Analysis
-
max time kernel
141s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-01-2025 09:58
Static task
static1
Behavioral task
behavioral1
Sample
bc7EKCf.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
bc7EKCf.exe
Resource
win10v2004-20241007-en
General
-
Target
bc7EKCf.exe
-
Size
2.9MB
-
MD5
c042e73bc713b483058772dabf080733
-
SHA1
06f64d679249be4d555fc81e495b871b09b98976
-
SHA256
01dc20c640b1a5d41354f57e06b324ff2a5753cd1ef98c5f5773c5475284e27d
-
SHA512
a019c0fa3dd6f179fe748a33aa4f5e62197b232cadca5b481fbb75688ec81dd1b78c7ddd3e64744f7ffca6b578a26382b66ca3982e394b1c61412193c1eaf98f
-
SSDEEP
49152:XTPo/58bWNrFMnwfHvo1FyeOhJG0BNpBtDmMT2N1a3wc2zmHayHNABEc4v0OqMPE:XzoBG+FMwfP6FyTiipHaMT2ukAtUFL4J
Malware Config
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral2/memory/588-9-0x0000000000400000-0x0000000000694000-memory.dmp family_stormkitty -
Stormkitty family
-
Uses browser remote debugging 2 TTPs 6 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 4660 chrome.exe 4360 chrome.exe 1300 chrome.exe 1952 chrome.exe 3744 msedge.exe 3160 msedge.exe -
A potential corporate email address has been identified in the URL: SystemReportDate2025010995813AMOperatingSystemWindows10Pro64BitUserNameAdminComputerNameGUMLNLFEIPAddress181.215.176.83LanguageandRegionenUSAVNotinstalledKeywordsKeywordsNodataBrowserandApplicationDataCookies1Bookmarks5SoftwareandAccountInfoDownloadArchivedDatahttpgetwin11.comnullAdmin@GUMLNLFEenUS.zipArchivePasswordfaa89168490baa09fa10ccbfdb5a17b8
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation bc7EKCf.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 7 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\ca987292f9e4d71eb6bfb4272714cb81\Admin@GUMLNLFE_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini bc7EKCf.exe File created C:\Users\Admin\AppData\Local\ca987292f9e4d71eb6bfb4272714cb81\Admin@GUMLNLFE_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini bc7EKCf.exe File created C:\Users\Admin\AppData\Local\ca987292f9e4d71eb6bfb4272714cb81\Admin@GUMLNLFE_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini bc7EKCf.exe File opened for modification C:\Users\Admin\AppData\Local\ca987292f9e4d71eb6bfb4272714cb81\Admin@GUMLNLFE_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini bc7EKCf.exe File created C:\Users\Admin\AppData\Local\ca987292f9e4d71eb6bfb4272714cb81\Admin@GUMLNLFE_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini bc7EKCf.exe File created C:\Users\Admin\AppData\Local\ca987292f9e4d71eb6bfb4272714cb81\Admin@GUMLNLFE_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Camera Roll\desktop.ini bc7EKCf.exe File created C:\Users\Admin\AppData\Local\ca987292f9e4d71eb6bfb4272714cb81\Admin@GUMLNLFE_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Saved Pictures\desktop.ini bc7EKCf.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 62 icanhazip.com -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum bc7EKCf.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 bc7EKCf.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2040 set thread context of 588 2040 bc7EKCf.exe 85 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bc7EKCf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bc7EKCf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 1 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 4028 cmd.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 bc7EKCf.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier bc7EKCf.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4688 timeout.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Kills process with taskkill 1 IoCs
pid Process 3136 taskkill.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133808903069652488" chrome.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe -
Suspicious behavior: EnumeratesProcesses 39 IoCs
