Analysis
-
max time kernel
102s -
max time network
133s -
platform
windows10-2004_x64 -
resource
win10v2004-20250313-en -
resource tags
arch:x64arch:x86image:win10v2004-20250313-enlocale:en-usos:windows10-2004-x64system -
submitted
04/04/2025, 06:55
Static task
static1
Behavioral task
behavioral1
Sample
OVALWantlist0325.exe
Resource
win10v2004-20250313-en
General
-
Target
OVALWantlist0325.exe
-
Size
180KB
-
MD5
081a892310290038e4ba646c488bad8e
-
SHA1
b3d36e18d2a94eb5060bb725a1d9a4e70629777d
-
SHA256
a777a2eec9933c95e419cce77b09cffb73f0c4afcffde00942b9665098aa7fb4
-
SHA512
44412a2305cd5d34825d2bd3b3857d0a724e57e9aca586e7d50d8314bd2b7cd717f4010c5632bce94452b8a3ddde0b2e4eeb0660bdba7f08309eef58358875f9
-
SSDEEP
3072:4ZkluvUjaqwHyXzid7sIMcTzMkg8j/xGc5ptYhlcNZ+XayDwVsSrgIN4ftnr:80u3SXzIvng8N3tMM+qw
Malware Config
Extracted
Protocol: smtp- Host:
mail.lightstartrading.com - Port:
587 - Username:
[email protected] - Password:
Mushtryati$#@Mushtryati
Extracted
stealerium
Signatures
-
Stealerium
An open source info stealer written in C# first seen in May 2022.
-
Stealerium family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 2096 created 3404 2096 OVALWantlist0325.exe 56 -
Uses browser remote debugging 2 TTPs 8 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 4744 chrome.exe 1408 chrome.exe 3572 chrome.exe 3132 chrome.exe 3004 chrome.exe 2956 msedge.exe 4360 msedge.exe 5592 msedge.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation OVALWantlist0325.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 OVALWantlist0325.exe Key opened \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 OVALWantlist0325.exe Key opened \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 OVALWantlist0325.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 103 icanhazip.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2096 set thread context of 2280 2096 OVALWantlist0325.exe 107 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 2356 cmd.exe 1536 netsh.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier OVALWantlist0325.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 OVALWantlist0325.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4948 timeout.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Kills process with taskkill 1 IoCs
pid Process 3684 taskkill.exe -
Modifies data under HKEY_USERS 8 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Key created \REGISTRY\USER\S-1-5-19\SOFTWARE svchost.exe Key created \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft svchost.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133882233893042244" chrome.exe Key created \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\NGC\SoftLockoutVolatileKey svchost.exe Key created \REGISTRY\USER\S-1-5-19 svchost.exe Key created \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography svchost.exe Key created \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\NGC svchost.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 2096 OVALWantlist0325.exe 2280 OVALWantlist0325.exe 4744 chrome.exe 4744 chrome.exe 2280 OVALWantlist0325.exe 2280 OVALWantlist0325.exe 2280 OVALWantlist0325.exe 2280 OVALWantlist0325.exe 2280 OVALWantlist0325.exe 2280 OVALWantlist0325.exe 2280 OVALWantlist0325.exe 2280 OVALWantlist0325.exe 2280 OVALWantlist0325.exe 2280 OVALWantlist0325.exe 2280 OVALWantlist0325.exe 2280 OVALWantlist0325.exe 2280 OVALWantlist0325.exe 2280 OVALWantlist0325.exe 2280 OVALWantlist0325.exe 2280 OVALWantlist0325.exe 2280 OVALWantlist0325.exe 2280 OVALWantlist0325.exe 2280 OVALWantlist0325.exe 2280 OVALWantlist0325.exe 2280 OVALWantlist0325.exe 2280 OVALWantlist0325.exe 2280 OVALWantlist0325.exe 2280 OVALWantlist0325.exe 2280 OVALWantlist0325.exe 2280 OVALWantlist0325.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 4744 chrome.exe 4744 chrome.exe 4744 chrome.exe 4744 chrome.exe 2956 msedge.exe 2956 msedge.