Analysis
-
max time kernel
140s -
max time network
151s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250207-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250207-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
08-02-2025 17:15
Behavioral task
behavioral1
Sample
filw.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
filw.exe
Resource
win10ltsc2021-20250207-en
Behavioral task
behavioral3
Sample
filw.exe
Resource
win11-20250207-en
General
-
Target
filw.exe
-
Size
6.1MB
-
MD5
a5dc5dfb3d20c67a35c1ee67e010fc7b
-
SHA1
94694b8cf4d9558014f78037e1fd6fcfe4ddd4e3
-
SHA256
1d810a842c4a71e7490f0a88bb9b0d3c82b084147e73fb2e4ef3c32456055d04
-
SHA512
e8c552eff3537974ef552cf500f7c1060c5bff409fdc8ff34f98544f27afa86fb15edd0930a3b9a699977c452c2115697354772d1b4e0f095744cf7491cc9a48
-
SSDEEP
196608:RaiSkSIlLTUcwti7TQl2NgVg01MWAXAkuujCPX9YG9he5GnQCAJKN:QkSopwtQQl2aOtXADu8X9Y95GQLJ
Malware Config
Extracted
stealerium
https://api.telegram.org/bot7043342993:AAH3tTE7nerxLSr5-SkYKVrmJwCoBBaGRCU/sendMessage?chat_id=
-
url
https://szurubooru.zulipchat.com/api/v1/messages
Signatures
-
Stealerium
An open source info stealer written in C# first seen in May 2022.
-
Stealerium family
-
Downloads MZ/PE file 1 IoCs
flow pid Process 73 1028 Process not Found -
Uses browser remote debugging 2 TTPs 6 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 3464 msedge.exe 4612 msedge.exe 2880 chrome.exe 3336 chrome.exe 3592 chrome.exe 3600 chrome.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2725887018-3128739702-485120524-1000\Control Panel\International\Geo\Nation filw.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2725887018-3128739702-485120524-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 filw.exe Key opened \REGISTRY\USER\S-1-5-21-2725887018-3128739702-485120524-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 filw.exe Key opened \REGISTRY\USER\S-1-5-21-2725887018-3128739702-485120524-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 filw.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 5 raw.githubusercontent.com 4 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 37 icanhazip.com -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SystemTemp chrome.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4996 MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 3416 cmd.exe 2924 netsh.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 filw.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier filw.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133835088048995723" chrome.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 2236 filw.exe 2236 filw.exe 2236 filw.exe 2236 filw.exe 2236 filw.exe 2236 filw.exe 2236 filw.exe 2236 filw.exe 2236 filw.exe 2236 filw.exe 2236 filw.exe 2236 filw.exe 2236 filw.exe 2880 chrome.exe 2880 chrome.exe 2236 filw.exe 2236 filw.exe 2236 filw.exe 2236 filw.exe 2236 filw.exe 2236 filw.exe 2236 filw.exe 2236 filw.exe 2236 filw.exe 2236 filw.exe 2236 filw.exe 2268 msedge.exe 2268 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 2880 chrome.exe 2880 chrome.exe 2880 chrome.