Analysis
-
max time kernel
148s -
max time network
133s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
03-02-2025 18:38
Static task
static1
Behavioral task
behavioral1
Sample
SilentXMRMinerBuilder.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
SilentXMRMinerBuilder.exe
Resource
win10v2004-20250129-en
General
-
Target
SilentXMRMinerBuilder.exe
-
Size
44.7MB
-
MD5
9706c540dd26ade6bf85b4bbcb9f483a
-
SHA1
f088af13fa12f99e41f748939dfeaece88546480
-
SHA256
33192e2c62761c054586d32d3a36a37f02dc6294e0326abd252e819efeb736bc
-
SHA512
83b4abc06b99f6fd4ec15974273e8e8490819c9feff061232e147214c8a786995e14368e1ded1ca9268a6776a6b8e6acb4454f3b0d20834c11e4d36d95d470b8
-
SSDEEP
786432:VO8Zj0154/RAKyX4oW4SrV6cfvmKaEYxfmTTHQc7p+guPGMB78NWGm0aLMtxx790:NZwOZYX4b4SrtfeKhY9p6EvGMB78oGm4
Malware Config
Extracted
stealerium
https://api.telegram.org/bot7665465643:AAHovJK8wV9ZYD10sdy6ONMxUF7l77R6hlE/sendMessage?chat_id=
-
url
https://szurubooru.zulipchat.com/api/v1/messages
Extracted
gurcu
https://api.telegram.org/bot7665465643:AAHovJK8wV9ZYD10sdy6ONMxUF7l77R6hlE/getM
https://api.telegram.org/bot7665465643:AAHovJK8wV9ZYD10sdy6ONMxUF7l77R6hlE/sendMessage?chat_id=6810876826
Signatures
-
Gurcu family
-
Stealerium
An open source info stealer written in C# first seen in May 2022.
-
Stealerium family
-
Uses browser remote debugging 2 TTPs 6 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 4384 chrome.exe 4952 msedge.exe 1412 msedge.exe 4408 chrome.exe 2912 chrome.exe 968 chrome.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2211717155-842865201-3404093980-1000\Control Panel\International\Geo\Nation SilentXMRMinerBuilder.exe Key value queried \REGISTRY\USER\S-1-5-21-2211717155-842865201-3404093980-1000\Control Panel\International\Geo\Nation build.exe -
Executes dropped EXE 2 IoCs
pid Process 4084 Silent XMR Miner Builder.exe 3848 build.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2211717155-842865201-3404093980-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 build.exe Key opened \REGISTRY\USER\S-1-5-21-2211717155-842865201-3404093980-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 build.exe Key opened \REGISTRY\USER\S-1-5-21-2211717155-842865201-3404093980-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 build.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 15 raw.githubusercontent.com 16 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 44 icanhazip.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SilentXMRMinerBuilder.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 4852 cmd.exe 3948 netsh.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 build.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier build.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4328 timeout.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Kills process with taskkill 1 IoCs