pid Process 588 bc7EKCf.exe 2040 bc7EKCf.exe 2040 bc7EKCf.exe 588 bc7EKCf.exe 4660 chrome.exe 4660 chrome.exe 588 bc7EKCf.exe 588 bc7EKCf.exe 588 bc7EKCf.exe 588 bc7EKCf.exe 588 bc7EKCf.exe 588 bc7EKCf.exe 588 bc7EKCf.exe 588 bc7EKCf.exe 588 bc7EKCf.exe 588 bc7EKCf.exe 588 bc7EKCf.exe 588 bc7EKCf.exe 588 bc7EKCf.exe 588 bc7EKCf.exe 588 bc7EKCf.exe 588 bc7EKCf.exe 588 bc7EKCf.exe 588 bc7EKCf.exe 588 bc7EKCf.exe 588 bc7EKCf.exe 588 bc7EKCf.exe 588 bc7EKCf.exe 588 bc7EKCf.exe 588 bc7EKCf.exe 588 bc7EKCf.exe 588 bc7EKCf.exe 588 bc7EKCf.exe 588 bc7EKCf.exe 588 bc7EKCf.exe 588 bc7EKCf.exe 588 bc7EKCf.exe 4044 msedge.exe 4044 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 4660 chrome.exe 4660 chrome.exe 4660 chrome.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeDebugPrivilege 2040 bc7EKCf.exe Token: SeDebugPrivilege 588 bc7EKCf.exe Token: SeSecurityPrivilege 1164 msiexec.exe Token: SeShutdownPrivilege 4660 chrome.exe Token: SeCreatePagefilePrivilege 4660 chrome.exe Token: SeShutdownPrivilege 4660 chrome.exe Token: SeCreatePagefilePrivilege 4660 chrome.exe Token: SeShutdownPrivilege 4660 chrome.exe Token: SeCreatePagefilePrivilege 4660 chrome.exe Token: SeShutdownPrivilege 4660 chrome.exe Token: SeCreatePagefilePrivilege 4660 chrome.exe Token: SeShutdownPrivilege 4660 chrome.exe Token: SeCreatePagefilePrivilege 4660 chrome.exe Token: SeDebugPrivilege 3136 taskkill.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4660 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2040 wrote to memory of 588 2040 bc7EKCf.exe 85 PID 2040 wrote to memory of 588 2040 bc7EKCf.exe 85 PID 2040 wrote to memory of 588 2040 bc7EKCf.exe 85 PID 2040 wrote to memory of 588 2040 bc7EKCf.exe 85 PID 2040 wrote to memory of 588 2040 bc7EKCf.exe 85 PID 2040 wrote to memory of 588 2040 bc7EKCf.exe 85 PID 2040 wrote to memory of 588 2040 bc7EKCf.exe 85 PID 2040 wrote to memory of 588 2040 bc7EKCf.exe 85 PID 588 wrote to memory of 4660 588 bc7EKCf.exe 100 PID 588 wrote to memory of 4660 588 bc7EKCf.exe 100 PID 4660 wrote to memory of 4748 4660 chrome.exe 101 PID 4660 wrote to memory of 4748 4660 chrome.exe 101 PID 4660 wrote to memory of 1892 4660 chrome.exe 104 PID 4660 wrote to memory of 1892 4660 chrome.exe 104 PID 4660 wrote to memory of 1892 4660 chrome.exe 104 PID 4660 wrote to memory of 1892 4660 chrome.exe 104 PID 4660 wrote to memory of 1892 4660 chrome.exe 104 PID 4660 wrote to memory of 1892 4660 chrome.exe 104 PID 4660 wrote to memory of 1892 4660 chrome.exe 104 PID 4660 wrote to memory of 1892 4660 chrome.exe 104 PID 4660 wrote to memory of 1892 4660 chrome.exe 104 PID 4660 wrote to memory of 1892 4660 chrome.exe 104 PID 4660 wrote to memory of 1892 4660 chrome.exe 104 PID 4660 wrote to memory of 1892 4660 chrome.exe 104 PID 4660 wrote to memory of 1892 4660 chrome.exe 104 PID 4660 wrote to memory of 1892 4660 chrome.exe 104 PID 4660 wrote to memory of 1892 4660 chrome.exe 104 PID 4660 wrote to memory of 1892 4660 chrome.exe 104 PID 4660 wrote to memory of 1892 4660 chrome.exe 104 PID 4660 wrote to memory of 1892 4660 chrome.exe 104 PID 4660 wrote to memory of 1892 4660 chrome.exe 104 PID 4660 wrote to memory of 1892 4660 chrome.exe 104 PID 4660 wrote to memory of 1892 4660 chrome.exe 104 PID 4660 wrote to memory of 1892 4660 chrome.exe 104 PID 4660 wrote to memory of 1892 4660 chrome.exe 104 PID 4660 wrote to memory of 1892 4660 chrome.exe 104 PID 4660 wrote to memory of 1892 4660 chrome.exe 104 PID 4660 wrote to memory of 1892 4660 chrome.exe 104 PID 4660 wrote to memory of 1892 4660 chrome.exe 104 PID 4660 wrote to memory of 1892 4660 chrome.exe 104 PID 4660 wrote to memory of 1892 4660 chrome.exe 104 PID 4660 wrote to memory of 1892 4660 chrome.exe 104 PID 4660 wrote to memory of 3348 4660 chrome.exe 105 PID 4660 wrote to memory of 3348 4660 chrome.exe 105 PID 4660 wrote to memory of 3252 4660 chrome.exe 106 PID 4660 wrote to memory of 3252 4660 chrome.exe 106 PID 4660 wrote to memory of 3252 4660 chrome.exe 106 PID 4660 wrote to memory of 3252 4660 chrome.exe 106 PID 4660 wrote to memory of 3252 4660 chrome.exe 106 PID 4660 wrote to memory of 3252 4660 chrome.exe 106 PID 4660 wrote to memory of 3252 4660 chrome.exe 106 PID 4660 wrote to memory of 3252 4660 chrome.exe 106 PID 4660 wrote to memory of 3252 4660 chrome.exe 106 PID 4660 wrote to memory of 3252 4660 chrome.exe 106 PID 4660 wrote to memory of 3252 4660 chrome.exe 106 PID 4660 wrote to memory of 3252 4660 chrome.exe 106 PID 4660 wrote to memory of 3252 4660 chrome.exe 106 PID 4660 wrote to memory of 3252 4660 chrome.exe 106 PID 4660 wrote to memory of 3252 4660 chrome.exe 106 PID 4660 wrote to memory of 3252 4660 chrome.exe 106 PID 4660 wrote to memory of 3252 4660 chrome.exe 106 PID 4660 wrote to memory of 3252 4660 chrome.exe 106 PID 4660 wrote to memory of 3252 4660 chrome.exe 106 PID 4660 wrote to memory of 3252 4660 chrome.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\bc7EKCf.exe"C:\Users\Admin\AppData\Local\Temp\bc7EKCf.exe"1⤵
