSecurityPrivilege 1612 svchost.exe Token: SeTakeOwnershipPrivilege 1612 svchost.exe Token: SeLoadDriverPrivilege 1612 svchost.exe Token: SeSystemProfilePrivilege 1612 svchost.exe Token: SeSystemtimePrivilege 1612 svchost.exe Token: SeProfSingleProcessPrivilege 1612 svchost.exe Token: SeIncBasePriorityPrivilege 1612 svchost.exe Token: SeCreatePagefilePrivilege 1612 svchost.exe Token: SeBackupPrivilege 1612 svchost.exe Token: SeRestorePrivilege 1612 svchost.exe Token: SeShutdownPrivilege 1612 svchost.exe Token: SeDebugPrivilege 1612 svchost.exe Token: SeSystemEnvironmentPrivilege 1612 svchost.exe Token: SeRemoteShutdownPrivilege 1612 svchost.exe Token: SeUndockPrivilege 1612 svchost.exe Token: SeManageVolumePrivilege 1612 svchost.exe Token: 33 1612 svchost.exe Token: 34 1612 svchost.exe Token: 35 1612 svchost.exe Token: 36 1612 svchost.exe Token: SeIncreaseQuotaPrivilege 1544 svchost.exe Token: SeSecurityPrivilege 1544 svchost.exe Token: SeTakeOwnershipPrivilege 1544 svchost.exe Token: SeLoadDriverPrivilege 1544 svchost.exe Token: SeSystemProfilePrivilege 1544 svchost.exe Token: SeSystemtimePrivilege 1544 svchost.exe Token: SeProfSingleProcessPrivilege 1544 svchost.exe Token: SeIncBasePriorityPrivilege 1544 svchost.exe Token: SeCreatePagefilePrivilege 1544 svchost.exe Token: SeBackupPrivilege 1544 svchost.exe Token: SeRestorePrivilege 1544 svchost.exe Token: SeShutdownPrivilege 1544 svchost.exe Token: SeDebugPrivilege 1544 svchost.exe Token: SeSystemEnvironmentPrivilege 1544 svchost.exe Token: SeRemoteShutdownPrivilege 1544 svchost.exe Token: SeUndockPrivilege 1544 svchost.exe Token: SeManageVolumePrivilege 1544 svchost.exe Token: 33 1544 svchost.exe Token: 34 1544 svchost.exe Token: 35 1544 svchost.exe Token: 36 1544 svchost.exe Token: SeShutdownPrivilege 2788 chrome.exe Token: SeCreatePagefilePrivilege 2788 chrome.exe Token: SeShutdownPrivilege 2788 chrome.exe Token: SeCreatePagefilePrivilege 2788 chrome.exe Token: SeSecurityPrivilege 3544 msiexec.exe Token: SeShutdownPrivilege 2788 chrome.exe Token: SeCreatePagefilePrivilege 2788 chrome.exe Token: SeShutdownPrivilege 2788 chrome.exe Token: SeCreatePagefilePrivilege 2788 chrome.exe Token: SeIncreaseQuotaPrivilege 632 svchost.exe Token: SeSecurityPrivilege 632 svchost.exe Token: SeTakeOwnershipPrivilege 632 svchost.exe Token: SeLoadDriverPrivilege 632 svchost.exe Token: SeSystemProfilePrivilege 632 svchost.exe Token: SeSystemtimePrivilege 632 svchost.exe Token: SeProfSingleProcessPrivilege 632 svchost.exe Token: SeIncBasePriorityPrivilege 632 svchost.exe Token: SeCreatePagefilePrivilege 632 svchost.exe Token: SeBackupPrivilege 632 svchost.exe Token: SeRestorePrivilege 632 svchost.exe Token: SeShutdownPrivilege 632 svchost.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2788 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4880 wrote to memory of 1612 4880 build.exe 83 PID 4880 wrote to memory of 1612 4880 build.exe 83 PID 4880 wrote to memory of 1544 4880 build.exe 93 PID 4880 wrote to memory of 1544 4880 build.exe 93 PID 4880 wrote to memory of 2788 4880 build.exe 96 PID 4880 wrote to memory of 2788 4880 build.exe 96 PID 2788 wrote to memory of 540 2788 chrome.exe 97 PID 2788 wrote to memory of 540 2788 chrome.exe 97 PID 2788 wrote to memory of 4276 2788 chrome.exe 98 PID 2788 wrote to memory of 4276 2788 chrome.exe 98 PID 2788 wrote to memory of 4276 2788 chrome.exe 98 PID 2788 wrote to memory of 4276 2788 chrome.exe 98 PID 2788 wrote to memory of 4276 2788 chrome.exe 98 PID 2788 wrote to memory of 4276 2788 chrome.exe 98 PID 2788 wrote to memory of 4276 2788 chrome.exe 98 PID 2788 wrote to memory of 4276 2788 chrome.exe 98 PID 2788 wrote to memory of 4276 2788 chrome.exe 98 PID 2788 wrote to memory of 4276 2788 chrome.exe 98 PID 2788 wrote to memory of 4276 2788 chrome.exe 98 PID 2788 wrote to memory of 4276 2788 chrome.exe 98 PID 2788 wrote to memory of 4276 