Analysis
-
max time kernel
251s -
max time network
215s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
25/03/2025, 08:09
Static task
static1
Behavioral task
behavioral1
Sample
Listado Facturas.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
Listado Facturas.exe
Resource
win10v2004-20250314-en
General
-
Target
Listado Facturas.exe
-
Size
6KB
-
MD5
742079be072c5dc399608789694170d7
-
SHA1
516b4f2a968cfbf8f5b8ccc1628ef9503b72d6f4
-
SHA256
c060dd4aacd412f34349d8e246be541a3454f4af199a55eb6ceb92b5c2d21b97
-
SHA512
322601fa5267e9de1e080be1cbfbfb5359159a02e385a8cd4d5d476e2494c16380eea667329ee95da84dcf959bb95ec68ce3f657e1e5eeb4a0a68c74b2375179
-
SSDEEP
96:8878k+v/IRAsqj3tA7shArR5QjvfyEzNt:8Bb/+63W7SAD+vfyu
Malware Config
Extracted
stealerium
https://api.telegram.org/bot8046970687:AAE86CdNXbS3TQ4T-piDLSQDOwzq2IS8a68/sendMessage?chat_id=
Signatures
-
Stealerium
An open source info stealer written in C# first seen in May 2022.
-
Stealerium family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 2860 created 3356 2860 Listado Facturas.exe 55 -
Uses browser remote debugging 2 TTPs 10 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 2264 msedge.exe 1640 msedge.exe 4732 chrome.exe 4232 chrome.exe 4124 chrome.exe 2584 msedge.exe 2288 msedge.exe 4152 msedge.exe 4400 chrome.exe 4076 chrome.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation Listado Facturas.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Listado Facturas.exe Key opened \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Listado Facturas.exe Key opened \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Listado Facturas.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 89 icanhazip.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2860 set thread context of 3144 2860 Listado Facturas.exe 106 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 1800 cmd.exe 4604 netsh.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Listado Facturas.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Listado Facturas.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier chrome.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 768 timeout.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Kills process with taskkill 1 IoCs
pid Process 5068 taskkill.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133873638999840403" chrome.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 2860 Listado Facturas.exe 3144 Listado Facturas.exe 3144 Listado Facturas.exe 3144 Listado Facturas.exe 3144 Listado Facturas.exe 3144 Listado Facturas.exe 3144 Listado Facturas.exe 3144 Listado Facturas.exe 3144 Listado Facturas.exe 3144 Listado Facturas.exe 3144 Listado Facturas.exe 3144 Listado Facturas.exe 3144 Listado Facturas.exe 3144 Listado Facturas.exe 4400 chrome.exe 4400 chrome.exe 3144 Listado Facturas.exe 3144 Listado Facturas.exe 3144 Listado Facturas.exe 3144 Listado Facturas.exe 3144 Listado Facturas.exe 3144 Listado Facturas.exe 3144 Listado Facturas.exe 3144 Listado Facturas.exe 3144 Listado Facturas.exe 3144 Listado Facturas.exe 3144 Listado Facturas.exe 3144 Listado Facturas.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
