Analysis
-
max time kernel
103s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
22/03/2025, 01:26
Static task
static1
Behavioral task
behavioral1
Sample
FACTURAS.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
FACTURAS.exe
Resource
win10v2004-20250314-en
General
-
Target
FACTURAS.exe
-
Size
95KB
-
MD5
e945c5efd46a03fec5ab5c1d77b64e23
-
SHA1
c9b3edb25d29613fc859d0c6d24bea02f3031c3b
-
SHA256
5d2dd8452a0048b9d23499187fafc6e2cfd25efb72eee7f92657352e954bc160
-
SHA512
56724b9a9271fc87e57b0b042c4d6d5935ca604e24f10e06183a3612590aa15bdbf1bf1f020eeae45b10c611d591acd42d80c0dd3f923df93ba8615d5b314fbf
-
SSDEEP
1536:DGAIyl4VuPPlAlqFuJp2JxhVtPd9YebC+AARivhbv:aAI8QAFfPwVdhbv
Malware Config
Extracted
stealerium
https://api.telegram.org/bot7756107542:AAEhuCgRX-ckFVwps3xqgrtyb3JVRKo9Tog/sendMessage?chat_id=
Signatures
-
Stealerium
An open source info stealer written in C# first seen in May 2022.
-
Stealerium family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 5208 created 3588 5208 FACTURAS.exe 56 -
Uses browser remote debugging 2 TTPs 8 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 912 chrome.exe 2360 chrome.exe 1668 chrome.exe 3476 chrome.exe 5204 chrome.exe 2404 msedge.exe 3024 msedge.exe 5108 msedge.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation FACTURAS.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 FACTURAS.exe Key opened \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 FACTURAS.exe Key opened \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 FACTURAS.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 92 icanhazip.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5208 set thread context of 3440 5208 FACTURAS.exe 106 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 5440 cmd.exe 4468 netsh.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 FACTURAS.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier FACTURAS.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier chrome.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 5608 timeout.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Kills process with taskkill 1 IoCs
pid Process 3920 taskkill.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133870804646497182" chrome.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 5208 FACTURAS.exe 3440 FACTURAS.exe 3440 FACTURAS.exe 3440 FACTURAS.exe 3440 FACTURAS.exe 3440 FACTURAS.exe 3440 FACTURAS.exe 3440 FACTURAS.exe 3440 FACTURAS.exe 3440 FACTURAS.exe 3440 FACTURAS.exe 3440 FACTURAS.exe 3440 FACTURAS.exe 3440 FACTURAS.exe 3440 FACTURAS.exe 3440 FACTURAS.exe 3440 FACTURAS.exe 912 chrome.exe 912 chrome.exe 3440 FACTURAS.exe 3440 FACTURAS.exe 3440 FACTURAS.exe 3440 FACTURAS.exe 3440 FACTURAS.exe 3440 FACTURAS.exe 3440 FACTURAS.exe 3440 FACTURAS.exe 3440 FACTURAS.exe 3440 FACTURAS.exe 3440 FACTURAS.exe 3440 FACTURAS.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 912 chrome.exe 912 chrome.exe 912 chrome.exe 912 chrome.exe 2404 msedge.exe 2404 msedge.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 5208 FACTURAS.exe Token: SeDebugPrivilege 5208 FACTURAS.exe Token: SeDebugPrivilege 3440 FACTURAS.exe Token: SeShutdownPrivilege 912 chrome.exe Token: SeCreatePagefilePrivilege 912 chrome.exe Token: SeSecurityPrivilege 1420 msiexec.exe Token: SeShutdownPrivilege 912 chrome.exe Token: SeCreatePagefilePrivilege 912 chrome.exe Token: SeShutdownPrivilege 912 chrome.exe Token: SeCreatePagefilePrivilege 912 chrome.exe Token: SeDebugPrivilege 3920 taskkill.