2788 chrome.exe 98 PID 2788 wrote to memory of 4276 2788 chrome.exe 98 PID 2788 wrote to memory of 4276 2788 chrome.exe 98 PID 2788 wrote to memory of 4276 2788 chrome.exe 98 PID 2788 wrote to memory of 4276 2788 chrome.exe 98 PID 2788 wrote to memory of 4276 2788 chrome.exe 98 PID 2788 wrote to memory of 4276 2788 chrome.exe 98 PID 2788 wrote to memory of 4276 2788 chrome.exe 98 PID 2788 wrote to memory of 4276 2788 chrome.exe 98 PID 2788 wrote to memory of 4276 2788 chrome.exe 98 PID 2788 wrote to memory of 4276 2788 chrome.exe 98 PID 2788 wrote to memory of 4276 2788 chrome.exe 98 PID 2788 wrote to memory of 4276 2788 chrome.exe 98 PID 2788 wrote to memory of 4276 2788 chrome.exe 98 PID 2788 wrote to memory of 4276 2788 chrome.exe 98 PID 2788 wrote to memory of 4276 2788 chrome.exe 98 PID 2788 wrote to memory of 4276 2788 chrome.exe 98 PID 2788 wrote to memory of 4276 2788 chrome.exe 98 PID 2788 wrote to memory of 4340 2788 chrome.exe 99 PID 2788 wrote to memory of 4340 2788 chrome.exe 99 PID 2788 wrote to memory of 4472 2788 chrome.exe 100 PID 2788 wrote to memory of 4472 2788 chrome.exe 100 PID 2788 wrote to memory of 4472 2788 chrome.exe 100 PID 2788 wrote to memory of 4472 2788 chrome.exe 100 PID 2788 wrote to memory of 4472 2788 chrome.exe 100 PID 2788 wrote to memory of 4472 2788 chrome.exe 100 PID 2788 wrote to memory of 4472 2788 chrome.exe 100 PID 2788 wrote to memory of 4472 2788 chrome.exe 100 PID 2788 wrote to memory of 4472 2788 chrome.exe 100 PID 2788 wrote to memory of 4472 2788 chrome.exe 100 PID 2788 wrote to memory of 4472 2788 chrome.exe 100 PID 2788 wrote to memory of 4472 2788 chrome.exe 100 PID 2788 wrote to memory of 4472 2788 chrome.exe 100 PID 2788 wrote to memory of 4472 2788 chrome.exe 100 PID 2788 wrote to memory of 4472 2788 chrome.exe 100 PID 2788 wrote to memory of 4472 2788 chrome.exe 100 PID 2788 wrote to memory of 4472 2788 chrome.exe 100 PID 2788 wrote to memory of 4472 2788 chrome.exe 100 PID 2788 wrote to memory of 4472 2788 chrome.exe 100 PID 2788 wrote to memory of 4472 2788 chrome.exe 100 PID 2788 wrote to memory of 4472 2788 chrome.exe 100 PID 2788 wrote to memory of 4472 2788 chrome.exe 100 PID 2788 wrote to memory of 4472 2788 chrome.exe 100 PID 2788 wrote to memory of 4472 2788 chrome.exe 100 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 build.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 build.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\build.exe"C:\Users\Admin\AppData\Local\Temp\build.exe"1⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:4880 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1612
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1544
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --headless=new --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --disable-gpu --disable-logging2⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffce88fcc40,0x7ffce88fcc4c,0x7ffce88fcc583⤵PID:540
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-logging --headless=new --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --use-gl=angle --use-angle=swiftshader-webgl --disable-logging --field-trial-handle=1888,i,1265412210730617401,13903088834066445952,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1884 /prefetch:23⤵PID:4276
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --field-trial-handle=1972,i,1265412210730617401,13903088834066445952,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1984 /prefetch:33⤵PID:4340
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --field-trial-handle=2136,i,1265412210730617401,13903088834066445952,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2356 /prefetch:83⤵PID:4472
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --remote-debugging-port=9222 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3060,i,1265412210730617401,13903088834066445952,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3084 /prefetch:13⤵