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 2096 OVALWantlist0325.exe Token: SeDebugPrivilege 2096 OVALWantlist0325.exe Token: SeDebugPrivilege 2280 OVALWantlist0325.exe Token: SeSecurityPrivilege 5940 msiexec.exe Token: SeShutdownPrivilege 4744 chrome.exe Token: SeCreatePagefilePrivilege 4744 chrome.exe Token: SeShutdownPrivilege 4744 chrome.exe Token: SeCreatePagefilePrivilege 4744 chrome.exe Token: SeShutdownPrivilege 4744 chrome.exe Token: SeCreatePagefilePrivilege 4744 chrome.exe Token: SeShutdownPrivilege 4744 chrome.exe Token: SeCreatePagefilePrivilege 4744 chrome.exe Token: SeDebugPrivilege 3684 taskkill.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4744 chrome.exe 2956 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2096 wrote to memory of 2280 2096 OVALWantlist0325.exe 107 PID 2096 wrote to memory of 2280 2096 OVALWantlist0325.exe 107 PID 2096 wrote to memory of 2280 2096 OVALWantlist0325.exe 107 PID 2096 wrote to memory of 2280 2096 OVALWantlist0325.exe 107 PID 2096 wrote to memory of 2280 2096 OVALWantlist0325.exe 107 PID 2096 wrote to memory of 2280 2096 OVALWantlist0325.exe 107 PID 2280 wrote to memory of 4744 2280 OVALWantlist0325.exe 109 PID 2280 wrote to memory of 4744 2280 OVALWantlist0325.exe 109 PID 4744 wrote to memory of 3884 4744 chrome.exe 110 PID 4744 wrote to memory of 3884 4744 chrome.exe 110 PID 4744 wrote to memory of 5620 4744 chrome.exe 113 PID 4744 wrote to memory of 5620 4744 chrome.exe 113 PID 4744 wrote to memory of 1092 4744 chrome.exe 114 PID 4744 wrote to memory of 1092 4744 chrome.exe 114 PID 4744 wrote to memory of 1092 4744 chrome.exe 114 PID 4744 wrote to memory of 1092 4744 chrome.exe 114 PID 4744 wrote to memory of 1092 4744 chrome.exe 114 PID 4744 wrote to memory of 1092 4744 chrome.exe 114 PID 4744 wrote to memory of 1092 4744 chrome.exe 114 PID 4744 wrote to memory of 1092 4744 chrome.exe 114 PID 4744 wrote to memory of 1092 4744 chrome.exe 114 PID 4744 wrote to memory of 1092 4744 chrome.exe 114 PID 4744 wrote to memory of 1092 4744 chrome.exe 114 PID 4744 wrote to memory of 1092 4744 chrome.exe 114 PID 4744 wrote to memory of 1092 4744 chrome.exe 114 PID 4744 wrote to memory of 1092 4744 chrome.exe 114 PID 4744 wrote to memory of 1092 4744 chrome.exe 114 PID 4744 wrote to memory of 1092 4744 chrome.exe 114 PID 4744 wrote to memory of 1092 4744 chrome.exe 114 PID 4744 wrote to memory of 1092 4744 chrome.exe 114 PID 4744 wrote to memory of 1092 4744 chrome.exe 114 PID 4744 wrote to memory of 1092 4744 chrome.exe 114 PID 4744 wrote to memory of 1092 4744 chrome.exe 114 PID 4744 wrote to memory of 1092 4744 chrome.exe 114 PID 4744 wrote to memory of 1092 4744 chrome.exe 114 PID 4744 wrote to memory of 1092 4744 chrome.exe 114 PID 4744 wrote to memory of 1092 4744 chrome.exe 114 PID 4744 wrote to memory of 1092 4744 chrome.exe 114 PID 4744 wrote to memory of 1092 4744 chrome.exe 114 PID 4744 wrote to memory of 1092 4744 chrome.exe 114 PID 4744 wrote to memory of 1092 4744 chrome.exe 114 PID 4744 wrote to memory of 1092 4744 chrome.exe 114 PID 4744 wrote to memory of 1524 4744 chrome.exe 115 PID 4744 wrote to memory of 1524 4744 chrome.exe 115 PID 4744 wrote to memory of 1524 4744 chrome.exe 115 PID 4744 wrote to memory of 1524 4744 chrome.exe 115 PID 4744 wrote to memory of 1524 4744 chrome.exe 115 PID 4744 wrote to memory of 1524 4744 chrome.exe 115 PID 4744 wrote to memory of 1524 4744 chrome.exe 115 PID 4744 wrote to memory of 1524 4744 chrome.exe 115 PID 4744 wrote to memory of 1524 4744 chrome.exe 115 PID 4744 wrote to memory of 1524 4744 chrome.exe 115 PID 4744 wrote to memory of 1524 4744 chrome.exe 115 PID 4744 wrote to memory of 1524 4744 chrome.exe 115 PID 4744 wrote to memory of 1524 4744 chrome.exe 115 PID 4744 wrote to memory of 1524 4744 chrome.exe 115 PID 4744 wrote to memory of 1524 4744 chrome.exe 115 PID 4744 wrote to memory of 1524 4744 chrome.exe 115 PID 4744 wrote to memory of 1524 4744 chrome.exe 115 PID 4744 wrote to memory of 1524 4744 chrome.exe 115 PID 4744 wrote to memory of 1524 4744 chrome.exe 115 PID 4744 wrote to memory of 1524 4744 chrome.exe 115 PID 4744 wrote to memory of 1524 4744 chrome.exe 115 PID 4744 wrote to memory of 1524 4744 chrome.exe 115 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 OVALWantlist0325.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 OVALWantlist0325.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3404
