Analysis
-
max time kernel
209s -
max time network
219s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
22/03/2025, 01:13
Static task
static1
Behavioral task
behavioral1
Sample
FACTURAS.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
FACTURAS.exe
Resource
win10v2004-20250314-en
General
-
Target
FACTURAS.exe
-
Size
95KB
-
MD5
e945c5efd46a03fec5ab5c1d77b64e23
-
SHA1
c9b3edb25d29613fc859d0c6d24bea02f3031c3b
-
SHA256
5d2dd8452a0048b9d23499187fafc6e2cfd25efb72eee7f92657352e954bc160
-
SHA512
56724b9a9271fc87e57b0b042c4d6d5935ca604e24f10e06183a3612590aa15bdbf1bf1f020eeae45b10c611d591acd42d80c0dd3f923df93ba8615d5b314fbf
-
SSDEEP
1536:DGAIyl4VuPPlAlqFuJp2JxhVtPd9YebC+AARivhbv:aAI8QAFfPwVdhbv
Malware Config
Extracted
stealerium
https://api.telegram.org/bot7756107542:AAEhuCgRX-ckFVwps3xqgrtyb3JVRKo9Tog/sendMessage?chat_id=
Signatures
-
Stealerium
An open source info stealer written in C# first seen in May 2022.
-
Stealerium family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 2144 created 3432 2144 FACTURAS.exe 56 -
Uses browser remote debugging 2 TTPs 8 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 5308 chrome.exe 3704 chrome.exe 5144 chrome.exe 4604 chrome.exe 4784 msedge.exe 5524 msedge.exe 4080 msedge.exe 2024 chrome.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation FACTURAS.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 FACTURAS.exe Key opened \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 FACTURAS.exe Key opened \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 FACTURAS.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 88 icanhazip.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2144 set thread context of 4752 2144 FACTURAS.exe 108 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 5012 cmd.exe 2968 netsh.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 FACTURAS.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier FACTURAS.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier chrome.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4736 timeout.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Kills process with taskkill 1 IoCs
pid Process 4180 taskkill.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133870797062776588" chrome.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 2144 FACTURAS.exe 4752 FACTURAS.exe 4752 FACTURAS.exe 4752 FACTURAS.exe 4752 FACTURAS.exe 4752 FACTURAS.exe 4752 FACTURAS.exe 4752 FACTURAS.exe 4752 FACTURAS.exe 4752 FACTURAS.exe 4752 FACTURAS.exe 4752 FACTURAS.exe 4752 FACTURAS.exe 4752 FACTURAS.exe 4752 FACTURAS.exe 4752 FACTURAS.exe 4752 FACTURAS.exe 2024 chrome.exe 2024 chrome.exe 4752 FACTURAS.exe 4752 FACTURAS.exe 4752 FACTURAS.exe 4752 FACTURAS.exe 4752 FACTURAS.exe 4752 FACTURAS.exe 4752 FACTURAS.exe 4752 FACTURAS.exe 4752 FACTURAS.exe 4752 FACTURAS.exe 4752 FACTURAS.exe 4752 FACTURAS.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 2024 chrome.exe 2024 chrome.exe 2024 chrome.exe 2024 chrome.exe 4784 msedge.exe 4784 msedge.