pid Process 980 taskkill.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133830815652077002" chrome.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 4504 powershell.exe 4504 powershell.exe 3848 build.exe 3848 build.exe 3848 build.exe 3848 build.exe 3848 build.exe 3848 build.exe 3848 build.exe 3848 build.exe 3848 build.exe 3848 build.exe 3848 build.exe 3848 build.exe 3848 build.exe 3848 build.exe 3848 build.exe 4408 chrome.exe 4408 chrome.exe 3848 build.exe 3848 build.exe 3848 build.exe 3848 build.exe 3848 build.exe 3848 build.exe 3848 build.exe 3848 build.exe 3848 build.exe 3848 build.exe 3848 build.exe 4296 msedge.exe 4296 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 4408 chrome.exe 4408 chrome.exe 4408 chrome.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeDebugPrivilege 4504 powershell.exe Token: SeDebugPrivilege 3848 build.exe Token: SeShutdownPrivilege 4408 chrome.exe Token: SeCreatePagefilePrivilege 4408 chrome.exe Token: SeShutdownPrivilege 4408 chrome.exe Token: SeCreatePagefilePrivilege 4408 chrome.exe Token: SeSecurityPrivilege 2088 msiexec.exe Token: SeShutdownPrivilege 4408 chrome.exe Token: SeCreatePagefilePrivilege 4408 chrome.exe Token: SeShutdownPrivilege 4408 chrome.exe Token: SeCreatePagefilePrivilege 4408 chrome.exe Token: SeDebugPrivilege 980 taskkill.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4408 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4824 wrote to memory of 4504 4824 SilentXMRMinerBuilder.exe 86 PID 4824 wrote to memory of 4504 4824 SilentXMRMinerBuilder.exe 86 PID 4824 wrote to memory of 4504 4824 SilentXMRMinerBuilder.exe 86 PID 4824 wrote to memory of 4084 4824 SilentXMRMinerBuilder.exe 88 PID 4824 wrote to memory of 4084 4824 SilentXMRMinerBuilder.exe 88 PID 4824 wrote to memory of 3848 4824 SilentXMRMinerBuilder.exe 89 PID 4824 wrote to memory of 3848 4824 SilentXMRMinerBuilder.exe 89 PID 3848 wrote to memory of 4408 3848 build.exe 93 PID 3848 wrote to memory of 4408 3848 build.exe 93 PID 4408 wrote to memory of 1912 4408 chrome.exe 94 PID 4408 wrote to memory of 1912 4408 chrome.exe 94 PID 4408 wrote to memory of 3028 4408 chrome.exe 95 PID 4408 wrote to memory of 3028 4408 chrome.exe 95 PID 4408 wrote to memory of 3028 4408 chrome.exe 95 PID 4408 wrote to memory of 3028 4408 chrome.exe 95 PID 4408 wrote to memory of 3028 4408 chrome.exe 95 PID 4408 wrote to memory of 3028 4408 chrome.exe 95 PID 4408 wrote to memory of 3028 4408 chrome.exe 95 PID 4408 wrote to memory of 3028 4408 chrome.exe 95 PID 4408 wrote to memory of 3028 4408 chrome.exe 95 PID 4408 wrote to memory of 3028 4408 chrome.exe 95 PID 4408 wrote to memory of 3028 4408 chrome.exe 95 PID 4408 wrote to memory of 3028 4408 chrome.exe 95 PID 4408 wrote to memory of 3028 4408 chrome.exe 95 PID 4408 wrote to memory of 3028 4408 chrome.exe 95 PID 4408 wrote to memory of 3028 4408 chrome.exe 95 PID 4408 wrote to memory of 3028 4408 chrome.exe 95 PID 4408 wrote to memory of 3028 4408 chrome.exe 95 PID 4408 wrote to memory of 3028 4408 chrome.exe 95 PID 4408 wrote to memory of 3028 4408 chrome.exe 95 PID 4408 wrote to memory of 3028 4408 chrome.exe 95 PID 4408 wrote to memory of 3028 4408 chrome.exe 95 PID 4408 wrote to memory of 3028 4408 chrome.exe 95 PID 4408 wrote to memory of 3028 4408 chrome.exe 95 PID 4408 wrote to memory of 3028 4408 chrome.exe 95 PID 4408 wrote to memory of 3028 4408 chrome.exe 95 PID 4408 wrote to memory of 3028 4408 chrome.exe 95 PID 4408 wrote to memory of 3028 4408 chrome.exe 95 PID 4408 wrote to memory of 3028 4408 chrome.exe 95 PID 4408 wrote to memory of 3028 4408 chrome.exe 95 PID 4408 wrote to memory of 3028 4408 chrome.exe 95 PID 4408 wrote to memory of 4292 4408 chrome.exe 96 PID 4408 wrote to memory of 4292 4408 chrome.exe 96 PID 4408 wrote to memory of 