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 912 chrome.exe 2404 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5208 wrote to memory of 3440 5208 FACTURAS.exe 106 PID 5208 wrote to memory of 3440 5208 FACTURAS.exe 106 PID 5208 wrote to memory of 3440 5208 FACTURAS.exe 106 PID 5208 wrote to memory of 3440 5208 FACTURAS.exe 106 PID 5208 wrote to memory of 3440 5208 FACTURAS.exe 106 PID 5208 wrote to memory of 3440 5208 FACTURAS.exe 106 PID 3440 wrote to memory of 912 3440 FACTURAS.exe 107 PID 3440 wrote to memory of 912 3440 FACTURAS.exe 107 PID 912 wrote to memory of 4676 912 chrome.exe 108 PID 912 wrote to memory of 4676 912 chrome.exe 108 PID 3440 wrote to memory of 5440 3440 FACTURAS.exe 109 PID 3440 wrote to memory of 5440 3440 FACTURAS.exe 109 PID 5440 wrote to memory of 1836 5440 cmd.exe 111 PID 5440 wrote to memory of 1836 5440 cmd.exe 111 PID 5440 wrote to memory of 4468 5440 cmd.exe 112 PID 5440 wrote to memory of 4468 5440 cmd.exe 112 PID 5440 wrote to memory of 1092 5440 cmd.exe 113 PID 5440 wrote to memory of 1092 5440 cmd.exe 113 PID 912 wrote to memory of 2676 912 chrome.exe 114 PID 912 wrote to memory of 2676 912 chrome.exe 114 PID 912 wrote to memory of 2676 912 chrome.exe 114 PID 912 wrote to memory of 2676 912 chrome.exe 114 PID 912 wrote to memory of 2676 912 chrome.exe 114 PID 912 wrote to memory of 2676 912 chrome.exe 114 PID 912 wrote to memory of 2676 912 chrome.exe 114 PID 912 wrote to memory of 2676 912 chrome.exe 114 PID 912 wrote to memory of 2676 912 chrome.exe 114 PID 912 wrote to memory of 2676 912 chrome.exe 114 PID 912 wrote to memory of 2676 912 chrome.exe 114 PID 912 wrote to memory of 2676 912 chrome.exe 114 PID 912 wrote to memory of 2676 912 chrome.exe 114 PID 912 wrote to memory of 2676 912 chrome.exe 114 PID 912 wrote to memory of 2676 912 chrome.exe 114 PID 912 wrote to memory of 2676 912 chrome.exe 114 PID 912 wrote to memory of 2676 912 chrome.exe 114 PID 912 wrote to memory of 2676 912 chrome.exe 114 PID 912 wrote to memory of 2676 912 chrome.exe 114 PID 912 wrote to memory of 2676 912 chrome.exe 114 PID 912 wrote to memory of 2676 912 chrome.exe 114 PID 912 wrote to memory of 2676 912 chrome.exe 114 PID 912 wrote to memory of 2676 912 chrome.exe 114 PID 912 wrote to memory of 2676 912 chrome.exe 114 PID 912 wrote to memory of 2676 912 chrome.exe 114 PID 912 wrote to memory of 2676 912 chrome.exe 114 PID 912 wrote to memory of 2676 912 chrome.exe 114 PID 912 wrote to memory of 2676 912 chrome.exe 114 PID 912 wrote to memory of 2676 912 chrome.exe 114 PID 912 wrote to memory of 2676 912 chrome.exe 114 PID 912 wrote to memory of 3300 912 chrome.exe 115 PID 912 wrote to memory of 3300 912 chrome.exe 115 PID 912 wrote to memory of 464 912 chrome.exe 117 PID 912 wrote to memory of 464 912 chrome.exe 117 PID 912 wrote to memory of 464 912 chrome.exe 117 PID 912 wrote to memory of 464 912 chrome.exe 117 PID 912 wrote to memory of 464 912 chrome.exe 117 PID 912 wrote to memory of 464 912 chrome.exe 117 PID 912 wrote to memory of 464 912 chrome.exe 117 PID 912 wrote to memory of 464 912 chrome.exe 117 PID 912 wrote to memory of 464 912 chrome.exe 117 PID 912 wrote to memory of 464 912 chrome.exe 117 PID 912 wrote to memory of 464 912 chrome.exe 117 PID 912 wrote to memory of 464 912 chrome.exe 117 PID 912 wrote to memory of 464 912 chrome.exe 117 PID 912 wrote to memory of 464 912 chrome.exe 117 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 FACTURAS.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 FACTURAS.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3588
-
C:\Users\Admin\AppData\Local\Temp\FACTURAS.exe"C:\Users\Admin\AppData\Local\Temp\FACTURAS.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5208
-
-
C:\Users\Admin\AppData\Local\Temp\FACTURAS.exe"C:\Users\Admin\AppData\Local\Temp\FACTURAS.exe"2⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:3440 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --headless=new --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --disable-gpu --disable-logging3⤵