pid Process 4400 chrome.exe 4400 chrome.exe 4400 chrome.exe 4400 chrome.exe 2584 msedge.exe 2584 msedge.exe 2584 msedge.exe 2584 msedge.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 2860 Listado Facturas.exe Token: SeDebugPrivilege 2860 Listado Facturas.exe Token: SeDebugPrivilege 3144 Listado Facturas.exe Token: SeShutdownPrivilege 4400 chrome.exe Token: SeCreatePagefilePrivilege 4400 chrome.exe Token: SeSecurityPrivilege 1532 msiexec.exe Token: SeShutdownPrivilege 4400 chrome.exe Token: SeCreatePagefilePrivilege 4400 chrome.exe Token: SeShutdownPrivilege 4400 chrome.exe Token: SeCreatePagefilePrivilege 4400 chrome.exe Token: SeShutdownPrivilege 4400 chrome.exe Token: SeCreatePagefilePrivilege 4400 chrome.exe Token: SeDebugPrivilege 5068 taskkill.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 4400 chrome.exe 2584 msedge.exe 2584 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2860 wrote to memory of 3144 2860 Listado Facturas.exe 106 PID 2860 wrote to memory of 3144 2860 Listado Facturas.exe 106 PID 2860 wrote to memory of 3144 2860 Listado Facturas.exe 106 PID 2860 wrote to memory of 3144 2860 Listado Facturas.exe 106 PID 2860 wrote to memory of 3144 2860 Listado Facturas.exe 106 PID 2860 wrote to memory of 3144 2860 Listado Facturas.exe 106 PID 3144 wrote to memory of 4400 3144 Listado Facturas.exe 108 PID 3144 wrote to memory of 4400 3144 Listado Facturas.exe 108 PID 4400 wrote to memory of 4764 4400 chrome.exe 109 PID 4400 wrote to memory of 4764 4400 chrome.exe 109 PID 3144 wrote to memory of 1800 3144 Listado Facturas.exe 110 PID 3144 wrote to memory of 1800 3144 Listado Facturas.exe 110 PID 1800 wrote to memory of 2336 1800 cmd.exe 112 PID 1800 wrote to memory of 2336 1800 cmd.exe 112 PID 1800 wrote to memory of 4604 1800 cmd.exe 113 PID 1800 wrote to memory of 4604 1800 cmd.exe 113 PID 1800 wrote to memory of 5068 1800 cmd.exe 114 PID 1800 wrote to memory of 5068 1800 cmd.exe 114 PID 4400 wrote to memory of 2492 4400 chrome.exe 115 PID 4400 wrote to memory of 2492 4400 chrome.exe 115 PID 4400 wrote to memory of 1148 4400 chrome.exe 116 PID 4400 wrote to memory of 1148 4400 chrome.exe 116 PID 4400 wrote to memory of 1148 4400 chrome.exe 116 PID 4400 wrote to memory of 1148 4400 chrome.exe 116 PID 4400 wrote to memory of 1148 4400 chrome.exe 116 PID 4400 wrote to memory of 1148 4400 chrome.exe 116 PID 4400 wrote to memory of 1148 4400 chrome.exe 116 PID 4400 wrote to memory of 1148 4400 chrome.exe 116 PID 4400 wrote to memory of 1148 4400 chrome.exe 116 PID 4400 wrote to memory of 1148 4400 chrome.exe 116 PID 4400 wrote to memory of 1148 4400 chrome.exe 116 PID 4400 wrote to memory of 1148 4400 chrome.exe 116 PID 4400 wrote to memory of 1148 4400 chrome.exe 116 PID 4400 wrote to memory of 1148 4400 chrome.exe 116 PID 4400 wrote to memory of 1148 4400 chrome.exe 116 PID 4400 wrote to memory of 1148 4400 chrome.exe 116 PID 4400 wrote to memory of 1148 4400 chrome.exe 116 PID 4400 wrote to memory of 1148 4400 chrome.exe 116 PID 4400 wrote to memory of 1148 4400 chrome.exe 116 PID 4400 wrote to memory of 1148 4400 chrome.exe 116 PID 4400 wrote to memory of 1148 4400 chrome.exe 116 PID 4400 wrote to memory of 1148 4400 chrome.exe 116 PID 4400 wrote to memory of 1148 4400 chrome.exe 116 PID 4400 wrote to memory of 1148 4400 chrome.exe 116 PID 4400 wrote to memory of 1148 4400 chrome.exe 116 PID 4400 wrote to memory of 1148 4400 chrome.exe 116 PID 4400 wrote to memory of 1148 4400 chrome.exe 116 PID 4400 wrote to memory of 1148 4400 chrome.exe 116 PID 4400 wrote to memory of 1148 4400 chrome.exe 116 PID 4400 wrote to memory of 1148 4400 chrome.exe 116 PID 4400 wrote to memory of 1236 4400 chrome.exe 118 PID 4400 wrote to memory of 1236 4400 chrome.exe 118 PID 4400 wrote to memory of 1236 4400 chrome.exe 118 PID 4400 wrote to memory of 1236 4400 chrome.exe 118 PID 4400 wrote to memory of 1236 4400 chrome.exe 118 PID 4400 wrote to memory of 1236 4400 chrome.exe 118 PID 4400 wrote to memory of 1236 4400 chrome.exe 118 PID 4400 wrote to memory of 1236 4400 chrome.exe 118 PID 4400 wrote to memory of 1236 4400 chrome.exe 118 PID 4400 wrote to memory of 1236 4400 chrome.exe 118 PID 4400 wrote to memory of 1236 4400 chrome.exe 118 PID 4400 wrote to memory of 1236 4400 chrome.exe 118 PID 4400 wrote to memory of 1236 4400 chrome.exe 118 PID 4400 wrote to memory of 1236 4400 chrome.exe 118 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Listado Facturas.