1652 4408 chrome.exe 97 PID 4408 wrote to memory of 1652 4408 chrome.exe 97 PID 4408 wrote to memory of 1652 4408 chrome.exe 97 PID 4408 wrote to memory of 1652 4408 chrome.exe 97 PID 4408 wrote to memory of 1652 4408 chrome.exe 97 PID 4408 wrote to memory of 1652 4408 chrome.exe 97 PID 4408 wrote to memory of 1652 4408 chrome.exe 97 PID 4408 wrote to memory of 1652 4408 chrome.exe 97 PID 4408 wrote to memory of 1652 4408 chrome.exe 97 PID 4408 wrote to memory of 1652 4408 chrome.exe 97 PID 4408 wrote to memory of 1652 4408 chrome.exe 97 PID 4408 wrote to memory of 1652 4408 chrome.exe 97 PID 4408 wrote to memory of 1652 4408 chrome.exe 97 PID 4408 wrote to memory of 1652 4408 chrome.exe 97 PID 4408 wrote to memory of 1652 4408 chrome.exe 97 PID 4408 wrote to memory of 1652 4408 chrome.exe 97 PID 4408 wrote to memory of 1652 4408 chrome.exe 97 PID 4408 wrote to memory of 1652 4408 chrome.exe 97 PID 4408 wrote to memory of 1652 4408 chrome.exe 97 PID 4408 wrote to memory of 1652 4408 chrome.exe 97 PID 4408 wrote to memory of 1652 4408 chrome.exe 97 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2211717155-842865201-3404093980-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 build.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2211717155-842865201-3404093980-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 build.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SilentXMRMinerBuilder.exe"C:\Users\Admin\AppData\Local\Temp\SilentXMRMinerBuilder.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4824 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHoAZgB1ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHUAdgBhACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGgAaQBrACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGcAaQBuACMAPgA="2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4504
-
-
C:\Users\Admin\AppData\Local\Temp\Silent XMR Miner Builder.exe"C:\Users\Admin\AppData\Local\Temp\Silent XMR Miner Builder.exe"2⤵
- Executes dropped EXE
PID:4084
-
-
C:\Users\Admin\AppData\Local\Temp\build.exe"C:\Users\Admin\AppData\Local\Temp\build.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:3848 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --headless=new --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --disable-gpu --disable-logging3⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4408 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffebb3ecc40,0x7ffebb3ecc4c,0x7ffebb3ecc584⤵PID:1912
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-logging --headless=new --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --use-gl=angle --use-angle=swiftshader-webgl --disable-logging --field-trial-handle=1840,i,15462433612162412302,10187522061543007534,262144 --disable-features=PaintHolding --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=1616 /prefetch:24⤵PID:3028
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --field-trial-handle=2044,i,15462433612162412302,10187522061543007534,262144 --disable-features=PaintHolding --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=2092 /prefetch:34⤵PID:4292
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --field-trial-handle=2140,i,15462433612162412302,10187522061543007534,262144 --disable-features=PaintHolding --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=2360 /prefetch:84⤵PID:1652