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 2144 FACTURAS.exe Token: SeDebugPrivilege 2144 FACTURAS.exe Token: SeDebugPrivilege 4752 FACTURAS.exe Token: SeShutdownPrivilege 2024 chrome.exe Token: SeCreatePagefilePrivilege 2024 chrome.exe Token: SeSecurityPrivilege 628 msiexec.exe Token: SeShutdownPrivilege 2024 chrome.exe Token: SeCreatePagefilePrivilege 2024 chrome.exe Token: SeShutdownPrivilege 2024 chrome.exe Token: SeCreatePagefilePrivilege 2024 chrome.exe Token: SeShutdownPrivilege 2024 chrome.exe Token: SeCreatePagefilePrivilege 2024 chrome.exe Token: SeDebugPrivilege 4180 taskkill.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2024 chrome.exe 4784 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2144 wrote to memory of 4752 2144 FACTURAS.exe 108 PID 2144 wrote to memory of 4752 2144 FACTURAS.exe 108 PID 2144 wrote to memory of 4752 2144 FACTURAS.exe 108 PID 2144 wrote to memory of 4752 2144 FACTURAS.exe 108 PID 2144 wrote to memory of 4752 2144 FACTURAS.exe 108 PID 2144 wrote to memory of 4752 2144 FACTURAS.exe 108 PID 4752 wrote to memory of 2024 4752 FACTURAS.exe 109 PID 4752 wrote to memory of 2024 4752 FACTURAS.exe 109 PID 2024 wrote to memory of 2788 2024 chrome.exe 110 PID 2024 wrote to memory of 2788 2024 chrome.exe 110 PID 4752 wrote to memory of 5012 4752 FACTURAS.exe 111 PID 4752 wrote to memory of 5012 4752 FACTURAS.exe 111 PID 5012 wrote to memory of 5716 5012 cmd.exe 113 PID 5012 wrote to memory of 5716 5012 cmd.exe 113 PID 5012 wrote to memory of 2968 5012 cmd.exe 114 PID 5012 wrote to memory of 2968 5012 cmd.exe 114 PID 5012 wrote to memory of 4340 5012 cmd.exe 115 PID 5012 wrote to memory of 4340 5012 cmd.exe 115 PID 2024 wrote to memory of 3604 2024 chrome.exe 116 PID 2024 wrote to memory of 3604 2024 chrome.exe 116 PID 2024 wrote to memory of 3604 2024 chrome.exe 116 PID 2024 wrote to memory of 3604 2024 chrome.exe 116 PID 2024 wrote to memory of 3604 2024 chrome.exe 116 PID 2024 wrote to memory of 3604 2024 chrome.exe 116 PID 2024 wrote to memory of 3604 2024 chrome.exe 116 PID 2024 wrote to memory of 3604 2024 chrome.exe 116 PID 2024 wrote to memory of 3604 2024 chrome.exe 116 PID 2024 wrote to memory of 3604 2024 chrome.exe 116 PID 2024 wrote to memory of 3604 2024 chrome.exe 116 PID 2024 wrote to memory of 3604 2024 chrome.exe 116 PID 2024 wrote to memory of 3604 2024 chrome.exe 116 PID 2024 wrote to memory of 3604 2024 chrome.exe 116 PID 2024 wrote to memory of 3604 2024 chrome.exe 116 PID 2024 wrote to memory of 3604 2024 chrome.exe 116 PID 2024 wrote to memory of 3604 2024 chrome.exe 116 PID 2024 wrote to memory of 3604 2024 chrome.exe 116 PID 2024 wrote to memory of 3604 2024 chrome.exe 116 PID 2024 wrote to memory of 3604 2024 chrome.exe 116 PID 2024 wrote to memory of 3604 2024 chrome.exe 116 PID 2024 wrote to memory of 3604 2024 chrome.exe 116 PID 2024 wrote to memory of 3604 2024 chrome.exe 116 PID 2024 wrote to memory of 3604 2024 chrome.exe 116 PID 2024 wrote to memory of 3604 2024 chrome.exe 116 PID 2024 wrote to memory of 3604 2024 chrome.exe 116 PID 2024 wrote to memory of 3604 2024 chrome.exe 116 PID 2024 wrote to memory of 3604 2024 chrome.exe 116 PID 2024 wrote to memory of 3604 2024 chrome.exe 116 PID 2024 wrote to memory of 3604 2024 chrome.exe 116 PID 2024 wrote to memory of 5880 2024 chrome.exe 117 PID 2024 wrote to memory of 5880 2024 chrome.exe 117 PID 2024 wrote to memory of 1552 2024 chrome.exe 118 PID 2024 wrote to memory of 