-
C:\Users\Admin\AppData\Local\Temp\OVALWantlist0325.exe"C:\Users\Admin\AppData\Local\Temp\OVALWantlist0325.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2096
-
-
C:\Users\Admin\AppData\Local\Temp\OVALWantlist0325.exe"C:\Users\Admin\AppData\Local\Temp\OVALWantlist0325.exe"2⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:2280 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --headless=new --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --disable-gpu --disable-logging3⤵
- Uses browser remote debugging
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4744 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffed84adcf8,0x7ffed84add04,0x7ffed84add104⤵PID:3884
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=2024,i,11034353143164547875,4953018466795660446,262144 --disable-features=PaintHolding --variations-seed-version=20250312-184628.452000 --disable-logging --mojo-platform-channel-handle=2020 /prefetch:34⤵PID:5620
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --headless=new --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=angle --use-angle=swiftshader-webgl --field-trial-handle=1988,i,11034353143164547875,4953018466795660446,262144 --disable-features=PaintHolding --variations-seed-version=20250312-184628.452000 --disable-logging --mojo-platform-channel-handle=1980 /prefetch:24⤵PID:1092
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=2328,i,11034353143164547875,4953018466795660446,262144 --disable-features=PaintHolding --variations-seed-version=20250312-184628.452000 --disable-logging --mojo-platform-channel-handle=2324 /prefetch:84⤵PID:1524
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3156,i,11034353143164547875,4953018466795660446,262144 --disable-features=PaintHolding --variations-seed-version=20250312-184628.452000 --disable-logging --mojo-platform-channel-handle=3152 /prefetch:14⤵
- Uses browser remote debugging
PID:3572
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3180,i,11034353143164547875,4953018466795660446,262144 --disable-features=PaintHolding --variations-seed-version=20250312-184628.452000 --disable-logging --mojo-platform-channel-handle=3176 /prefetch:14⤵
- Uses browser remote debugging
PID:1408
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4156,i,11034353143164547875,4953018466795660446,262144 --disable-features=PaintHolding --variations-seed-version=20250312-184628.452000 --disable-logging --mojo-platform-channel-handle=4152 /prefetch:24⤵
- Uses browser remote debugging
PID:3132
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4596,i,11034353143164547875,4953018466795660446,262144 --disable-features=PaintHolding --variations-seed-version=20250312-184628.452000 --disable-logging --mojo-platform-channel-handle=4600 /prefetch:14⤵
- Uses browser remote debugging
PID:3004
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=5100,i,11034353143164547875,4953018466795660446,262144 --disable-features=PaintHolding --variations-seed-version=20250312-184628.452000 --disable-logging --mojo-platform-channel-handle=5088 /prefetch:84⤵PID:6092
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=5448,i,11034353143164547875,4953018466795660446,262144 --disable-features=PaintHolding --variations-seed-version=20250312-184628.452000 --disable-logging --mojo-platform-channel-handle=5444 /prefetch:84⤵PID:4548
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=5156,i,11034353143164547875,4953018466795660446,262144 --disable-features=PaintHolding --variations-seed-version=20250312-184628.452000 --disable-logging --mojo-platform-channel-handle=5148 /prefetch:84⤵PID:5124