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 2236 filw.exe Token: SeShutdownPrivilege 2880 chrome.exe Token: SeCreatePagefilePrivilege 2880 chrome.exe Token: SeShutdownPrivilege 2880 chrome.exe Token: SeCreatePagefilePrivilege 2880 chrome.exe Token: SeShutdownPrivilege 2880 chrome.exe Token: SeCreatePagefilePrivilege 2880 chrome.exe Token: SeShutdownPrivilege 2880 chrome.exe Token: SeCreatePagefilePrivilege 2880 chrome.exe Token: SeSecurityPrivilege 2556 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2880 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2236 wrote to memory of 2880 2236 filw.exe 85 PID 2236 wrote to memory of 2880 2236 filw.exe 85 PID 2880 wrote to memory of 2824 2880 chrome.exe 86 PID 2880 wrote to memory of 2824 2880 chrome.exe 86 PID 2880 wrote to memory of 1160 2880 chrome.exe 87 PID 2880 wrote to memory of 1160 2880 chrome.exe 87 PID 2880 wrote to memory of 1160 2880 chrome.exe 87 PID 2880 wrote to memory of 1160 2880 chrome.exe 87 PID 2880 wrote to memory of 1160 2880 chrome.exe 87 PID 2880 wrote to memory of 1160 2880 chrome.exe 87 PID 2880 wrote to memory of 1160 2880 chrome.exe 87 PID 2880 wrote to memory of 1160 2880 chrome.exe 87 PID 2880 wrote to memory of 1160 2880 chrome.exe 87 PID 2880 wrote to memory of 1160 2880 chrome.exe 87 PID 2880 wrote to memory of 1160 2880 chrome.exe 87 PID 2880 wrote to memory of 1160 2880 chrome.exe 87 PID 2880 wrote to memory of 1160 2880 chrome.exe 87 PID 2880 wrote to memory of 1160 2880 chrome.exe 87 PID 2880 wrote to memory of 1160 2880 chrome.exe 87 PID 2880 wrote to memory of 1160 2880 chrome.exe 87 PID 2880 wrote to memory of 1160 2880 chrome.exe 87 PID 2880 wrote to memory of 1160 2880 chrome.exe 87 PID 2880 wrote to memory of 1160 2880 chrome.exe 87 PID 2880 wrote to memory of 1160 2880 chrome.exe 87 PID 2880 wrote to memory of 1160 2880 chrome.exe 87 PID 2880 wrote to memory of 1160 2880 chrome.exe 87 PID 2880 wrote to memory of 1160 2880 chrome.exe 87 PID 2880 wrote to memory of 1160 2880 chrome.exe 87 PID 2880 wrote to memory of 1160 2880 chrome.exe 87 PID 2880 wrote to memory of 1160 2880 chrome.exe 87 PID 2880 wrote to memory of 1160 2880 chrome.exe 87 PID 2880 wrote to memory of 1160 2880 chrome.exe 87 PID 2880 wrote to memory of 1160 2880 chrome.exe 87 PID 2880 wrote to memory of 1160 2880 chrome.exe 87 PID 2880 wrote to memory of 1620 2880 chrome.exe 88 PID 2880 wrote to memory of 1620 2880 chrome.exe 88 PID 2880 wrote to memory of 4752 2880 chrome.exe 89 PID 2880 wrote to memory of 4752 2880 chrome.exe 89 PID 2880 wrote to memory of 4752 2880 chrome.exe 89 PID 2880 wrote to memory of 4752 2880 chrome.exe 89 PID 2880 wrote to memory of 4752 2880 chrome.exe 89 PID 2880 wrote to memory of 4752 2880 chrome.exe 89 PID 2880 wrote to memory of 4752 2880 chrome.exe 89 PID 2880 wrote to memory of 4752 2880 chrome.exe 89 PID 2880 wrote to memory of 4752 2880 chrome.exe 89 PID 2880 wrote to memory of 4752 2880 chrome.exe 89 PID 2880 wrote to memory of 4752 2880 chrome.exe 89 PID 2880 wrote to memory of 4752 2880 chrome.exe 89 PID 2880 wrote to memory of 4752 2880 chrome.exe 89 PID 2880 wrote to memory of 4752 2880 chrome.exe 89 PID 2880 wrote to memory of 4752 2880 chrome.exe 89 PID 2880 wrote to memory of 4752 2880 chrome.exe 89 PID 2880 wrote to memory of 4752 2880 chrome.exe 89 PID 2880 wrote to memory of 4752 2880 chrome.exe 89 PID 2880 wrote to memory of 4752 2880 chrome.exe 89 PID 2880 wrote to memory of 4752 2880 chrome.exe 89 PID 2880 wrote to memory of 4752 2880 chrome.exe 89 PID 2880 wrote to memory of 4752 2880 chrome.exe 89 PID 2880 wrote to memory of 4752 2880 chrome.exe 89 PID 2880 wrote to memory of 4752 2880 chrome.exe 89 PID 2880 wrote to memory of 4752 2880 chrome.exe 89 PID 2880 wrote to memory of 4752 2880 chrome.exe 89 PID 2880 wrote to memory of 4752 2880 chrome.exe 89 PID 2880 wrote to memory of 4752 2880 chrome.exe 89 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2725887018-3128739702-485120524-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 filw.