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Users\Admin\AppData\Local\Temp\bc7EKCf.exe"C:\Users\Admin\AppData\Local\Temp\bc7EKCf.exe"2⤵
- Checks computer location settings
- Drops desktop.ini file(s)
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:588 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --headless=new --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --disable-gpu --disable-logging3⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4660 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffc4adbcc40,0x7ffc4adbcc4c,0x7ffc4adbcc584⤵PID:4748
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-logging --headless=new --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --use-gl=angle --use-angle=swiftshader-webgl --disable-logging --field-trial-handle=1908,i,13346966121436001994,14960639984285838777,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1892 /prefetch:24⤵PID:1892
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --field-trial-handle=1984,i,13346966121436001994,14960639984285838777,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1996 /prefetch:34⤵PID:3348
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --field-trial-handle=2156,i,13346966121436001994,14960639984285838777,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2532 /prefetch:84⤵PID:3252
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --remote-debugging-port=9222 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3076,i,13346966121436001994,14960639984285838777,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3096 /prefetch:14⤵
- Uses browser remote debugging
PID:4360
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --remote-debugging-port=9222 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3100,i,13346966121436001994,14960639984285838777,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3244 /prefetch:14⤵
- Uses browser remote debugging
PID:1300
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --remote-debugging-port=9222 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4400,i,13346966121436001994,14960639984285838777,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4360 /prefetch:14⤵
- Uses browser remote debugging
PID:1952
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --field-trial-handle=3512,i,13346966121436001994,14960639984285838777,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4408 /prefetch:84⤵PID:1940
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --field-trial-handle=4408,i,13346966121436001994,14960639984285838777,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4812 /prefetch:84⤵PID:3208
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --field-trial-handle=4836,i,13346966121436001994,14960639984285838777,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4832 /prefetch:84⤵PID:4700
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --field-trial-handle=4644,i,13346966121436001994,14960639984285838777,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5000 /prefetch:84⤵PID:2532
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --field-trial-handle=4992,i,13346966121436001994,14960639984285838777,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5152 /prefetch:84⤵PID:1764
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --field-trial-handle=5296,i,13346966121436001994,14960639984285838777,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5308 /prefetch:84⤵PID:3652
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c /C chcp 65001 && netsh wlan show profile | findstr All3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4028
