Resubmissions
15/01/2025, 15:44
250115-s6kp1axjhs 1015/01/2025, 14:52
250115-r81cssxlgr 1015/01/2025, 14:49
250115-r7dseawjhs 10Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15/01/2025, 14:49
Static task
static1
Behavioral task
behavioral1
Sample
e7d30fd97d59ed644b2344b8cf8e1d86531032474542f2bba1bc253cffcf5864.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
e7d30fd97d59ed644b2344b8cf8e1d86531032474542f2bba1bc253cffcf5864.exe
Resource
win10v2004-20241007-en
General
-
Target
e7d30fd97d59ed644b2344b8cf8e1d86531032474542f2bba1bc253cffcf5864.exe
-
Size
6.1MB
-
MD5
df8186565b9760042af7f12fb42a2de2
-
SHA1
11311a96335df5237fa479716365bffd8004a103
-
SHA256
e7d30fd97d59ed644b2344b8cf8e1d86531032474542f2bba1bc253cffcf5864
-
SHA512
4f84deddf8d3290f7a8ed8cae7f571e04a2334b5ecae31b57f545099ec56d3f11fcea16dd5b190a69c203930a909ef7bf03536499c19c402693bc59f9dd3651f
-
SSDEEP
196608:2SkSIlLTUcwti7TQl2NgVg01MWAXAkuujCPX9YG9he5GnQCAJKN:HkSopwtQQl2aOtXADu8X9Y95GQLJ
Malware Config
Extracted
asyncrat
1.0.7
Default
51.89.44.68:8848
etb3t1tr5n
-
delay
1
-
install
true
-
install_file
svchost.exe
-
install_folder
%Temp%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x0032000000023b70-7.dat family_asyncrat -
Downloads MZ/PE file
-
Uses browser remote debugging 2 TTPs 7 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 4116 msedge.exe 3876 chrome.exe 2276 chrome.exe 4472 chrome.exe 4144 chrome.exe 2948 chrome.exe 2888 msedge.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation e7d30fd97d59ed644b2344b8cf8e1d86531032474542f2bba1bc253cffcf5864.exe -
Executes dropped EXE 6 IoCs
pid Process 4052 svchost.exe 3988 svchost.exe 1772 svchost.exe 3520 svchost.exe 5004 svchost.exe 3164 svchost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 e7d30fd97d59ed644b2344b8cf8e1d86531032474542f2bba1bc253cffcf5864.exe Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 e7d30fd97d59ed644b2344b8cf8e1d86531032474542f2bba1bc253cffcf5864.exe Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 e7d30fd97d59ed644b2344b8cf8e1d86531032474542f2bba1bc253cffcf5864.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 13 raw.githubusercontent.com 14 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 47 icanhazip.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 3332 cmd.exe 1752 netsh.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 e7d30fd97d59ed644b2344b8cf8e1d86531032474542f2bba1bc253cffcf5864.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier e7d30fd97d59ed644b2344b8cf8e1d86531032474542f2bba1bc253cffcf5864.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1796 timeout.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Kills process with taskkill 1 IoCs
pid Process 2216 taskkill.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133814264599650253" chrome.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 5072 e7d30fd97d59ed644b2344b8cf8e1d86531032474542f2bba1bc253cffcf5864.exe 5072 e7d30fd97d59ed644b2344b8cf8e1d86531032474542f2bba1bc253cffcf5864.exe 5072 e7d30fd97d59ed644b2344b8cf8e1d86531032474542f2bba1bc253cffcf5864.exe 5072 e7d30fd97d59ed644b2344b8cf8e1d86531032474542f2bba1bc253cffcf5864.exe 5072 e7d30fd97d59ed644b2344b8cf8e1d86531032474542f2bba1bc253cffcf5864.exe 5072 e7d30fd97d59ed644b2344b8cf8e1d86531032474542f2bba1bc253cffcf5864.exe 5072 e7d30fd97d59ed644b2344b8cf8e1d86531032474542f2bba1bc253cffcf5864.exe 5072 e7d30fd97d59ed644b2344b8cf8e1d86531032474542f2bba1bc253cffcf5864.exe 