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2725887018-3128739702-485120524-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 filw.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\filw.exe"C:\Users\Admin\AppData\Local\Temp\filw.exe"1⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:2236 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --headless=new --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --disable-gpu --disable-logging2⤵
- Uses browser remote debugging
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ffa1e06cc40,0x7ffa1e06cc4c,0x7ffa1e06cc583⤵PID:2824
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-logging --headless=new --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --use-gl=angle --use-angle=swiftshader-webgl --disable-logging --field-trial-handle=1836,i,13793215266148018140,10866520706536433010,262144 --disable-features=PaintHolding --variations-seed-version=20250206-180041.353000 --mojo-platform-channel-handle=1748 /prefetch:23⤵PID:1160
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --field-trial-handle=2080,i,13793215266148018140,10866520706536433010,262144 --disable-features=PaintHolding --variations-seed-version=20250206-180041.353000 --mojo-platform-channel-handle=2116 /prefetch:33⤵PID:1620
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --field-trial-handle=2180,i,13793215266148018140,10866520706536433010,262144 --disable-features=PaintHolding --variations-seed-version=20250206-180041.353000 --mojo-platform-channel-handle=2356 /prefetch:83⤵PID:4752
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --remote-debugging-port=9222 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3100,i,13793215266148018140,10866520706536433010,262144 --disable-features=PaintHolding --variations-seed-version=20250206-180041.353000 --mojo-platform-channel-handle=3120 /prefetch:13⤵
- Uses browser remote debugging
PID:3592
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --remote-debugging-port=9222 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3128,i,13793215266148018140,10866520706536433010,262144 --disable-features=PaintHolding --variations-seed-version=20250206-180041.353000 --mojo-platform-channel-handle=3152 /prefetch:13⤵
- Uses browser remote debugging
PID:3336
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --remote-debugging-port=9222 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4424,i,13793215266148018140,10866520706536433010,262144 --disable-features=PaintHolding --variations-seed-version=20250206-180041.353000 --mojo-platform-channel-handle=4388 /prefetch:13⤵
- Uses browser remote debugging
PID:3600
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --field-trial-handle=4588,i,13793215266148018140,10866520706536433010,262144 --disable-features=PaintHolding --variations-seed-version=20250206-180041.353000 --mojo-platform-channel-handle=4572 /prefetch:83⤵PID:740
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --field-trial-handle=4592,i,13793215266148018140,10866520706536433010,262144 --disable-features=PaintHolding --variations-seed-version=20250206-180041.353000 --mojo-platform-channel-handle=4456 /prefetch:83⤵PID:3116
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --field-trial-handle=4660,i,13793215266148018140,10866520706536433010,262144 --disable-features=PaintHolding --variations-seed-version=20250206-180041.353000 --mojo-platform-channel-handle=4664 /prefetch:83⤵PID:3952