1552 2024 chrome.exe 118 PID 2024 wrote to memory of 1552 2024 chrome.exe 118 PID 2024 wrote to memory of 1552 2024 chrome.exe 118 PID 2024 wrote to memory of 1552 2024 chrome.exe 118 PID 2024 wrote to memory of 1552 2024 chrome.exe 118 PID 2024 wrote to memory of 1552 2024 chrome.exe 118 PID 2024 wrote to memory of 1552 2024 chrome.exe 118 PID 2024 wrote to memory of 1552 2024 chrome.exe 118 PID 2024 wrote to memory of 1552 2024 chrome.exe 118 PID 2024 wrote to memory of 1552 2024 chrome.exe 118 PID 2024 wrote to memory of 1552 2024 chrome.exe 118 PID 2024 wrote to memory of 1552 2024 chrome.exe 118 PID 2024 wrote to memory of 1552 2024 chrome.exe 118 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 FACTURAS.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 FACTURAS.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3432
-
C:\Users\Admin\AppData\Local\Temp\FACTURAS.exe"C:\Users\Admin\AppData\Local\Temp\FACTURAS.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2144
-
-
C:\Users\Admin\AppData\Local\Temp\FACTURAS.exe"C:\Users\Admin\AppData\Local\Temp\FACTURAS.exe"2⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:4752 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --headless=new --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --disable-gpu --disable-logging3⤵
- Uses browser remote debugging
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffc3fa6dcf8,0x7ffc3fa6dd04,0x7ffc3fa6dd104⤵PID:2788
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --headless=new --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=angle --use-angle=swiftshader-webgl --field-trial-handle=1960,i,3132342580498303882,11088959624187120121,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --disable-logging --mojo-platform-channel-handle=1948 /prefetch:24⤵PID:3604
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=2128,i,3132342580498303882,11088959624187120121,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --disable-logging --mojo-platform-channel-handle=2124 /prefetch:34⤵PID:5880
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=2292,i,3132342580498303882,11088959624187120121,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --disable-logging --mojo-platform-channel-handle=2288 /prefetch:84⤵PID:1552
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3148,i,3132342580498303882,11088959624187120121,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --disable-logging --mojo-platform-channel-handle=3144 /prefetch:14⤵
- Uses browser remote debugging
PID:3704
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3180,i,3132342580498303882,11088959624187120121,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --disable-logging --mojo-platform-channel-handle=3176 /prefetch:14⤵
- Uses browser remote debugging
PID:5308
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4176,i,3132342580498303882,11088959624187120121,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --disable-logging --mojo-platform-channel-handle=4168 /prefetch:24⤵
- Uses browser remote debugging
PID:5144
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4560,i,3132342580498303882,11088959624187120121,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --disable-logging --mojo-platform-channel-handle=4556 /prefetch:14⤵