5072 e7d30fd97d59ed644b2344b8cf8e1d86531032474542f2bba1bc253cffcf5864.exe 5072 e7d30fd97d59ed644b2344b8cf8e1d86531032474542f2bba1bc253cffcf5864.exe 5072 e7d30fd97d59ed644b2344b8cf8e1d86531032474542f2bba1bc253cffcf5864.exe 5072 e7d30fd97d59ed644b2344b8cf8e1d86531032474542f2bba1bc253cffcf5864.exe 5072 e7d30fd97d59ed644b2344b8cf8e1d86531032474542f2bba1bc253cffcf5864.exe 5072 e7d30fd97d59ed644b2344b8cf8e1d86531032474542f2bba1bc253cffcf5864.exe 5072 e7d30fd97d59ed644b2344b8cf8e1d86531032474542f2bba1bc253cffcf5864.exe 5072 e7d30fd97d59ed644b2344b8cf8e1d86531032474542f2bba1bc253cffcf5864.exe 5072 e7d30fd97d59ed644b2344b8cf8e1d86531032474542f2bba1bc253cffcf5864.exe 3876 chrome.exe 3876 chrome.exe 5072 e7d30fd97d59ed644b2344b8cf8e1d86531032474542f2bba1bc253cffcf5864.exe 5072 e7d30fd97d59ed644b2344b8cf8e1d86531032474542f2bba1bc253cffcf5864.exe 5072 e7d30fd97d59ed644b2344b8cf8e1d86531032474542f2bba1bc253cffcf5864.exe 5072 e7d30fd97d59ed644b2344b8cf8e1d86531032474542f2bba1bc253cffcf5864.exe 5072 e7d30fd97d59ed644b2344b8cf8e1d86531032474542f2bba1bc253cffcf5864.exe 5072 e7d30fd97d59ed644b2344b8cf8e1d86531032474542f2bba1bc253cffcf5864.exe 5072 e7d30fd97d59ed644b2344b8cf8e1d86531032474542f2bba1bc253cffcf5864.exe 5072 e7d30fd97d59ed644b2344b8cf8e1d86531032474542f2bba1bc253cffcf5864.exe 5072 e7d30fd97d59ed644b2344b8cf8e1d86531032474542f2bba1bc253cffcf5864.exe 5072 e7d30fd97d59ed644b2344b8cf8e1d86531032474542f2bba1bc253cffcf5864.exe 2492 msedge.exe 2492 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 3876 chrome.exe 3876 chrome.exe 3876 chrome.exe 3876 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 5072 e7d30fd97d59ed644b2344b8cf8e1d86531032474542f2bba1bc253cffcf5864.exe Token: SeIncreaseQuotaPrivilege 4052 svchost.exe Token: SeSecurityPrivilege 4052 svchost.exe Token: SeTakeOwnershipPrivilege 4052 svchost.exe Token: SeLoadDriverPrivilege 4052 svchost.exe Token: SeSystemProfilePrivilege 4052 svchost.exe Token: SeSystemtimePrivilege 4052 svchost.exe Token: SeProfSingleProcessPrivilege 4052 svchost.exe Token: SeIncBasePriorityPrivilege 4052 svchost.exe Token: SeCreatePagefilePrivilege 4052 svchost.exe Token: SeBackupPrivilege 4052 svchost.exe Token: SeRestorePrivilege 4052 svchost.exe Token: SeShutdownPrivilege 4052 svchost.exe Token: SeDebugPrivilege 4052 svchost.exe Token: SeSystemEnvironmentPrivilege 4052 svchost.exe Token: SeRemoteShutdownPrivilege 4052 svchost.exe Token: SeUndockPrivilege 4052 svchost.exe Token: SeManageVolumePrivilege 4052 svchost.exe Token: 33 4052 svchost.exe Token: 34 4052 svchost.exe Token: 35 4052 svchost.exe Token: 36 4052 svchost.exe Token: SeIncreaseQuotaPrivilege 3988 svchost.exe Token: SeSecurityPrivilege 3988 svchost.exe Token: SeTakeOwnershipPrivilege 3988 svchost.exe Token: SeLoadDriverPrivilege 3988 svchost.exe Token: SeSystemProfilePrivilege 3988 svchost.exe Token: SeSystemtimePrivilege 3988 svchost.exe Token: SeProfSingleProcessPrivilege 3988 svchost.exe Token: SeIncBasePriorityPrivilege 3988 svchost.exe Token: SeCreatePagefilePrivilege 3988 svchost.exe Token: SeBackupPrivilege 3988 svchost.exe Token: SeRestorePrivilege 3988 svchost.exe Token: SeShutdownPrivilege 3988 svchost.exe Token: SeDebugPrivilege 3988 svchost.exe Token: SeSystemEnvironmentPrivilege 3988 svchost.exe Token: SeRemoteShutdownPrivilege 3988 svchost.exe Token: SeUndockPrivilege 3988 svchost.exe Token: SeManageVolumePrivilege 3988 svchost.exe Token: 33 3988 svchost.exe