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Listado Facturas.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3356
-
C:\Users\Admin\AppData\Local\Temp\Listado Facturas.exe"C:\Users\Admin\AppData\Local\Temp\Listado Facturas.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2860
-
-
C:\Users\Admin\AppData\Local\Temp\Listado Facturas.exe"C:\Users\Admin\AppData\Local\Temp\Listado Facturas.exe"2⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:3144 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --headless=new --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --disable-gpu --disable-logging3⤵
- Uses browser remote debugging
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4400 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x10c,0x110,0x114,0xe8,0x118,0x7ff8a636dcf8,0x7ff8a636dd04,0x7ff8a636dd104⤵PID:4764
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=2044,i,10935116800968559982,9444085306908102720,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --disable-logging --mojo-platform-channel-handle=2040 /prefetch:34⤵PID:2492
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --headless=new --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=angle --use-angle=swiftshader-webgl --field-trial-handle=2004,i,10935116800968559982,9444085306908102720,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --disable-logging --mojo-platform-channel-handle=1996 /prefetch:24⤵PID:1148
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=2484,i,10935116800968559982,9444085306908102720,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --disable-logging --mojo-platform-channel-handle=2480 /prefetch:84⤵PID:1236
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3076,i,10935116800968559982,9444085306908102720,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --disable-logging --mojo-platform-channel-handle=3064 /prefetch:14⤵
- Uses browser remote debugging
PID:4232
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=2816,i,10935116800968559982,9444085306908102720,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --disable-logging --mojo-platform-channel-handle=2828 /prefetch:14⤵
- Uses browser remote debugging
PID:4732
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3892,i,10935116800968559982,9444085306908102720,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --disable-logging --mojo-platform-channel-handle=3740 /prefetch:24⤵
- Uses browser remote debugging
PID:4076
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4652,i,10935116800968559982,9444085306908102720,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --disable-logging --mojo-platform-channel-handle=4648 /prefetch:14⤵
- Uses browser remote debugging
PID:4124
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=5252,i,10935116800968559982,9444085306908102720,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --disable-logging --mojo-platform-channel-handle=5248 /prefetch:84⤵PID:2548
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=5484,i,10935116800968559982,9444085306908102720,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --disable-logging --mojo-platform-channel-handle=5384 /prefetch:84⤵PID:4844