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c /C chcp 65001 && netsh wlan show networks mode=bssid3⤵
- System Location Discovery: System Language Discovery
PID:2288
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9222 --headless=new --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --disable-gpu --disable-logging3⤵
- Uses browser remote debugging
PID:3744 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ffc4aa246f8,0x7ffc4aa24708,0x7ffc4aa247184⤵PID:1676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1460,2533665450226788807,14037058912197389263,131072 --disable-features=PaintHolding --disable-logging --headless=new --headless --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --override-use-software-gl-for-tests --disable-logging --mojo-platform-channel-handle=1476 /prefetch:24⤵PID:4776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1460,2533665450226788807,14037058912197389263,131072 --disable-features=PaintHolding --lang=en-US --service-sandbox-type=none --use-gl=swiftshader-webgl --headless --disable-logging --mojo-platform-channel-handle=1892 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:4044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --disable-logging --remote-debugging-port=9222 --allow-pre-commit-input --field-trial-handle=1460,2533665450226788807,14037058912197389263,131072 --disable-features=PaintHolding --disable-gpu-compositing --lang=en-US --headless --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --mojo-platform-channel-handle=1960 /prefetch:14⤵
- Uses browser remote debugging
PID:3160
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tmp596.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp596.tmp.bat"3⤵
- System Location Discovery: System Language Discovery
PID:1656 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:3348
-
-
C:\Windows\SysWOW64\taskkill.exeTaskKill /F /PID 5884⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3136
-
-
C:\Windows\SysWOW64\timeout.exeTimeout /T 2 /Nobreak4⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4688
-
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1164
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:4852
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:4348
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2364
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
150KB
MD514937b985303ecce4196154a24fc369a
SHA1ecfe89e11a8d08ce0c8745ff5735d5edad683730
SHA25671006a5311819fef45c659428944897184880bcdb571bf68c52b3d6ee97682ff
SHA5121d03c75e4d2cd57eee7b0e93e2de293b41f280c415fb2446ac234fc5afd11fe2f2fcc8ab9843db0847c2ce6bd7df7213fcf249ea71896fbf6c0696e3f5aee46c
-
Filesize
114B
MD51c6d96858d158454f8c9e1898ad774fe
SHA144aa0df8ad585dc896fab591405132254a2373e2
SHA25646c7fc30ed9886e339702f89efb57186397c6c0e26490cb1caa3fb476feef2ec
SHA512b14c602243ed250b6c8e092f2219ead8399fd5a10c09c7d6bc82a220b220ee28a65806e2848676d06de0abc56c04b234e6e873f6b7b6db9933da38d4552a8201
-
C:\Users\Admin\AppData\Local\ca987292f9e4d71eb6bfb4272714cb81\Admin@GUMLNLFE_en-US\Browsers\Firefox\Bookmarks.txt
Filesize220B
MD52ab1fd921b6c195114e506007ba9fe05
SHA190033c6ee56461ca959482c9692cf6cfb6c5c6af
SHA256c79cfdd6d0757eb52fbb021e7f0da1a2a8f1dd81dcd3a4e62239778545a09ecc
SHA5124f0570d7c7762ecb4dcf3171ae67da3c56aa044419695e5a05f318e550f1a910a616f5691b15abfe831b654718ec97a534914bd172aa7a963609ebd8e1fae0a5
-
C:\Users\Admin\AppData\Local\ca987292f9e4d71eb6bfb4272714cb81\Admin@GUMLNLFE_en-US\System\Process.txt
Filesize4KB
MD5b81e96c09ef4967d5f81a4bbc1068c06
SHA15e6f04a9396a78122d2e6ed83a599251bcb99cda
SHA256ab69ca7fe69f25c8c9c51e44ce5fd3fdf998adc07c4b07685e3682e4b29bcd7d
SHA512245d3e75ad691bfce022c2d6c1979914df5b1bad6dff28f873527a09fbb9345034241714d2308805e1a2af1a23a7068d8b446ec19e96def5f6514e34db30dda9
-
Filesize
2B
MD566f041e16a60928b05a7e228a89c3799
SHA1667be543b02294b7624119adc3a725473df39885
SHA2566208ef0f7750c111548cf90b6ea1d0d0a66f6bff40dbef07cb45ec436263c7d6
SHA5128f8541b065653434370e0dd0f930ae0586c66a5235723b22e478daf1bee34865b05e9d5b86b1391c9ef575c2f47a967434e2b3f11a0f78e1133f2a89ce0a6d9f