Token: 34 3988 svchost.exe Token: 35 3988 svchost.exe Token: 36 3988 svchost.exe Token: SeShutdownPrivilege 3876 chrome.exe Token: SeCreatePagefilePrivilege 3876 chrome.exe Token: SeShutdownPrivilege 3876 chrome.exe Token: SeCreatePagefilePrivilege 3876 chrome.exe Token: SeShutdownPrivilege 3876 chrome.exe Token: SeCreatePagefilePrivilege 3876 chrome.exe Token: SeSecurityPrivilege 812 msiexec.exe Token: SeShutdownPrivilege 3876 chrome.exe Token: SeCreatePagefilePrivilege 3876 chrome.exe Token: SeShutdownPrivilege 3876 chrome.exe Token: SeCreatePagefilePrivilege 3876 chrome.exe Token: SeIncreaseQuotaPrivilege 1772 svchost.exe Token: SeSecurityPrivilege 1772 svchost.exe Token: SeTakeOwnershipPrivilege 1772 svchost.exe Token: SeLoadDriverPrivilege 1772 svchost.exe Token: SeSystemProfilePrivilege 1772 svchost.exe Token: SeSystemtimePrivilege 1772 svchost.exe Token: SeProfSingleProcessPrivilege 1772 svchost.exe Token: SeIncBasePriorityPrivilege 1772 svchost.exe Token: SeCreatePagefilePrivilege 1772 svchost.exe Token: SeBackupPrivilege 1772 svchost.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3876 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5072 wrote to memory of 4052 5072 e7d30fd97d59ed644b2344b8cf8e1d86531032474542f2bba1bc253cffcf5864.exe 83 PID 5072 wrote to memory of 4052 5072 e7d30fd97d59ed644b2344b8cf8e1d86531032474542f2bba1bc253cffcf5864.exe 83 PID 5072 wrote to memory of 3988 5072 e7d30fd97d59ed644b2344b8cf8e1d86531032474542f2bba1bc253cffcf5864.exe 87 PID 5072 wrote to memory of 3988 5072 e7d30fd97d59ed644b2344b8cf8e1d86531032474542f2bba1bc253cffcf5864.exe 87 PID 5072 wrote to memory of 3876 5072 e7d30fd97d59ed644b2344b8cf8e1d86531032474542f2bba1bc253cffcf5864.exe 90 PID 5072 wrote to memory of 3876 5072 e7d30fd97d59ed644b2344b8cf8e1d86531032474542f2bba1bc253cffcf5864.exe 90 PID 3876 wrote to memory of 1512 3876 chrome.exe 91 PID 3876 wrote to memory of 1512 3876 chrome.exe 91 PID 3876 wrote to memory of 1568 3876 chrome.exe 92 PID 3876 wrote to memory of 1568 3876 chrome.exe 92 PID 3876 wrote to memory of 1568 3876 chrome.exe 92 PID 3876 wrote to memory of 1568 3876 chrome.exe 92 PID 3876 wrote to memory of 1568 3876 chrome.exe 92 PID 3876 wrote to memory of 1568 3876 chrome.exe 92 PID 3876 wrote to memory of 1568 3876 chrome.exe 92 PID 3876 wrote to memory of 1568 3876 chrome.exe 92 PID 3876 wrote to memory of 1568 3876 chrome.exe 92 PID 3876 wrote to memory of 1568 3876 chrome.exe 92 PID 3876 wrote to memory of 1568 3876 chrome.exe 92 PID 3876 wrote to memory of 1568 3876 chrome.exe 92 PID 3876 wrote to memory of 1568 3876 chrome.exe 92 PID 3876 wrote to memory of 1568 3876 chrome.exe 92 PID 3876 wrote to memory of 1568 3876 chrome.exe 92 PID 3876 wrote to memory of 1568 3876 chrome.exe 92 PID 3876 wrote to memory of 1568 3876 chrome.exe 92 PID 3876 wrote to memory of 1568 3876 chrome.exe 92 PID 3876 wrote to memory of 1568 3876 chrome.exe 92 PID 3876 wrote to memory of 1568 3876 chrome.exe 92 PID 3876 wrote to memory of 1568 3876 chrome.exe 92 PID 3876 wrote to memory of 1568 3876 chrome.exe 92 PID 3876 wrote to memory of 1568 3876 chrome.exe 92 PID 3876 wrote to memory of 1568 3876 chrome.exe 92 PID 3876 wrote to memory of 1568 3876 chrome.exe 92 PID 3876 wrote to memory of 1568 3876 chrome.exe 92 PID 3876 wrote to memory of 1568 3876 chrome.exe 92 PID 3876 wrote to memory of 1568 3876 chrome.exe 92 PID 3876 wrote to memory of 1568 3876 