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:2336
-
-
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4604
-
-
C:\Windows\system32\findstr.exefindstr All4⤵PID:5068
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid3⤵PID:4828
-
C:\Windows\system32\chcp.comchcp 650014⤵PID:2784
-
-
C:\Windows\system32\netsh.exenetsh wlan show networks mode=bssid4⤵
- Event Triggered Execution: Netsh Helper DLL
PID:3876
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9222 --headless=new --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --disable-gpu --disable-logging3⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:2584 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x23c,0x240,0x244,0x238,0x20c,0x7ff8a53cf208,0x7ff8a53cf214,0x7ff8a53cf2204⤵PID:2764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --headless=new --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=angle --use-angle=swiftshader-webgl --always-read-main-dll --field-trial-handle=2208,i,17694699991385803438,5127087861626465518,262144 --disable-features=PaintHolding --variations-seed-version --disable-logging --mojo-platform-channel-handle=2192 /prefetch:24⤵PID:2372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=2264,i,17694699991385803438,5127087861626465518,262144 --disable-features=PaintHolding --variations-seed-version --disable-logging --mojo-platform-channel-handle=2260 /prefetch:34⤵PID:1812
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=2404,i,17694699991385803438,5127087861626465518,262144 --disable-features=PaintHolding --variations-seed-version --disable-logging --mojo-platform-channel-handle=2136 /prefetch:84⤵PID:4584
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3464,i,17694699991385803438,5127087861626465518,262144 --disable-features=PaintHolding --variations-seed-version --disable-logging --mojo-platform-channel-handle=3456 /prefetch:14⤵
- Uses browser remote debugging
PID:2288
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --instant-process --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3496,i,17694699991385803438,5127087861626465518,262144 --disable-features=PaintHolding --variations-seed-version --disable-logging --mojo-platform-channel-handle=3468 /prefetch:14⤵
- Uses browser remote debugging
PID:2264
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=4136,i,17694699991385803438,5127087861626465518,262144 --disable-features=PaintHolding --variations-seed-version --disable-logging --mojo-platform-channel-handle=4132 /prefetch:14⤵
- Uses browser remote debugging
PID:4152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --extension-process --renderer-sub-type=extension --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --always-read-main-dll --field-trial-handle=4152,i,17694699991385803438,5127087861626465518,262144 --disable-features=PaintHolding --variations-seed-version --disable-logging --mojo-platform-channel-handle=4140 /prefetch:24⤵
- Uses browser remote debugging
PID:1640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=3604,i,17694699991385803438,5127087861626465518,262144 --disable-features=PaintHolding --variations-seed-version --disable-logging --mojo-platform-channel-handle=4872 /prefetch:84⤵PID:4944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=5144,i,17694699991385803438,5127087861626465518,262144 --disable-features=PaintHolding --variations-seed-version --disable-logging --mojo-platform-channel-handle=3540 /prefetch:84⤵PID:1704
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ccbc561f-811b-4013-bf7b-4b242c34fa0b.bat"3⤵PID:4852