- Uses browser remote debugging
PID:1020
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --remote-debugging-port=9222 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3092,i,1265412210730617401,13903088834066445952,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3280 /prefetch:13⤵
- Uses browser remote debugging
PID:3440
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --remote-debugging-port=9222 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4000,i,1265412210730617401,13903088834066445952,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4404 /prefetch:13⤵
- Uses browser remote debugging
PID:3244
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --field-trial-handle=4664,i,1265412210730617401,13903088834066445952,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4676 /prefetch:83⤵PID:1772
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --field-trial-handle=4860,i,1265412210730617401,13903088834066445952,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4868 /prefetch:83⤵PID:4928
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --field-trial-handle=4720,i,1265412210730617401,13903088834066445952,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4884 /prefetch:83⤵PID:4820
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --field-trial-handle=4972,i,1265412210730617401,13903088834066445952,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4880 /prefetch:83⤵PID:1668
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --field-trial-handle=5148,i,1265412210730617401,13903088834066445952,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5156 /prefetch:83⤵PID:2320
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --field-trial-handle=5140,i,1265412210730617401,13903088834066445952,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5132 /prefetch:83⤵PID:3000
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --extension-process --no-appcompat-clear --disable-logging --remote-debugging-port=9222 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=5268,i,1265412210730617401,13903088834066445952,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4744 /prefetch:23⤵
- Uses browser remote debugging
PID:5116
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All2⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:1244 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:3940
-
-
C:\Windows\system32\netsh.exenetsh wlan show profile3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4588
-
-
C:\Windows\system32\findstr.exefindstr All3⤵PID:3432
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid2⤵PID:3596
-
C:\Windows\system32\chcp.comchcp 650013⤵PID:1080
-
-
C:\Windows\system32\netsh.exenetsh wlan show networks mode=bssid3⤵
- Event Triggered Execution: Netsh Helper DLL
PID:3836
-
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:632
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9222 --headless=new --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --disable-gpu --disable-logging2⤵
- Uses browser remote debugging
PID:2360 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ffce87b46f8,0x7ffce87b4708,0x7ffce87b47183⤵PID:1340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1484,8707864838890346458,84121129316349893,131072 --disable-features=PaintHolding --disable-logging --headless=new --headless --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --override-use-software-gl-for-tests --disable-logging --mojo-platform-channel-handle=1496 /prefetch:23⤵PID:2932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1484,8707864838890346458,84121129316349893,131072 --disable-features=PaintHolding --lang=en-US --service-sandbox-type=none --use-gl=swiftshader-webgl --headless --disable-logging --mojo-platform-channel-handle=1836 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:3172