chrome.exe 92 PID 3876 wrote to memory of 1568 3876 chrome.exe 92 PID 3876 wrote to memory of 2532 3876 chrome.exe 93 PID 3876 wrote to memory of 2532 3876 chrome.exe 93 PID 3876 wrote to memory of 2796 3876 chrome.exe 94 PID 3876 wrote to memory of 2796 3876 chrome.exe 94 PID 3876 wrote to memory of 2796 3876 chrome.exe 94 PID 3876 wrote to memory of 2796 3876 chrome.exe 94 PID 3876 wrote to memory of 2796 3876 chrome.exe 94 PID 3876 wrote to memory of 2796 3876 chrome.exe 94 PID 3876 wrote to memory of 2796 3876 chrome.exe 94 PID 3876 wrote to memory of 2796 3876 chrome.exe 94 PID 3876 wrote to memory of 2796 3876 chrome.exe 94 PID 3876 wrote to memory of 2796 3876 chrome.exe 94 PID 3876 wrote to memory of 2796 3876 chrome.exe 94 PID 3876 wrote to memory of 2796 3876 chrome.exe 94 PID 3876 wrote to memory of 2796 3876 chrome.exe 94 PID 3876 wrote to memory of 2796 3876 chrome.exe 94 PID 3876 wrote to memory of 2796 3876 chrome.exe 94 PID 3876 wrote to memory of 2796 3876 chrome.exe 94 PID 3876 wrote to memory of 2796 3876 chrome.exe 94 PID 3876 wrote to memory of 2796 3876 chrome.exe 94 PID 3876 wrote to memory of 2796 3876 chrome.exe 94 PID 3876 wrote to memory of 2796 3876 chrome.exe 94 PID 3876 wrote to memory of 2796 3876 chrome.exe 94 PID 3876 wrote to memory of 2796 3876 chrome.exe 94 PID 3876 wrote to memory of 2796 3876 chrome.exe 94 PID 3876 wrote to memory of 2796 3876 chrome.exe 94 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 e7d30fd97d59ed644b2344b8cf8e1d86531032474542f2bba1bc253cffcf5864.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 e7d30fd97d59ed644b2344b8cf8e1d86531032474542f2bba1bc253cffcf5864.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e7d30fd97d59ed644b2344b8cf8e1d86531032474542f2bba1bc253cffcf5864.exe"C:\Users\Admin\AppData\Local\Temp\e7d30fd97d59ed644b2344b8cf8e1d86531032474542f2bba1bc253cffcf5864.exe"1⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:5072 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4052
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3988
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --headless=new --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --disable-gpu --disable-logging2⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3876 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff8fd50cc40,0x7ff8fd50cc4c,0x7ff8fd50cc583⤵PID:1512
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-logging --headless=new --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --use-gl=angle --use-angle=swiftshader-webgl --disable-logging --field-trial-handle=1904,i,13362829833193736861,402044045416238509,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1900 /prefetch:23⤵PID:1568
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --field-trial-handle=1968,i,13362829833193736861,402044045416238509,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2080 /prefetch:33⤵PID:2532
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --field-trial-handle=2152,i,13362829833193736861,402044045416238509,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2528 /prefetch:83⤵PID:2796
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --remote-debugging-port=9222 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3076,i,13362829833193736861,402044045416238509,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3124 /prefetch:13⤵
- Uses browser remote debugging
PID:4472