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --remote-debugging-port=9222 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3084,i,15462433612162412302,10187522061543007534,262144 --disable-features=PaintHolding --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=3128 /prefetch:14⤵
- Uses browser remote debugging
PID:968
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --remote-debugging-port=9222 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3092,i,15462433612162412302,10187522061543007534,262144 --disable-features=PaintHolding --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=3156 /prefetch:14⤵
- Uses browser remote debugging
PID:2912
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --remote-debugging-port=9222 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3720,i,15462433612162412302,10187522061543007534,262144 --disable-features=PaintHolding --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=4428 /prefetch:14⤵
- Uses browser remote debugging
PID:4384
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --field-trial-handle=4592,i,15462433612162412302,10187522061543007534,262144 --disable-features=PaintHolding --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=4704 /prefetch:84⤵PID:1288
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --field-trial-handle=4844,i,15462433612162412302,10187522061543007534,262144 --disable-features=PaintHolding --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=4864 /prefetch:84⤵PID:2380
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4852 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:3868
-
-
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:3948
-
-
C:\Windows\system32\findstr.exefindstr All4⤵PID:3504
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid3⤵PID:4952
-
C:\Windows\system32\chcp.comchcp 650014⤵PID:2256
-
-
C:\Windows\system32\netsh.exenetsh wlan show networks mode=bssid4⤵
- Event Triggered Execution: Netsh Helper DLL
PID:1492
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9222 --headless=new --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --disable-gpu --disable-logging3⤵
- Uses browser remote debugging
PID:4952 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ffebb2a46f8,0x7ffebb2a4708,0x7ffebb2a47184⤵PID:1492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1496,14888793030037843831,10166806742896539827,131072 --disable-features=PaintHolding --disable-logging --headless=new --headless --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --override-use-software-gl-for-tests --disable-logging --mojo-platform-channel-handle=1520 /prefetch:24⤵PID:1976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1496,14888793030037843831,10166806742896539827,131072 --disable-features=PaintHolding --lang=en-US --service-sandbox-type=none --use-gl=swiftshader-webgl --headless --disable-logging --mojo-platform-channel-handle=1836 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:4296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --disable-logging --remote-debugging-port=9222 --allow-pre-commit-input --field-trial-handle=1496,14888793030037843831,10166806742896539827,131072 --disable-features=PaintHolding --disable-gpu-compositing --lang=en-US --headless --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --mojo-platform-channel-handle=1976 /prefetch:14⤵