-
C:\Windows\system32\chcp.comchcp 650014⤵PID:232
-
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 31444⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5068
-
-
C:\Windows\system32\timeout.exetimeout /T 2 /NOBREAK4⤵
- Delays execution with timeout.exe
PID:768
-
-
-
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:1836
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1532
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:2640
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:2016
Network
MITRE ATT&CK Enterprise v15
Persistence
Event Triggered Execution
1Netsh Helper DLL
1Modify Authentication Process
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\6e8405e64573f3b6f194b49d3b9aaa71\Admin@BMIVDHSR_en-US\Browsers\Firefox\Bookmarks.txt
Filesize173B
MD570e1643c50773124c0e1dbf69c8be193
SHA10e2e6fd8d0b49dddf9ea59013a425d586cb4730c
SHA2564fe3f09cb4d635df136ea45a11c05f74200fc6e855a75f9a27c0a0d32a2f632a
SHA512664e5d9263c0137f841daeb3dff00010ffeb7291ed08ccf6d0483200cd6d6bd3c9d31ea7e67a9de6aac591397060d8f01e8469bbad67d8e2f1c3900ef24c3679
-
C:\Users\Admin\AppData\Local\6e8405e64573f3b6f194b49d3b9aaa71\Admin@BMIVDHSR_en-US\Browsers\Microsoft Edge\Cookies.txt
Filesize1KB
MD53360c2bed7d7f751ac7259cd3bd672aa
SHA12bdeb597f005ade8d54296575a4af4cd152579eb
SHA256ef04724bef2a8f44bcb2c0e1c1a491019a4b2da671c4bbf5a8e6bde51d544697
SHA512cf9158671aad48c906ccae02a3c654a2eeed0f9c916dbd55a7479246cb10588bd346ac46e5ef43ae7d51ab3a80a2fddc857189b9130ebebe4486205d10ca876f
-
Filesize
6KB
MD51f2f7e2e5bd9daf5e5640fd68fab0a37
SHA1e9bbbab5a1de8a17da0322f9e72375829f6db3d8
SHA25683c148d55d15369670a5b03096a996168f9da8fb581fcff00fbdb12efb5ae042
SHA512a1299e2930e92b3522cabd5c2bfebaf29fef80e4fa476b67f8f3df299f10895524dd3b0043bdfb5ab7455a71e0db1f3001c17aaca2a6b4424aeadd564ae74157
-
C:\Users\Admin\AppData\Local\6e8405e64573f3b6f194b49d3b9aaa71\Admin@BMIVDHSR_en-US\System\Process.txt
Filesize806B
MD510331f2cb14c823930a51d49be301275
SHA174cb14e9b2eb9799a7b2182211c17a2f334f8a4f
SHA2566d824f7bedb8ea6b6671a34edc882b2de650ec5e1806ad1de3170f4d6505da8f
SHA5127f21a1e004971f73a7875c0dfde17f3f5043a1c1ec1a4816d0124645d4eb25020a381ef89a89e3c6fb42713ca26710dd2b9218b1540e1a4dc43ad2ab14dc0ce5
-
C:\Users\Admin\AppData\Local\6e8405e64573f3b6f194b49d3b9aaa71\Admin@BMIVDHSR_en-US\System\Process.txt
Filesize1KB
MD576494a4624a0717b854680531b0bfd11
SHA156c70c006cfbec939236a8a2155dda980e9ca9ff
SHA256d224738c033377d23451c6e91cea3766f0135135a6eb385a16f6e55a76d4cb14
SHA51279ec554a07c122c7007c8066a0007bb56c6792b01abfdc4adb32f9d55ea85f5242bfcc511c1c1725c0fd46d239a36d086eea2e25bc76ba15252e4cb7bd85f842
-
C:\Users\Admin\AppData\Local\6e8405e64573f3b6f194b49d3b9aaa71\Admin@BMIVDHSR_en-US\System\Process.txt
Filesize2KB
MD5b42792005b790ac989e2b1afbdbe03e1
SHA153c9609e6922ea3bd90c1e1080545d9957c16489
SHA2562677fc4dadcf5aad5e912d01545ae304eb14b01902de33c93138f5eee8959565
SHA5126903da7f403f5937b73ac8e7333abf0b6478c5b8ed420748f8192e4aab75ee774ac50fc162d759077a026a913b79a371715a22ee16671fc869a3119742900693
-
C:\Users\Admin\AppData\Local\6e8405e64573f3b6f194b49d3b9aaa71\Admin@BMIVDHSR_en-US\System\Process.txt
Filesize3KB
MD5d6cb68647ec05a2e44a16571aef674eb
SHA1d82e6683deba5b211b1993a696fdf490985ca457
SHA256f5173d73ee589ded729f7d79cb590f42d59b32882a467a3052ec98b0cb97b00d
SHA512fb5e43c68d3391ff684ced9559d6b68077d2270255c5ac7ee90912caf11f453117c02b33457c4846d3e62dda85021365398c7db97787089952030e052a74ed57
-
C:\Users\Admin\AppData\Local\6e8405e64573f3b6f194b49d3b9aaa71\Admin@BMIVDHSR_en-US\System\Process.txt
Filesize4KB