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --remote-debugging-port=9222 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3092,i,13362829833193736861,402044045416238509,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3168 /prefetch:13⤵
- Uses browser remote debugging
PID:2276
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --remote-debugging-port=9222 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4352,i,13362829833193736861,402044045416238509,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4380 /prefetch:13⤵
- Uses browser remote debugging
PID:4144
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --field-trial-handle=4820,i,13362829833193736861,402044045416238509,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4564 /prefetch:83⤵PID:3840
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --field-trial-handle=4564,i,13362829833193736861,402044045416238509,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4860 /prefetch:83⤵PID:5036
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --field-trial-handle=5020,i,13362829833193736861,402044045416238509,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5012 /prefetch:83⤵PID:248
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --field-trial-handle=4856,i,13362829833193736861,402044045416238509,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4860 /prefetch:83⤵PID:2300
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --field-trial-handle=4948,i,13362829833193736861,402044045416238509,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5176 /prefetch:83⤵PID:4776
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --field-trial-handle=5012,i,13362829833193736861,402044045416238509,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5164 /prefetch:83⤵PID:2616
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --extension-process --no-appcompat-clear --disable-logging --remote-debugging-port=9222 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=5412,i,13362829833193736861,402044045416238509,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5428 /prefetch:23⤵
- Uses browser remote debugging
PID:2948
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All2⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:3332 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:976
-
-
C:\Windows\system32\netsh.exenetsh wlan show profile3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:1752
-
-
C:\Windows\system32\findstr.exefindstr All3⤵PID:1424
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid2⤵PID:1480
-
C:\Windows\system32\chcp.comchcp 650013⤵PID:2720
-
-
C:\Windows\system32\netsh.exenetsh wlan show networks mode=bssid3⤵
- Event Triggered Execution: Netsh Helper DLL
PID:4556
-
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9222 --headless=new --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --disable-gpu --disable-logging2⤵
- Uses browser remote debugging
PID:2888 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ff8fd3c46f8,0x7ff8fd3c4708,0x7ff8fd3c47183⤵PID:4568