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --disable-logging --remote-debugging-port=9222 --allow-pre-commit-input --field-trial-handle=1484,8707864838890346458,84121129316349893,131072 --disable-features=PaintHolding --disable-gpu-compositing --lang=en-US --headless --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --mojo-platform-channel-handle=1984 /prefetch:13⤵
- Uses browser remote debugging
PID:3428
-
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Executes dropped EXE
PID:3892
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Executes dropped EXE
PID:1764
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\f188c3a8-3448-4bbf-9415-1ae305107972.bat"2⤵PID:4364
-
C:\Windows\system32\chcp.comchcp 650013⤵PID:4472
-
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 48803⤵
- Kills process with taskkill
PID:4896
-
-
C:\Windows\system32\timeout.exetimeout /T 2 /NOBREAK3⤵
- Delays execution with timeout.exe
PID:3948
-
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:4076
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3544
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:1596
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4972
Network
MITRE ATT&CK Enterprise v15
Persistence
Event Triggered Execution
1Netsh Helper DLL
1Modify Authentication Process
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\_locales\en\messages.json
Filesize851B
MD507ffbe5f24ca348723ff8c6c488abfb8
SHA16dc2851e39b2ee38f88cf5c35a90171dbea5b690
SHA2566895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c
SHA5127ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\dasherSettingSchema.json
Filesize854B
MD54ec1df2da46182103d2ffc3b92d20ca5
SHA1fb9d1ba3710cf31a87165317c6edc110e98994ce
SHA2566c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6
SHA512939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
4KB
MD594e7e837d3ebfe3ea59b808da625c9f2
SHA1cb170f0866b5d1411d9dd3e30c5a01178a299d9a
SHA256c69214bebd5d21fcc306b69c3f9d624c929f3c420634fe885cda1792b9ed3f55
SHA5128f5e875494d954e2b899b96a0bdfed73d1444658e2b98d8e374bea78f2e18d94642d35af06c5c9ebb26d7bf5a9f45c260883863283dba7575db86e9d44b1cb31
-
Filesize
2KB
MD5eda692383e1ed5ee9158edaf089e6427
SHA1ae5b3adb685b299f51ad4e407ad5f7ae239d4247
SHA256d538057f0a65a715bcc0c4a6f632ffb15e7a19b4bcc3d766512080524e93512f
SHA512963d254568d10fb9b49386d60c2f768739bd035a528a990432dcf4e9eee15ae3ae157bc1ac218567ce446535d9c7f0a28b530ebf510baec349adff7f9563f1ef
-
Filesize
152B
MD5f5d10bbdf5164d12eaf472637f8c3782
SHA1ed2acfe32eca7c81d57c5df4cdb787e256be03e3
SHA25612cc11c4d4dd6386bb5079bf7d1b2f65d2a9d3c51f0d7e3e756b36e21889f578
SHA512937638294cd265a24eb9372f8d1c398e24ecbedcf1b431e2207f8cefee790faa91850b8fc302f39d91c9ac7609d1fc9abaf6dcb96bfbc153a84365c8f85f2664
-
Filesize
711B
MD5558659936250e03cc14b60ebf648aa09
SHA132f1ce0361bbfdff11e2ffd53d3ae88a8b81a825
SHA2562445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b
SHA5121632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir2788_1114840396\e5d9747f-8c45-4994-9374-76c20f4d56ee.tmp
Filesize150KB
MD514937b985303ecce4196154a24fc369a
SHA1ecfe89e11a8d08ce0c8745ff5735d5edad683730
SHA25671006a5311819fef45c659428944897184880bcdb571bf68c52b3d6ee97682ff
SHA5121d03c75e4d2cd57eee7b0e93e2de293b41f280c415fb2446ac234fc5afd11fe2f2fcc8ab9843db0847c2ce6bd7df7213fcf249ea71896fbf6c0696e3f5aee46c
-
C:\Users\Admin\AppData\Local\fd67abb58d32fb9e2ab60791868ab0d1\Admin@GYHASOLS_en-US\Browsers\Firefox\Bookmarks.txt
Filesize220B
MD52ab1fd921b6c195114e506007ba9fe05
SHA190033c6ee56461ca959482c9692cf6cfb6c5c6af
SHA256c79cfdd6d0757eb52fbb021e7f0da1a2a8f1dd81dcd3a4e62239778545a09ecc
SHA5124f0570d7c7762ecb4dcf3171ae67da3c56aa044419695e5a05f318e550f1a910a616f5691b15abfe831b654718ec97a534914bd172aa7a963609ebd8e1fae0a5
-
Filesize
846B
MD551e08c4797316e21d327518ae26fda8b
SHA11db65889bc59ae98ea512dbbb509f967c2e9c843
SHA256830878a9319cfae0db823f939507673b40425dd169079a0d01b70ea319ebfa51