- Uses browser remote debugging
PID:4604
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=4760,i,3132342580498303882,11088959624187120121,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --disable-logging --mojo-platform-channel-handle=4752 /prefetch:84⤵PID:2532
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=5408,i,3132342580498303882,11088959624187120121,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --disable-logging --mojo-platform-channel-handle=5404 /prefetch:84⤵PID:5844
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:5012 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:5716
-
-
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2968
-
-
C:\Windows\system32\findstr.exefindstr All4⤵PID:4340
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid3⤵PID:3216
-
C:\Windows\system32\chcp.comchcp 650014⤵PID:2952
-
-
C:\Windows\system32\netsh.exenetsh wlan show networks mode=bssid4⤵
- Event Triggered Execution: Netsh Helper DLL
PID:5628
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9222 --headless=new --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --disable-gpu --disable-logging3⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:4784 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x238,0x23c,0x240,0x234,0x248,0x7ffc3e1af208,0x7ffc3e1af214,0x7ffc3e1af2204⤵PID:5312
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=2672,i,10426452795790222384,13437841773983163744,262144 --disable-features=PaintHolding --variations-seed-version --disable-logging --mojo-platform-channel-handle=2668 /prefetch:34⤵PID:3636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --headless=new --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=angle --use-angle=swiftshader-webgl --always-read-main-dll --field-trial-handle=2636,i,10426452795790222384,13437841773983163744,262144 --disable-features=PaintHolding --variations-seed-version --disable-logging --mojo-platform-channel-handle=2628 /prefetch:24⤵PID:4928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=2700,i,10426452795790222384,13437841773983163744,262144 --disable-features=PaintHolding --variations-seed-version --disable-logging --mojo-platform-channel-handle=2692 /prefetch:84⤵PID:3832
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --pdf-upsell-enabled --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3488,i,10426452795790222384,13437841773983163744,262144 --disable-features=PaintHolding --variations-seed-version --disable-logging --mojo-platform-channel-handle=3484 /prefetch:14⤵
- Uses browser remote debugging
PID:4080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --instant-process --pdf-upsell-enabled --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3508,i,10426452795790222384,13437841773983163744,262144 --disable-features=PaintHolding --variations-seed-version --disable-logging --mojo-platform-channel-handle=3492 /prefetch:14⤵
- Uses browser remote debugging
PID:5524
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ac488f96-5bf1-4e9f-a962-b3fd91023a34.bat"3⤵PID:5296
-
C:\Windows\system32\chcp.comchcp 650014⤵PID:5404
-
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 47524⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4180