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1452,1203036426157363982,5544180598459076939,131072 --disable-features=PaintHolding --disable-logging --headless=new --headless --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --override-use-software-gl-for-tests --disable-logging --mojo-platform-channel-handle=1460 /prefetch:23⤵PID:2908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1452,1203036426157363982,5544180598459076939,131072 --disable-features=PaintHolding --lang=en-US --service-sandbox-type=none --use-gl=swiftshader-webgl --headless --disable-logging --mojo-platform-channel-handle=1844 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:2492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --disable-logging --remote-debugging-port=9222 --allow-pre-commit-input --field-trial-handle=1452,1203036426157363982,5544180598459076939,131072 --disable-features=PaintHolding --disable-gpu-compositing --lang=en-US --headless --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --mojo-platform-channel-handle=2004 /prefetch:13⤵
- Uses browser remote debugging
PID:4116
-
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Executes dropped EXE
PID:3520
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Executes dropped EXE
PID:5004
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Executes dropped EXE
PID:3164
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\39cb0c7b-7414-46e2-aae5-342d30d820c2.bat"2⤵PID:2072
-
C:\Windows\system32\chcp.comchcp 650013⤵PID:1244
-
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 50723⤵
- Kills process with taskkill
PID:2216
-
-
C:\Windows\system32\timeout.exetimeout /T 2 /NOBREAK3⤵
- Delays execution with timeout.exe
PID:1796
-
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:4776
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:3528
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Suspicious use of AdjustPrivilegeToken
PID:812
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4464
Network
MITRE ATT&CK Enterprise v15
Persistence
Event Triggered Execution
1Netsh Helper DLL
1Modify Authentication Process
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
649B
MD558cbf8fbf3df2d2be917be796371f4af
SHA128b3e344415b25d86fdc7c0cf14fa9f2ee7e62ea
SHA256bcca579620e998e65e37c8b8124df53ec2a128ba3ca60bbe8e1d74cb0351caf2
SHA5125eae55999d21784af65f0c38e1362f201f09cda832aa6e610f2ede9870c0a960d35159101aa58c9277d7dc100aa2b4f7b225a39911c01f242bc190b2a52e2aa6
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\_locales\en\messages.json
Filesize851B
MD507ffbe5f24ca348723ff8c6c488abfb8
SHA16dc2851e39b2ee38f88cf5c35a90171dbea5b690
SHA2566895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c
SHA5127ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\dasherSettingSchema.json
Filesize854B
MD54ec1df2da46182103d2ffc3b92d20ca5
SHA1fb9d1ba3710cf31a87165317c6edc110e98994ce
SHA2566c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6
SHA512939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
152B
MD5b76b6a7c80667127950329a878e1e38c
SHA1c61e1b3b5631c5ef4f0e299242571a3677db3fde
SHA2565f2e3a179e39c7fbb73a580b1b9e93b34306173d2c5f194d8e6aaceada67c7fc
SHA512387dd80508ba48bc71747198d02b4963a1a6de7569fbe5a5e518f55dabeb9dbcfe7986ac785e308694e0b0152163f16a2bf107bcca8844e5e143ac9996c2cbbf
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir3876_2048749317\8d3040d7-2c6a-449c-8494-01be75a62f74.tmp
Filesize150KB
MD514937b985303ecce4196154a24fc369a
SHA1ecfe89e11a8d08ce0c8745ff5735d5edad683730
SHA25671006a5311819fef45c659428944897184880bcdb571bf68c52b3d6ee97682ff
SHA5121d03c75e4d2cd57eee7b0e93e2de293b41f280c415fb2446ac234fc5afd11fe2f2fcc8ab9843db0847c2ce6bd7df7213fcf249ea71896fbf6c0696e3f5aee46c
-
Filesize
711B
MD5558659936250e03cc14b60ebf648aa09
SHA132f1ce0361bbfdff11e2ffd53d3ae88a8b81a825
SHA2562445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b