SHA51227f9b3038cf3003254cc54b72bf057b548aebe4b0df4a38ccd330a58f85bd58c73dbb58d50b82ecf61ac89281a5b94e2da67f798bf206bb21f0251b95be64649
-
Filesize
6KB
MD5f09b73a23f75f85984d09e6359ce6f66
SHA1529e2de201f43082f2fa2d11f431700e7e26ec69
SHA2560594bcc716785f8b341b0b3e150f93194a79aa2f654bc47e75e49fde21e4c169
SHA51256337d38889e600c5f3181c6082a6d320d1892c2404eda4e82aa388bf0a680541858c84c8de15f88e49d617972424ce11ddb0ce190eb02f8bddc7a117fcb7aa8
-
C:\Users\Admin\AppData\Local\fd67abb58d32fb9e2ab60791868ab0d1\Admin@GYHASOLS_en-US\System\Process.txt
Filesize410B
MD52148d821dacc14f8f99a6e387a331174
SHA1b692ad76a4fe89fdbfe891f2e81a24e8dbdaad08
SHA256ad9422290a54b5471ee8b12ee5641beaaccc591fa1a421e9c3c5b7549c77e0ad
SHA512cb240689ee2a8f7ea0da6635ff003f29cdc9a956fffc175b5a9c87be2db1f78c1a59a6b2d9dbb11d536f7ee6a266f80bd730b40956444662b74811e333d6e18d
-
C:\Users\Admin\AppData\Local\fd67abb58d32fb9e2ab60791868ab0d1\Admin@GYHASOLS_en-US\System\Process.txt
Filesize742B
MD57b090fd1ef20e193882a559654e0213d
SHA1cabacfa8690c1422980249b05d00d611a4c1e9ae
SHA25602b7f82a34abe3824960c416256c4f7b2624db98f244f2afd3145f37f45074c0
SHA512c7697a38b550f1c44ccde34a215e2cd2d26cc8ba251e89ba7abaae4d67bd9fd2995cdff100d916a3e4b4cc0ec09747dfb4ae09380fb30d8f51c836e32d1b2f42
-
C:\Users\Admin\AppData\Local\fd67abb58d32fb9e2ab60791868ab0d1\Admin@GYHASOLS_en-US\System\Process.txt
Filesize1KB
MD5000d769e63c85f8de24337dcb2b1bff5
SHA19f8e040407d7b52e8964bc1d09ca03b1da67a74a
SHA25676069db0a55434b369795f5258e42a0b191d87f3d796f486032293ea4e77e80f
SHA51225f70c2f35d6069ce7053233973ee02171db944ba9c4bddca5a548db295a257ab5eff2f8c65303924d6d225d6605539efdd1d2dd881cf5a4fa1545daa0d491a5
-
C:\Users\Admin\AppData\Local\fd67abb58d32fb9e2ab60791868ab0d1\Admin@GYHASOLS_en-US\System\Process.txt
Filesize2KB
MD56a8bf78d81a578651cf2cef8d26848e6
SHA1f9bcb23ece73622872d6fcf446efbdff4ea295c6
SHA25620693e00e6f14f3c2cadfc202c0b2daed28f4b29c778b6b14226a075b1ad09af
SHA51232ddf4e312fe0b2326469ee11cf0d4e279629a4c81f321d7d4340a4a74214a2b054af9af9e9f5dd07b85d37bfdc404fc467967c60dc6406f9f0117786b12fc16
-
C:\Users\Admin\AppData\Local\fd67abb58d32fb9e2ab60791868ab0d1\Admin@GYHASOLS_en-US\System\Process.txt
Filesize3KB
MD5a98524a8edb438535d9905d3ec2d9f76
SHA128e9c3b9a9c851fde5eda1ab00d6593f7598c89a
SHA256580bdbe5139cfdd110904ae80f5f3946a67ff7b2e4ee3cf8d2dff60456de01ff
SHA512e3a5508df2726241e2f29db64d1dd55ef3d19f4522a88e8f35cdef6de715745b74508c001b8c21bd11c3e0fa1c2e4d526d325788986c9f279f98fb3afe7e3c17
-
C:\Users\Admin\AppData\Local\fd67abb58d32fb9e2ab60791868ab0d1\Admin@GYHASOLS_en-US\System\Process.txt
Filesize3KB
MD55b3c31a1ea96ae965d5de71fe135bb79
SHA1d56b01112f7e3f435fd07b90bd2d290dacd5fc3a
SHA2560331b9039d1bb7f2a135a5e303f50c89eb8bad2b8604244b61349bc01b0364f1
SHA512bb4bf54723607aad358ba2a734214fa97e73e3a972995679eef5520538fe5717472c7d95779bf230273c3efa67a93e0e5de555f65d010f94fa839ff5cd431237
-
C:\Users\Admin\AppData\Local\fd67abb58d32fb9e2ab60791868ab0d1\Admin@GYHASOLS_en-US\System\Process.txt
Filesize4KB
MD56f716d0fb1efc370ff446de43ee6eb74
SHA14f2d0d032fffe585c5d73156269fcec78de0fa1d
SHA256e2c041c97fbdcd2d162ae469557a4a6b61f9781c818a6298cc78f4857def584d
SHA512ffc25c5f70b02b452c25f674c58c25a067d7077702e374dc1b854ac8658f4d8feeefdbf66606ca66526e72c28990669337a53f79ecf67f1224846bb9d706357f
-
Filesize
2B
MD54e732ced3463d06de0ca9a15b6153677
SHA1887309d048beef83ad3eabf2a79a64a389ab1c9f
SHA2565f9c4ab08cac7457e9111a30e4664920607ea2c115a1433d7be98e97e64244ca
SHA512e053886e1b797bc5a80f932302f0201265a599d82e2502d41941d6e652614ef88fa058e009094d26655f880200df12c2100f690254fd1e5bae75d7441763cd33
-
Filesize
63KB
MD567ca41c73d556cc4cfc67fc5b425bbbd
SHA1ada7f812cd581c493630eca83bf38c0f8b32b186
SHA25623d2e491a8c7f2f7f344764e6879d9566c9a3e55a3788038e48b346c068dde5b
SHA5120dceb6468147cd2497adf31843389a78460ed5abe2c5a13488fc55a2d202ee6ce0271821d3cf12bc1f09a4d6b79a737ea3bccfc2bb87f89b3fff6410fa85ec02