-
-
C:\Windows\system32\timeout.exetimeout /T 2 /NOBREAK4⤵
- Delays execution with timeout.exe
PID:4736
-
-
-
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:4992
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Suspicious use of AdjustPrivilegeToken
PID:628
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:2716
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:3964
Network
MITRE ATT&CK Enterprise v15
Persistence
Event Triggered Execution
1Netsh Helper DLL
1Modify Authentication Process
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\3ce1de7fc8927b44a7401e6cb4171eaf\Admin@ALDSPQOO_en-US\Browsers\Firefox\Bookmarks.txt
Filesize173B
MD570e1643c50773124c0e1dbf69c8be193
SHA10e2e6fd8d0b49dddf9ea59013a425d586cb4730c
SHA2564fe3f09cb4d635df136ea45a11c05f74200fc6e855a75f9a27c0a0d32a2f632a
SHA512664e5d9263c0137f841daeb3dff00010ffeb7291ed08ccf6d0483200cd6d6bd3c9d31ea7e67a9de6aac591397060d8f01e8469bbad67d8e2f1c3900ef24c3679
-
C:\Users\Admin\AppData\Local\3ce1de7fc8927b44a7401e6cb4171eaf\Admin@ALDSPQOO_en-US\Browsers\Microsoft Edge\Cookies.txt
Filesize768B
MD5ff6ea394ba18a585ef1bf24074c58856
SHA1a8d9325a7f24cf1fe73aa68f1e78b188b9b6a27e
SHA256dba821c892317637a52632a1a2e8d9ad005576ff988eede113f3cbe023f8dd9d
SHA512882eb76fabcd5c1ecf07711f60b396642a3546441044e7c81405fe8eda34516f3fd12e43c730a8aab2b39f48090bb0da6871fb30768d29d8532eaa2bbe7101c3
-
C:\Users\Admin\AppData\Local\3ce1de7fc8927b44a7401e6cb4171eaf\Admin@ALDSPQOO_en-US\Browsers\Microsoft Edge\Cookies.txt
Filesize2KB
MD5687085d6174de96e3b75ab9249cc9480
SHA1442570cf59a66125d5b262b0f8647bd0ffe154b4
SHA2566af3c2e62c41c6821f3607e21108dee1920aba1100c8a9a89b04d7433c8f398c
SHA5126284ed521776d3426c88c33841ea7113e68efeb6f25ee26a529cae718639edfb2dd3045af9e88aa79c789f3dacc7275c37c4add85e632e3b8f3ae31fadf040fb
-
Filesize
6KB
MD5f2a640d3dd6c363654908273ede6e94c
SHA179b93351400df4776b9f0cfb4ee3369d83b0a937
SHA2560ba8dbdef4487b3afc802a9995cab8428d359c5550def7961c702f95c6dcb184
SHA5126ebb593f7dadca51e61bca7dad689fd43767131cf83c8a80423444c37198327070e91535aee022fdb0fde5f403060ad02de8fe256df4a458a31d4444aa9bf790
-
C:\Users\Admin\AppData\Local\3ce1de7fc8927b44a7401e6cb4171eaf\Admin@ALDSPQOO_en-US\System\Process.txt
Filesize717B
MD515abbc612299e7e0d98e69f89ff3fa05
SHA10d3ca53e79429cebac76ee873c0e189b7ccf69bf
SHA25609d170793d799b19feacd0b2ce30121f53d2396e52c514812cb9de19d44e95d0
SHA512fca3ad2eacbf89c177832de9e81e11e1713fa8e83b93c41b6a441b1d46368258aff5c4b478fd731719e5ed31ec66a3416bb7702c9884faae295e6a4298bd6dc4
-
C:\Users\Admin\AppData\Local\3ce1de7fc8927b44a7401e6cb4171eaf\Admin@ALDSPQOO_en-US\System\Process.txt
Filesize1010B
MD5973936066bd325f9e133f6f808eb9c7d
SHA1f1b2e9b9da8e6835ca2fc57da907fe8e5baa6303
SHA2567fccd29b25e49cb962cede4a19cfa82ff7523663f947a018f0e5175a4de20918
SHA51254675dd576fd71bde4ac3ef1192bf6adb6b4e5ccab1868d7b0e43e6d757e3e8d9f1bdf2a7acc95de46678694f1251ae3b6ec05c83b7912112c343d3241e58d46
-
C:\Users\Admin\AppData\Local\3ce1de7fc8927b44a7401e6cb4171eaf\Admin@ALDSPQOO_en-US\System\Process.txt
Filesize1KB
MD5a72b17c323c49ac99cf55e4c2b2cfed6
SHA1cea610dcaca7edca93a94e6a97f25faef22ad080
SHA256141fda1cffd6f86be875e02ed082aaad0b27f06274da6f8b9c9487bc29de2dbd