SHA5121632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727
-
C:\Users\Admin\AppData\Local\d05e74e159e3a247af8877a42fb8c726\Admin@HGNBWBGW_en-US\Browsers\Firefox\Bookmarks.txt
Filesize220B
MD52ab1fd921b6c195114e506007ba9fe05
SHA190033c6ee56461ca959482c9692cf6cfb6c5c6af
SHA256c79cfdd6d0757eb52fbb021e7f0da1a2a8f1dd81dcd3a4e62239778545a09ecc
SHA5124f0570d7c7762ecb4dcf3171ae67da3c56aa044419695e5a05f318e550f1a910a616f5691b15abfe831b654718ec97a534914bd172aa7a963609ebd8e1fae0a5
-
Filesize
6KB
MD5ef5e9e7ca50b6b3fcf51096db23d775a
SHA1d47cd9fc0801b2d1696fb88b82e5816e8aaa5a45
SHA256256ec261943bbb226cd6fd159e5c16e487def3fadfca9798eee4401e60e3dce7
SHA51205c675f9b9e757fd1d529f0a484d93f97e47132bf158b290058607552c3f3551db023da74ce41c3cc9a04b288bf6d33d2c7851229c70ca2e79cc9d645a2bce4e
-
C:\Users\Admin\AppData\Local\d05e74e159e3a247af8877a42fb8c726\Admin@HGNBWBGW_en-US\System\Process.txt
Filesize3KB
MD5f24f5ed1255dd269e61fe33976e8d6b2
SHA19efe18787e6ebd1632fb101cf7c5ecfa02895245
SHA256788f76136793dbea005ee18824d293317a8f40e0efeaba57b93aecfb2540161c
SHA512f4a020d796f65e7f4719a5c63c0f4b299606128251de259019824dc4551fd0788cfc8e57034241333850b26be80ad95786c879be05d31f9906c3459600fe8a67
-
C:\Users\Admin\AppData\Local\d05e74e159e3a247af8877a42fb8c726\Admin@HGNBWBGW_en-US\System\Process.txt
Filesize3KB
MD55ae5e3dfe994b7d86f1c3b179f2622c3
SHA142cce3e9ee99f172e6816f711718e5323cec0a75
SHA256d5e5c30f9f72b21633bbddd358c7a9441d063df7740be73fb0406667e2b626a0
SHA5120a695646fb11e40680dcef3d81cda66d26b6684ff812dcc0666a4edaa8d849d5b3e0000905020ffda2bc82476659124c5635b9d222483c3a6b8d9b21dee8fba6
-
C:\Users\Admin\AppData\Local\d05e74e159e3a247af8877a42fb8c726\Admin@HGNBWBGW_en-US\System\Process.txt
Filesize4KB
MD541cf8782724baed7fb1a7310237d27dc
SHA17c65a8ac632dcfdb3c11ccff9e34563f9e61e8c5
SHA256a6777acfe2e2d978cb5db53fd7e1ba3be8cfbe07746c9ebd23ea4f01000b4deb
SHA51289bbc23222353677f8b2d7acbab5bf791a17fbde74d24d6d177244cb35f5aa639885459b880bc127532a79c5748f5a4c571d4859c93d5b8364a9333dec5d36d6
-
C:\Users\Admin\AppData\Local\d05e74e159e3a247af8877a42fb8c726\Admin@HGNBWBGW_en-US\System\Process.txt
Filesize1KB
MD5a81b20c93bfb83907708ff484c8e8de0
SHA1146a20140377db635fda2ff52823a52fab923114
SHA2564f6822c064942171c789d5513fd180f10b59f98e9f5b46cc2534547c380c9806
SHA512944eada198c32a232231d9acf94e301bce557ba5f14c32b97d732e57909ffda0c349053e2f5e433174ee509aae0917fc99348757427761f8a463f5ac04f985e4
-
C:\Users\Admin\AppData\Local\d05e74e159e3a247af8877a42fb8c726\Admin@HGNBWBGW_en-US\System\Process.txt
Filesize2KB
MD529c7076647264a471080d5d5a1f15e0d
SHA10990602981a7e6f67add8ff709e2dee89d915909
SHA2569f34279db4a053a346cd5f8995606210334c9c3e847b65dc1c4762639320334e
SHA512e335fbefbee616f8e621d080c73e00c9ff06d782704a20ecd9cc8109099c9aa53f1433b58b68bedb674570c1109ae2bb5cfab1d192e572e32fb7bce3b30f3738
-
Filesize
3B
MD59872ed9fc22fc182d371c3e9ed316094
SHA187d538ef1c1db71603e60f278446c86470162380
SHA2562811745d7b8d8874f6e653d176cefdd19e05e920ce389b9b7e83e5b2dfa546c7
SHA5127f15b597d6f09f3f4c150eb20a0bf2a118743476d0c0652348017bc8acc76c4912e668465cf3033ef97cfab9e1eef05dbd7ed34710d5dc884fa986f833168abd
-
Filesize
63KB
MD567ca41c73d556cc4cfc67fc5b425bbbd
SHA1ada7f812cd581c493630eca83bf38c0f8b32b186
SHA25623d2e491a8c7f2f7f344764e6879d9566c9a3e55a3788038e48b346c068dde5b
SHA5120dceb6468147cd2497adf31843389a78460ed5abe2c5a13488fc55a2d202ee6ce0271821d3cf12bc1f09a4d6b79a737ea3bccfc2bb87f89b3fff6410fa85ec02