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --field-trial-handle=3544,i,13793215266148018140,10866520706536433010,262144 --disable-features=PaintHolding --variations-seed-version=20250206-180041.353000 --mojo-platform-channel-handle=4732 /prefetch:83⤵PID:4344
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All2⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:3416 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:4436
-
-
C:\Windows\system32\netsh.exenetsh wlan show profile3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2924
-
-
C:\Windows\system32\findstr.exefindstr All3⤵PID:2180
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid2⤵PID:1876
-
C:\Windows\system32\chcp.comchcp 650013⤵PID:2256
-
-
C:\Windows\system32\netsh.exenetsh wlan show networks mode=bssid3⤵
- Event Triggered Execution: Netsh Helper DLL
PID:4300
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9222 --headless=new --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --disable-gpu --disable-logging2⤵
- Uses browser remote debugging
PID:3464 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x12c,0x130,0x134,0x108,0x138,0x7ffa1d9646f8,0x7ffa1d964708,0x7ffa1d9647183⤵PID:2944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1484,7843233876256275387,7183292094625395756,131072 --disable-features=PaintHolding --disable-logging --headless=new --headless --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --override-use-software-gl-for-tests --disable-logging --mojo-platform-channel-handle=1500 /prefetch:23⤵PID:3720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1484,7843233876256275387,7183292094625395756,131072 --disable-features=PaintHolding --lang=en-US --service-sandbox-type=none --use-gl=swiftshader-webgl --headless --disable-logging --mojo-platform-channel-handle=1740 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:2268
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --disable-logging --remote-debugging-port=9222 --allow-pre-commit-input --field-trial-handle=1484,7843233876256275387,7183292094625395756,131072 --disable-features=PaintHolding --disable-gpu-compositing --lang=en-US --headless --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --mojo-platform-channel-handle=2020 /prefetch:13⤵
- Uses browser remote debugging
PID:4612
-
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:1548
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:4356
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2556
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1944
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuNDMiIHNoZWxsX3ZlcnNpb249IjEuMy4xOTUuNDMiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7QzU4OEQ0NTQtODdGRC00MTI2LUI3MTgtMkM4NDdDRDIyNUY3fSIgdXNlcmlkPSJ7MzQxRTk1RDgtNjhFMS00NEVDLUFFNzMtMEYyNkQzN0RBRDlEfSIgaW5zdGFsbHNvdXJjZT0ibGltaXRlZCIgcmVxdWVzdGlkPSJ7QjRDODE3RTUtRUExNC00NTg5LUE2NEUtRDdBQTU4MjI1NTRCfSIgZGVkdXA9ImNyIiBkb21haW5qb2luZWQ9IjAiPjxodyBsb2dpY2FsX2NwdXM9IjIiIHBoeXNtZW1vcnk9IjQiIGRpc2tfdHlwZT0iMiIgc3NlPSIxIiBzc2UyPSIxIiBzc2UzPSIxIiBzc3NlMz0iMSIgc3NlNDE9IjEiIHNzZTQyPSIxIiBhdng9IjEiLz48b3MgcGxhdGZvcm09IndpbiIgdmVyc2lvbj0iMTAuMC4xOTA0NC40NTI5IiBzcD0iIiBhcmNoPSJ4NjQiIHByb2R1Y3RfdHlwZT0iMTI1IiBpc193aXA9IjAiIGlzX2luX2xvY2tkb3duX21vZGU9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSImcXVvdDtyNDUydDErazJUZ3EvSFh6anZGTkJSaG9wQldSOXNialh4cWVVREg5dVgwPSZxdW90OyIvPjxhcHAgYXBwaWQ9Ins4QTY5RDM0NS1ENTY0LTQ2M2MtQUZGMS1BNjlEOUU1MzBGOTZ9IiB2ZXJzaW9uPSIxMjMuMC42MzEyLjEyMyIgbmV4dHZlcnNpb249IiIgbGFuZz0iZW4iIGJyYW5kPSJHR0xTIiBjbGllbnQ9IiIgaW5zdGFsbGFnZT0iMSIgaW5zdGFsbGRhdGV0aW1lPSIxNzM4OTM1NTUwIiBvb2JlX2luc3RhbGxfdGltZT0iMTMzODM0MDc5ODYzMjgwMDAwIj48ZXZlbnQgZXZlbnR0eXBlPSIzMSIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMjE3OTg2MiIgc3lzdGVtX3VwdGltZV90aWNrcz0iNTUyMjE2MzQ1MSIvPjwvYXBwPjwvcmVxdWVzdD41⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:4996