- Uses browser remote debugging
PID:1412
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\0ae9ba8a-d7ef-4ce1-bca0-141802aa845d.bat"3⤵PID:3024
-
C:\Windows\system32\chcp.comchcp 650014⤵PID:464
-
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 38484⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:980
-
-
C:\Windows\system32\timeout.exetimeout /T 2 /NOBREAK4⤵
- Delays execution with timeout.exe
PID:4328
-
-
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:4296
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:1164
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2088
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2812
Network
MITRE ATT&CK Enterprise v15
Persistence
Event Triggered Execution
1Netsh Helper DLL
1Modify Authentication Process
1Defense Evasion
Modify Authentication Process
1Obfuscated Files or Information
1Command Obfuscation
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\0ca5d94172d1257f26bd2f97c8c06d72\Admin@IEYJLSCD_en-US\Browsers\Firefox\Bookmarks.txt
Filesize220B
MD52ab1fd921b6c195114e506007ba9fe05
SHA190033c6ee56461ca959482c9692cf6cfb6c5c6af
SHA256c79cfdd6d0757eb52fbb021e7f0da1a2a8f1dd81dcd3a4e62239778545a09ecc
SHA5124f0570d7c7762ecb4dcf3171ae67da3c56aa044419695e5a05f318e550f1a910a616f5691b15abfe831b654718ec97a534914bd172aa7a963609ebd8e1fae0a5
-
Filesize
846B
MD5a936e868cdc6e9cdbebf410e3d38f16c
SHA1f8f1b91bcf91ebe3a676e24cc08ead8aaa77be25
SHA256d8063961b2d111fd80cf9761e99b66cec8fed49851e650542496e150d40e5f96
SHA512fca886d367f39ee42f3520dd44ecb0525e56e4ce299224cc9930dc3a8aa9cb2e7802a789c47164dc2257027c82729eb384d32ce2a39f669ec2d189c5b17bb97f
-
Filesize
4KB
MD58f0fed45c5fce9278f8b3abf11f08bf0
SHA1ec00069412f854ebc40a6803d2aa2cd8ddb26ca5
SHA2562a7f41e1edb3c43927854bb9789f56279db3ac872eb69af62f6d52ae0a02cfdb
SHA51230f17378eb676bdb6f742f1267922d780a3b33865024b7ed0b6288793cfd3ed21668790aa8d8b1d7bf2d5b51ecb3fdaff4f010430170d3c4bd690972684ae893
-
C:\Users\Admin\AppData\Local\0ca5d94172d1257f26bd2f97c8c06d72\Admin@IEYJLSCD_en-US\System\Process.txt
Filesize404B
MD572fcedca041fecdac18ec7d7a723d992
SHA1401a142e6468115cd1e86ad9cc583ba714e94b7b
SHA256adcd80d4c5da9b3fc4e0a595b8ac8aef1977069eaaccced7db29b6c706d338e9
SHA512b0c31d042f8c65f597478ef835a652f1ef58149cc634162b2a5617baef287a7761ce34bde03020eebb02ac6ae419f0a2ac09f17d92a703c652f89d63ec07ce66
-
C:\Users\Admin\AppData\Local\0ca5d94172d1257f26bd2f97c8c06d72\Admin@IEYJLSCD_en-US\System\Process.txt
Filesize1KB
MD561b315cb3edc6bf1049e5d068782d4c7
SHA16045542306315a6356040d539620c4fc61252069
SHA256799dff3ad9f5194de5b4f6fea001712f9840002198c312af458ae81c38d99078
SHA5125393464739c87889f54293fce1aa8badf500eeedc8f668df2fc2687984bde2345717c58e13976ef83084438dab9e79a4fa6a5547bb2796265a282bd627be2cd7
-
C:\Users\Admin\AppData\Local\0ca5d94172d1257f26bd2f97c8c06d72\Admin@IEYJLSCD_en-US\System\Process.txt
Filesize1KB
MD53fc786a1b5aca483412585865c0f6263
SHA1ef651ce7d1d510f735967ad4ef51e7037296318f
SHA256d10d87828b01aee3132353f7acc2f13f40447624dfedc37b91d8bd71a22b3579
SHA51224deabfa299080ee437183806e43c1a8950aeb1c03504590d4eddecede71830d356ccb76854ae48f0b23718ba375aa75f3734bc3c5d58775f979c69dc008c8e7
-
C:\Users\Admin\AppData\Local\0ca5d94172d1257f26bd2f97c8c06d72\Admin@IEYJLSCD_en-US\System\Process.txt