- Uses browser remote debugging
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:912 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffe24c3dcf8,0x7ffe24c3dd04,0x7ffe24c3dd104⤵PID:4676
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --headless=new --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=angle --use-angle=swiftshader-webgl --field-trial-handle=1964,i,12130079391850602466,14908894080800480304,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --disable-logging --mojo-platform-channel-handle=1956 /prefetch:24⤵PID:2676
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=2196,i,12130079391850602466,14908894080800480304,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --disable-logging --mojo-platform-channel-handle=2192 /prefetch:34⤵PID:3300
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=2296,i,12130079391850602466,14908894080800480304,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --disable-logging --mojo-platform-channel-handle=2292 /prefetch:84⤵PID:464
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3116,i,12130079391850602466,14908894080800480304,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --disable-logging --mojo-platform-channel-handle=3112 /prefetch:14⤵
- Uses browser remote debugging
PID:1668
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3140,i,12130079391850602466,14908894080800480304,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --disable-logging --mojo-platform-channel-handle=3248 /prefetch:14⤵
- Uses browser remote debugging
PID:2360
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3912,i,12130079391850602466,14908894080800480304,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --disable-logging --mojo-platform-channel-handle=3908 /prefetch:24⤵
- Uses browser remote debugging
PID:3476
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4456,i,12130079391850602466,14908894080800480304,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --disable-logging --mojo-platform-channel-handle=4452 /prefetch:14⤵
- Uses browser remote debugging
PID:5204
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=5240,i,12130079391850602466,14908894080800480304,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --disable-logging --mojo-platform-channel-handle=5236 /prefetch:84⤵PID:3052
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=5304,i,12130079391850602466,14908894080800480304,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --disable-logging --mojo-platform-channel-handle=5300 /prefetch:84⤵PID:4156
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:5440 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:1836
-
-
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4468
-
-
C:\Windows\system32\findstr.exefindstr All4⤵PID:1092
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid3⤵PID:5112
-
C:\Windows\system32\chcp.comchcp 650014⤵PID:4588
-
-
C:\Windows\system32\netsh.exenetsh wlan show networks mode=bssid4⤵
- Event Triggered Execution: Netsh Helper DLL
PID:372
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9222 --headless=new --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --disable-gpu --disable-logging3⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:2404 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x238,0x23c,0x240,0x234,0x248,0x7ffe2352f208,0x7ffe2352f214,0x7ffe2352f2204⤵PID:2060
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=2168,i,12244284084147343485,137049231092376350,262144 --disable-features=PaintHolding --variations-seed-version --disable-logging --mojo-platform-channel-handle=2164 /prefetch:34⤵PID:5980