Network
MITRE ATT&CK Enterprise v15
Persistence
Event Triggered Execution
1Netsh Helper DLL
1Modify Authentication Process
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
4KB
MD54c27ef180e05d4df48e07bee5434e9a4
SHA17892bf2f123bccb8abd1e0eada36ccb9afe6a156
SHA2561a88e7a78038d7bc8f9b62cfa9b47d440a12b8fadcf609f6bc029f789857b9b2
SHA512b825cbb63aaa2c0196bf5f1da46c76d3a361d3f10a7409d29cfdcd45272b69db64fcab5d0a0b95581b542e1e51ee24369880b5aef6d6c7d2e1844d1442bbaaf2
-
Filesize
2KB
MD5a98744ef2fd435dd5da8c82619f8194f
SHA15af94cba21c427661bdb481998336d0cc3fbc8b6
SHA256ffe1aa45f4767deb878525ec28e153521828528d10636036aa09565990038ff1
SHA5124e21f250eba638b15d9f5274e3740ff04f365dfad0a07ee1f7bd7dd8f82778ab74368de9c7f0720615c717b3460a884490487628cde16fe42f92f420c67dc86c
-
C:\Users\Admin\AppData\Local\df7be820c23170ef56b029a1efc21cd2\Admin@UVDOGTBW_en-US\Browsers\Firefox\Bookmarks.txt
Filesize220B
MD52ab1fd921b6c195114e506007ba9fe05
SHA190033c6ee56461ca959482c9692cf6cfb6c5c6af
SHA256c79cfdd6d0757eb52fbb021e7f0da1a2a8f1dd81dcd3a4e62239778545a09ecc
SHA5124f0570d7c7762ecb4dcf3171ae67da3c56aa044419695e5a05f318e550f1a910a616f5691b15abfe831b654718ec97a534914bd172aa7a963609ebd8e1fae0a5
-
Filesize
6KB
MD5fefca8371cd4f5dfdd8fb0d6eb1d82fd
SHA1febbd102610637c09491bf746a6eeebeff2a453b
SHA2563a30f0998d4418d00ac7a033f7f78d95f9abd4b28ee3b8f36ab5df4a02856190
SHA5126322649f0988915ccf98542b0c814161661c044d2945c7be811cc319b3012e99c7d9abe4e881774d7b4a92953ac6a60188cb67f9d1ecf8b64a7f99ffe82af1de
-
C:\Users\Admin\AppData\Local\df7be820c23170ef56b029a1efc21cd2\Admin@UVDOGTBW_en-US\System\Process.txt
Filesize4KB
MD5f7c8a3cc56e4aba5a652b717e8b50ad4
SHA13f2d4fc9e880724113ff942e220df45accac6661
SHA256fcc4219143c34e5a9119f5c05b5bccac86ce6d790390f123758cd71afbcd7a3a
SHA512cbb8705e2cf034d1b748d1cf3a2c8d203ac1558c9ebf6c1c782417a80468c4a170c4dd8c94241b3a73d3e11ed81fe4cd2d6e658e033abc7bbe5e93b8cd5a7423
-
C:\Users\Admin\AppData\Local\df7be820c23170ef56b029a1efc21cd2\Admin@UVDOGTBW_en-US\System\Process.txt
Filesize715B
MD5ec265fb9be7495853dce8f40dd9a839a
SHA1a20f66f8e0bb590b21c61c7a8c98459db3e82fc1
SHA256e014068f1f054b5e7c97b064ec740966aaa8e8a2f2ea83f4c50ecde1e43099ad
SHA51260b8ebc7828c84c5e8ccacff3c7d27c17d665c0c26956d2ae67e6fa80ddd424cb294c20c6d5fd58033c30aa1b9406b500baf64fdf934d398425913c02f645ae9
-
C:\Users\Admin\AppData\Local\df7be820c23170ef56b029a1efc21cd2\Admin@UVDOGTBW_en-US\System\Process.txt
Filesize1KB
MD50461b8b344fcc277b20905a615ec2fa4
SHA114acaff0a4579826d60e0133887a47fe0bdf7e88
SHA256e1e9abd4bd729d9f476f93034abcaf65687f37683ea1c8c9270928c5f8c573cf
SHA512910cb11e82ad87bb2fa06d5dc2789da12aa8e95247d05454eea03c76158630afce65118e192865e74628485b0ac197210cda3a1ef8248daf5eb657ed4911af9e
-
C:\Users\Admin\AppData\Local\df7be820c23170ef56b029a1efc21cd2\Admin@UVDOGTBW_en-US\System\Process.txt
Filesize2KB
MD56eac22c24fd7e52151cce36c4a4b3d4c
SHA15907bdbaa46457212f95c031a7be830597179e7d
SHA25610fd1dffa4211cb274307ee67251407f7d7513427abeca191886b58aa7ca63be
SHA512757e6910aef3d87645dfb4ec311371c746153bacb50ba9cdf44b2901d1308c8d3343af6ffdd41728136601135d3a931ff924f370cbf6d975ce7687506ff24257