SHA512ac3ba26233459541f802466060c756a1fce4bd6628c3503bad56a397da3935303801d3746ceadcaa4f1b04d344dda82432cbbc035cc70ddbd9c3de2ce702f5ca
-
C:\Users\Admin\AppData\Local\3ce1de7fc8927b44a7401e6cb4171eaf\Admin@ALDSPQOO_en-US\System\Process.txt
Filesize2KB
MD5ff78f193681c8dbf0c164057a7305051
SHA1b94e1360adbb32e04223350ee0023e1d4a561f67
SHA256d3ad4262acfcf6d8a84005815e682932d2b326cfe0103791f136dc232be61885
SHA512eaa7fc4df25e8e15aebeb0acb69a6abd80926b72b780f49a7c1ab9f09c9148b5038c8060197ad9d3c95057bd52a6bd3bd2e14ca8c66ccf0d65fcb24460634613
-
C:\Users\Admin\AppData\Local\3ce1de7fc8927b44a7401e6cb4171eaf\Admin@ALDSPQOO_en-US\System\Process.txt
Filesize2KB
MD5c8cbab33fa3b578219634b3a8c57bf60
SHA1c22ee93c0d0e23b6fe617d423b109282804edc18
SHA2564437a913cd060ecfe3fdcfe9562980e8bdcde29efaf54750ee2b4de7b45a8822
SHA51276a18d5be6b19989655f2b9dee8cb00307a5b0cf2c1f44a2e84a509d6f3055bc1ba4d660fd426becb49c537224f96195f8358dee9b699b32fe4b582ac4a1c759
-
C:\Users\Admin\AppData\Local\3ce1de7fc8927b44a7401e6cb4171eaf\Admin@ALDSPQOO_en-US\System\Process.txt
Filesize5KB
MD5d7ce3c7aac6cc7d4c166295d734ea25e
SHA11f4becf956bd04809519e5e0541a8fb38b01e6cb
SHA256cdf90aff1c8ac21e14f6aafe983b6c792429d7343b7f1dada32aa80167242b4f
SHA512d55de1911b7dedc80caa63e042117267b3b0d622389a292b4a9c73468c3519ce323eb0758f7dd7767979df2c1a47862769fab7a5fa5b6aaed3fe2a675853819d
-
Filesize
3B
MD56766aa2750c19aad2fa1b32f36ed4aee
SHA108ec2efcf0142e45c607570add5be471abd4504c
SHA256709df012e236dc3f5c53b8ce75c5adf74c39054aef58e3eca5d852fa5f2244de
SHA512d1be978caa450ebb5044786cbef7206f0f03cb30427e7ba1ee01940e1c64ce32cec52fe972e8164f834940d3da927275ee5e8d91e56f7243443df6054fd507c0
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
80KB
MD5d643ac8064d6b6e63814a00ce752697e
SHA17b7e405093b1ce92d0a58968ba493fbfe72b607c
SHA256706cdc4a0bc4a139d349314ca8b2882cad34a3942747c035d34ff7f271137bf3
SHA5127c36021be3bc0e37716ed7edb9d298c6573314d859bbb34af03d4b9b3d925a88aa6b73d541077718a2a2a45d0dc28074fe168af2249e7e7e6fa2d2dd89a6e01d
-
Filesize
280B
MD501cc3a42395638ce669dd0d7aba1f929
SHA189aa0871fa8e25b55823dd0db9a028ef46dfbdd8
SHA256d0c6ee43e769188d8a32f782b44cb00052099222be21cbe8bf119469c6612dee
SHA512d3b88e797333416a4bc6c7f7e224ba68362706747e191a1cd8846a080329473b8f1bfebee5e3fe21faa4d24c8a7683041705e995777714330316e9b563d38e41
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\index.txt
Filesize327B
MD518f6a026be858841fe9c463448f7d6ff
SHA163fad255f44337440f8565226c12b92ba76a9519
SHA256541b02ba1c4755e7dfe49e3eda1092d1dd587df3e6670c66ff46a7fc706441d0
SHA512753ee0fe6e0a517f725eb52f07c755d300e66f21ae4ed9bd7639520433f7194c64063c24729a9eba6a9df044e91a39eba3f6c97642dc09e1c3c9a132376f2b0a
-
Filesize
40KB
MD565af8feabc9952f1d2e2b5dbc2e2f1e9
SHA1b9dfc0ff02e638dd12da7cdeedadc12048987e4a
SHA256e2a20af1d0d4b37a8911dc172d2db2d8f84f5446558342e9c69e90d378d28dbe
SHA512af710224c2fe3a68a1ee3f623a2037a0fcaf98e4f44399ef706998f8faf6da0d781a22e4d172f6ba4fdffcab67eb7d8adae81fe1c2fbc8ab4232ddf7f089b07d
-
Filesize
152B
MD5507f3cfdceef2ef29a2b16335197d031
SHA16dae51d5ebdbbec936a77e0b404fb3f18861713a
SHA25669741edd97b5b9c168d49dcc008c4e62038359b02ca9d939548612c73602d2e9
SHA51296eeef500300d38ca85779a291daee0aa32a364e7b80fc2edfc9d3007481dc75c4569fcb0e7c06c5e470e9e546e29b14f96a8dd365bdc1d6cf62d0c2e3130ca1