MD5d49d626e0b12a3e92675a884c7499af4
SHA1cbcdbf236da659e15725337af7563e1bee1a0ba3
SHA2560a4143677170c53730b6249161d2b894e114e0106228bf4f1a05696625d66503
SHA51278db6d85a15c08e520f7a27399f62b1f71cc82002865ece622e39d4d204d123acd4974577f81d80169f04424a7bfbfdf11fff5976c8c5ca4ce5388f3fb9bea22
-
Filesize
2B
MD532bb90e8976aab5298d5da10fe66f21d
SHA1c097638f92de80ba8d6c696b26e6e601a5f61eb7
SHA2568722616204217eddb39e7df969e0698aed8e599ba62ed2de1ce49b03ade0fede
SHA5128bd4964ded25d2608bbfd709784f9ca9893b6e3e51ec556d7c368c561a2c4f4135266ec7bb6fdeb3651213ea2a8eaf2ef3711b8a51f86c3816c821a62d2694ea
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
80KB
MD56a5ab5bad44cd0c1b79cb4e983575fb8
SHA18f739e118c2a954879c8cd5318f6f192c9ece8bf
SHA256930e92fbf286488c1a258db1706c2c9b4af6542ed8b4ccface41cdc7b1a9ed50
SHA512eaba6765232f9a5ef7aaf4316c869ee416df0e5def8df088962b1096f99bd4a8afd79d62c5c3c0cbf11c65a8ef34f91db2c3e62029826022257467b15280a63b
-
Filesize
280B
MD5049e5a246ed025dee243db0ba8e2984c
SHA115ec2d2b28dcfc17c1cfb5d0c13482d0706f942d
SHA25633071ca42c472861a2fabd0f82f8b03ef0daaa6796b24b83f3df02587e4c3d12
SHA512bc5f6fa6a8cae20ab40eae4552650d75f38ebb158c95288a79d9f332623bb507946513c39d19c00a5aee323df01f0f1a51c54594ef1c293289baf45f4ae2145b
-
Filesize
280B
MD54facd0ff10154cde70c99baa7df81001
SHA165267ea75bcb63edd2905e288d7b96b543708205
SHA256a13534df0cd0a79a3a1b91085a6d575b47d5a9aad7fc6d712fd2616c0e95a23b
SHA512ad8d2b965851c0ddc23e92ae151b3b0b2bcda850c446f4278bdb0754d6b42ead8fc034b394749578a27b33ad7e4ab0633f974dfd4773fbe4d93ae477f00b73f2
-
Filesize
69KB
MD5164a788f50529fc93a6077e50675c617
SHA1c53f6cd0531fd98d6abbd2a9e5fbb4319b221f48
SHA256b305e470fb9f8b69a8cd53b5a8ffb88538c9f6a9c7c2c194a226e8f6c9b53c17
SHA512ec7d173b55283f3e59a468a0037921dc4e1bf3fab1c693330b9d8e5826273c917b374c4b802f3234bbb5e5e210d55e52351426867e0eb8c9f6fba1a053cb05d4
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\cc742e8e-8d86-4c2c-a946-d520a388195f\index-dir\the-real-index
Filesize552B
MD5d15fc661349aea5fe61fa6a52d9e9a32
SHA1f6d3ea9bfddf9da25d8ef175722c00f01a7b0845
SHA256d32fc2b7adf533d525dfb655d70dbd7296659d6faa6badddc67fd376f7a1d238
SHA512ae23c669a90ffe8f82309ee257e7a2acbdf769d6d5a0f545b15e387cc445060cc6a8a7616813bbeca0f1c0477173f5ad4a8e4772e8123a2042835eb74397f328
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\cc742e8e-8d86-4c2c-a946-d520a388195f\index-dir\the-real-index~RFe59a956.TMP
Filesize552B
MD56915a279d7191c3463f46045d5815e50
SHA1dff123c384fc1fca219c7e0c8d69081efe2319fc
SHA256d94ef4b8f195fb7402800aaa9659c8d58286feb6a296e6ffda568cf633975e4b
SHA512624b0de0a71fffa5bbe05ec62ec04c442a22b6aab2f74cee20b74285e88cb3072f0ee466ed29c4e3bab6723f91b0db0b859bea156fcb0213ee74bf830ee3eefb
-
Filesize
6KB
MD5c82c6a08428f19010eab39d0938b4d55
SHA12a2ecce9520e8b4cb3f8a53e867bbf03f34fb9ab
SHA256deee92fa543383080d358155f6cc49f3f85d186e3c42f8b833f8ebb04b452980
SHA5129c7575bf6632c5c069f51bbb7e58101a9092bbe6718b9dee9f1b6fbae7b5493d9f55d205cd1e1dc0204daf21fb851df3dea1dced3d5775167ef0f784b8e0536b
-
Filesize
7KB
MD532e9580d0d16979dda33e0abe9bafdbe
SHA1ce796306a29d1ba778ae87cc22f4b140c228dd8d
SHA25677f1eb429e5febf650f13616211d4767c3d87dd186b2f0739772643e594ad04c
SHA5120e1a771496944e15926bea7033b85d68ed8e7d5f3a6dcff1415b8517f6bebee500e9399419bd4da619d5e885ad123ed469edebb41f2fd24138d8508a1aebeb1c
-
Filesize
152B
MD5a1b5fd0e3a4c9ab9e3b39c50be1a5e08
SHA10afac0bf18b9fceff1093c9703436ca0675e14dc
SHA256d1b940c65bb5c3211f64d902a72db9a47396b5a7c92377e30a4488e67071a48c
SHA51275c1231a09acd2fc26107382d80d06eecbb96b44af5452c9398e51a49bb05fbd2e7682665e142be6685f90fe98fc13eca3afccd27f197da9f91a4cb97eb6fe2b