Filesize2KB
MD52983631b797d4e4ba37f539550707a2b
SHA111f981f588c9c953acf5f8955d8085fab882debf
SHA2561b97fd85d39d0601d0207a3795390d22b4d78634d77b370f1dbe4f1d24b7a9dd
SHA512414333f0acf0ebfea3e56c0c0b94744309bf8f7a1d9e343ad160abaccccbc783e0c122a1cec2647156c0da4411d4f6f34e3fcffaa2c16b74ba5ebbf4cd4e6fa3
-
C:\Users\Admin\AppData\Local\0ca5d94172d1257f26bd2f97c8c06d72\Admin@IEYJLSCD_en-US\System\Process.txt
Filesize3KB
MD5977e85568ad699f02b606006fe21ee61
SHA178055b6996c15e9508e55af41d3becd5eab7beaa
SHA25628451c11701fa06751a50c8986d62dfd09c5d52f74d39e5f76c9db3e7257e8e6
SHA5129fdeb7ba619507d6c3a69bfb4df6c04e0d5a590c1b44786ef6cd43ebb49288441b25ff1c079a978029017282a3fa49a118a7506e70b8d2b45229c76f71f780dd
-
C:\Users\Admin\AppData\Local\0ca5d94172d1257f26bd2f97c8c06d72\Admin@IEYJLSCD_en-US\System\Process.txt
Filesize4KB
MD5a3ab19d8ae7352045e2fd7c7d2f0b4b1
SHA17c58eba6b4c1bc2af82634cd5c8ad60b9ca66309
SHA2561a28b6c84caa98f75227e5be722160c8a4aace195458e3afad88861cf43d48c6
SHA51200a297ff05997cd95f7874dbad36e11d5e3515e56127e972ad85371c9a848dc4c240c07ca0f17ab59b401e924c29f10c3f6a9debc59b0a3120108269db61b2d1
-
Filesize
2B
MD58e296a067a37563370ded05f5a3bf3ec
SHA1f6e1126cedebf23e1463aee73f9df08783640400
SHA256b7a56873cd771f2c446d369b649430b65a756ba278ff97ec81bb6f55b2e73569
SHA5125ef620ffb2ed44b40530c0a880fe6b809bf7cc9ce9f589eb2514bf42cec94ade4491c61da816544aebf1054da3d894fdfa218a9bdf73625cbaa1ea0126a47b71
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
152B
MD5894b12bde76a07042b950fb2eb4b501f
SHA1789e18182bb496acffc2f7288dd03036492dae70
SHA25666e5629508ad05075575ce6a33379176994d188956fe3af90ad00ee8a1ec0497
SHA512a73f7c93965745981d0fefaee2694954c51786856a4560f86d6dcf318a49fcec82b380810a57198cabdd547004bba9d377afcf1deb4bbc572b15647b8c0c7b4f
-
Filesize
38.2MB
MD55d7c1b7e0dfc268c1d7fd78ee0d74c71
SHA171f9d9872c4aec12556a885542ffdcae3f11f693
SHA256afb19f7e92067a16800054daf6599d1a9cfcb647e322760e6c542b1cdf8ece67
SHA512d899defc62d7378b647a6b84e2e14d872deec142947c07531954544543882b5ba41b80d08c026a49cadc1e17d9267ddaf44ab0d9ce5fdeb9c10846e4c99d3821
-
Filesize
4KB
MD5528eaeb4d446909e4b8e91aa471adddb
SHA16cd44efbb616d577d9bf86828e12cbfc5fe8b85b
SHA256356f9bac4173cef3c170e829c7355f0c6f7f01e145a0ac1c49f614400f8db04a
SHA512b106271cb971a9f6d1f6b5b9c48a2f6876f70879774b8a77dc569d511f7879efd36be415a7bf2448541b44c916d63beb6503ce4ee41c17d74c0ea6bebcd06aa7
-
Filesize
1KB
MD5d839a9a0d181acd2dec33bf02d696519
SHA1740bfa864cb2b037e0f0680c9224d76da1a9cf30
SHA256bc59885e781ace45b3b95d546e38fcada71646e5fd4582d559a68dbd8ace63f4
SHA51256fc1d8734cdf59c0a419422689704b3a52704d13b5a7ade53511a1b9133151bec1737626b750f04568e8986aef3451692fc9e8f1d215c50d5d684a5e86fbacd
-
Filesize
2KB
MD5d87be8f331649dd84ce59beae566b5da
SHA15313e327ad167c1ee97e6da4f39684cb40d739c1
SHA256063b2687458dfb46877d7b4b70c77e5d343d6db1a4e59b97aa08c5993274b235
SHA512e41ceddf80b1a66eb57ec6dd63e788bd9463792b0a8ef1eda22248d4c863e140bbcf4ad1d5e986220e6da4da7e84cdf59397c62edd58c3b0c90ed001dcb7dee1
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
6.1MB
MD55abc4b2b91501f14bd9296f80d20539c
SHA1b6c26f07cecb8d51e0d41808bb951ee399396a71
SHA256600a124a4277f1d7e1e645ec63dee9c17ce30bb0b417a96d7875a6dfe903ffdf
SHA5122f9535e4cbcb88b3d5b25632e20be1511b139acd5e89a227c8c61cb5750b2a99a6aacf6e4b584a5ff5a89f30991625f4441b833da0929d8d2eb514e730024b42