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --headless=new --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=angle --use-angle=swiftshader-webgl --always-read-main-dll --field-trial-handle=2136,i,12244284084147343485,137049231092376350,262144 --disable-features=PaintHolding --variations-seed-version --disable-logging --mojo-platform-channel-handle=2128 /prefetch:24⤵PID:5920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=2568,i,12244284084147343485,137049231092376350,262144 --disable-features=PaintHolding --variations-seed-version --disable-logging --mojo-platform-channel-handle=2560 /prefetch:84⤵PID:3256
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --pdf-upsell-enabled --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3460,i,12244284084147343485,137049231092376350,262144 --disable-features=PaintHolding --variations-seed-version --disable-logging --mojo-platform-channel-handle=3456 /prefetch:14⤵
- Uses browser remote debugging
PID:5108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --instant-process --pdf-upsell-enabled --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3476,i,12244284084147343485,137049231092376350,262144 --disable-features=PaintHolding --variations-seed-version --disable-logging --mojo-platform-channel-handle=3464 /prefetch:14⤵
- Uses browser remote debugging
PID:3024
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\54326d1a-3cb8-4fe5-a297-0f535d09185b.bat"3⤵PID:5004
-
C:\Windows\system32\chcp.comchcp 650014⤵PID:3800
-
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 34404⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3920
-
-
C:\Windows\system32\timeout.exetimeout /T 2 /NOBREAK4⤵
- Delays execution with timeout.exe
PID:5608
-
-
-
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:2248
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1420
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:5692
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:3800
Network
MITRE ATT&CK Enterprise v15
Persistence
Event Triggered Execution
1Netsh Helper DLL
1Modify Authentication Process
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\55ac84080cb3bc44ca7ea7f78d54cef9\Admin@QQDZFYSF_en-US\Browsers\Firefox\Bookmarks.txt
Filesize173B
MD570e1643c50773124c0e1dbf69c8be193
SHA10e2e6fd8d0b49dddf9ea59013a425d586cb4730c
SHA2564fe3f09cb4d635df136ea45a11c05f74200fc6e855a75f9a27c0a0d32a2f632a
SHA512664e5d9263c0137f841daeb3dff00010ffeb7291ed08ccf6d0483200cd6d6bd3c9d31ea7e67a9de6aac591397060d8f01e8469bbad67d8e2f1c3900ef24c3679
-
C:\Users\Admin\AppData\Local\55ac84080cb3bc44ca7ea7f78d54cef9\Admin@QQDZFYSF_en-US\Browsers\Microsoft Edge\Cookies.txt
Filesize1KB
MD5bb7e8f9f1a76f581bd4e0f73ef391e76
SHA12be852cae8386b4ea6b97408a07df0c8272bded2
SHA256b5ce15b32d8bfef0e674cbe5f3b5f83cf1a3b5f340ce5e9d498696333b15aaa1
SHA51261f9674e54262bb3fd2f31273af50c0107ab16d4a0a1572ebad95ad3f3155f88e720e43a95ae244cb490da8a6043dab8d43f2561910ff43188ba961be07e52df
-
Filesize
6KB
MD5f2a640d3dd6c363654908273ede6e94c
SHA179b93351400df4776b9f0cfb4ee3369d83b0a937
SHA2560ba8dbdef4487b3afc802a9995cab8428d359c5550def7961c702f95c6dcb184
SHA5126ebb593f7dadca51e61bca7dad689fd43767131cf83c8a80423444c37198327070e91535aee022fdb0fde5f403060ad02de8fe256df4a458a31d4444aa9bf790
-
C:\Users\Admin\AppData\Local\55ac84080cb3bc44ca7ea7f78d54cef9\Admin@QQDZFYSF_en-US\System\Process.txt
Filesize1KB
MD500dcaa881f754e13828bbf6b979257a7
SHA1a83d4f94e107fe5389bb5e8ba6bb821580a65310
SHA2561f5ae9c7f3c0793f477eb79ca6856d4d9884de9926ccb91df9d78ca7ab977d75
SHA512e6b8ff34fb85c8737099d8ba0be1a8d32fc232c9c8bc2604531de8dfd363fae8ea795d9556b2c5736882a4d23733a36752a07972dd49a8a909ae31c3b692f3cf
-
C:\Users\Admin\AppData\Local\55ac84080cb3bc44ca7ea7f78d54cef9\Admin@QQDZFYSF_en-US\System\Process.txt
Filesize2KB
MD53c04a312f402f2a01fa3be4fadde2a09
SHA197872f69759f8044e73d39398df4f5e16e6721af
SHA2561481bad22e8c792102be9b4a12aafccb5e6aec2f551daca956403f81cb7850c7
SHA512b87e55d368fedf51787e5539b4be00f2d328cc0b8ded8eeb581ae28c269260da5db821a905b46d18d08ea026d75dbf5acb947283c88b70c7c85c31d1884fd375
-
C:\Users\Admin\AppData\Local\55ac84080cb3bc44ca7ea7f78d54cef9\Admin@QQDZFYSF_en-US\System\Process.txt
Filesize2KB
MD51e0598375aefaa3b8f4b26cc6954e9fa
SHA1271d338ee55cead16df79c32305839f7e24a1c43
SHA256784097c3e4e4332cb1e1ebc1df428bc54c4588a982afc10405cb0d37b4fee2df
SHA5122a8f3c203b1f0bf812106aa658151f296e63ac158c4a0e051edae10bc3cdb2b1477722e705413e65c1e0552b446b23dd20aebebb8b2b2549e6e1baa8f5e5e38e
-
C:\Users\Admin\AppData\Local\55ac84080cb3bc44ca7ea7f78d54cef9\Admin@QQDZFYSF_en-US\System\Process.txt
Filesize3KB
MD57bcef92d68634eece4c2babd1ef67818
SHA12f01327227d7fc9fdc050b51f0b71004f4cca90c
SHA25628fe7f53ea71ce46728da4033a1f66cb56835790d5ae651deabaa758191cd02c
SHA5125365b61abd2d2cae5b084908fb0e75a421d982ac1e325ae8fcbb7301c52a32ad26ea5596420f747f69e175f8441f88e3d7e05c4c9bbbfaabd7ad7664da711439
-
C:\Users\Admin\AppData\Local\55ac84080cb3bc44ca7ea7f78d54cef9\Admin@QQDZFYSF_en-US\System\Process.txt
Filesize4KB
MD5700013e83609bf751f9abc6ccc33df31
SHA1485a60d34d171e41908122f45ce97f67a404b1f5
SHA256a813c3195483520cd8af05daa754b638be824960faededc3321c6595d5a83f39
SHA5126e828a7ba91e772364a4e99c98e037e1a78867abc26e3a42422a23872a60ffd83af0d15e2f8425efe3531c34e33dcbfa7c6035047d14025bbbed8b85ed0ebfbd
-
Filesize
3B
MD5a532400ed62e772b9dc0b86f46e583ff
SHA188a9d5a83b2b7e4bc74200cc205858df88a90f44
SHA256bda584056eb9957d6c681e00079eff36fec289e2a0432a4221b95438dfef5ca4
SHA512773177d079d116ceaa805896970513ad22d1516352e24529b852be76c992184e06c0efd48964e3062e8c2fa6a158b9de503e9c105a28367a73dfd8e8e796dfef
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
80KB
MD5d94c46d7719a784ae00840130d3d4026
SHA11cff6c21e201c22965f00d8cc70c0e0881826fda
SHA256f2c7ccb94f418daa70f2993d4b55295d2f962c8d8a02b5e27a61a44d6f38c320
SHA512bab3f59c222d8e4dc557cbd050e2065782bfd00bd20eb06213d46513577fc8f968a766f2c9075a7770b5ca5373033f4f8767d795006713d2324fae659a935b64
-
Filesize
280B
MD5690f9d619434781cadb75580a074a84d
SHA19c952a5597941ab800cae7262842ab6ac0b82ab1
SHA256fc2e4954dbe6b72d5b09e1dc6360ea699437a2551355c2950da0b3d3a4779fc1
SHA512d6b1da8e7febf926e8b6c316164efbbac22c7c3d9e4933a19fffba3d1667e1993cdeb5064aa53816c0c53f9d2c53e204772de987eb18adbb094a0fb84ae61fa9
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\43777905-94d9-469f-bdca-c5a9e2858271\index-dir\the-real-index
Filesize1KB
MD5d09ec6cd45c36816b6a408427a1e6db5
SHA1e5832fd6b2fdb441bc6ee77d0a6b9b0fc8381e6b
SHA256666857d2f23066237be6ee21dc3a6d8d8b6cc8606f78c56761288d312a8f6c8d
SHA512d751ed8c5e8bd7605f759fc06eedc762c6f451231f490393903cb506ac408b8e5ae544357bb1791e000de114830623939016be7a725d58c16106a132e2af087a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\43777905-94d9-469f-bdca-c5a9e2858271\index-dir\the-real-index~RFe5888a3.TMP
Filesize1KB
MD50f15e505c197785a1d1b50e3e5376db4
SHA123a14f9b2628d3611c3c194c60206f145ef7ef03
SHA2567591155696323c5ad0745eec79ab0ae561c65a8dd1e85641850c871478797863
SHA512d1633f0cc31f06fe219c0e8f967a139ccc3d0f7a061cff16b52c82c6390f0651d2017dfe40721cb559f10611428c8582fd27a754e85288bc8a56981fe1e6af6b
-
Filesize
40KB
MD592c18abe51b50407db69747c06f2c8f7
SHA17e375d2a36a478bb7a54089469ec389a1f1e98fa
SHA2565088d439162b7d349819637ecf3fd407b97648a4c5fb51d6ce9de45fb496e025
SHA5128428389155f8c0fdafae1670d482425a13bc1a0829d102cbf74a63ebbcc672eec6ab45ea3c94295867145f513f2a50db8d3786f9891a72f706da4026e67fcbc1
-
Filesize
152B
MD5671bffeab3591963df8e3ba94acf385c
SHA1b3e69f84a1e5e288567d44aa9058a1d7e2b6818c
SHA256ab46679466603737203746d33b672b5de7f89ab3a3c3662273499786d6c7299f
SHA512c5d9b07aa9289ce20b7019d9cae7ea11e0a6f124de4bc4126daf68a976c1cd292aadd57fe5a4d7a6269f5a600712792c1bc530fce29a80139b8112c9365e2fa0