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=5212,i,11034353143164547875,4953018466795660446,262144 --disable-features=PaintHolding --variations-seed-version=20250312-184628.452000 --disable-logging --mojo-platform-channel-handle=5208 /prefetch:84⤵PID:3636
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=5644,i,11034353143164547875,4953018466795660446,262144 --disable-features=PaintHolding --variations-seed-version=20250312-184628.452000 --disable-logging --mojo-platform-channel-handle=5216 /prefetch:84⤵PID:3896
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=5780,i,11034353143164547875,4953018466795660446,262144 --disable-features=PaintHolding --variations-seed-version=20250312-184628.452000 --disable-logging --mojo-platform-channel-handle=5776 /prefetch:84⤵PID:2548
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2356 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:5352
-
-
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:1536
-
-
C:\Windows\system32\findstr.exefindstr All4⤵PID:5568
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid3⤵PID:3980
-
C:\Windows\system32\chcp.comchcp 650014⤵PID:5644
-
-
C:\Windows\system32\netsh.exenetsh wlan show networks mode=bssid4⤵
- Event Triggered Execution: Netsh Helper DLL
PID:4288
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9222 --headless=new --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --disable-gpu --disable-logging3⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:2956 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x238,0x23c,0x240,0x234,0x25c,0x7ffed7e8f208,0x7ffed7e8f214,0x7ffed7e8f2204⤵PID:3200
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=2196,i,4052072794528161137,11840198151370263484,262144 --disable-features=PaintHolding --variations-seed-version --disable-logging --mojo-platform-channel-handle=2192 /prefetch:34⤵PID:1220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --headless=new --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=angle --use-angle=swiftshader-webgl --always-read-main-dll --field-trial-handle=2156,i,4052072794528161137,11840198151370263484,262144 --disable-features=PaintHolding --variations-seed-version --disable-logging --mojo-platform-channel-handle=2148 /prefetch:24⤵PID:5920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=2448,i,4052072794528161137,11840198151370263484,262144 --disable-features=PaintHolding --variations-seed-version --disable-logging --mojo-platform-channel-handle=2444 /prefetch:84⤵PID:228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --pdf-upsell-enabled --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3464,i,4052072794528161137,11840198151370263484,262144 --disable-features=PaintHolding --variations-seed-version --disable-logging --mojo-platform-channel-handle=3460 /prefetch:14⤵
- Uses browser remote debugging
PID:5592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --instant-process --pdf-upsell-enabled --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3480,i,4052072794528161137,11840198151370263484,262144 --disable-features=PaintHolding --variations-seed-version --disable-logging --mojo-platform-channel-handle=3468 /prefetch:14⤵
- Uses browser remote debugging
PID:4360
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5cf1d050-24a6-4144-bfff-5b7bbc1cc49c.bat"3⤵PID:5888
-
C:\Windows\system32\chcp.comchcp 650014⤵PID:6092
-
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 22804⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3684
-
-
C:\Windows\system32\timeout.exetimeout /T 2 /NOBREAK4⤵
- Delays execution with timeout.exe
PID:4948
-
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5940
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:3960
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:2672
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵
- Modifies data under HKEY_USERS
PID:2412
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:4792
Network
MITRE ATT&CK Enterprise v15
Persistence
Event Triggered Execution
1Netsh Helper DLL
1Modify Authentication Process
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\99cbe80aaf7ec4afc32b64f04e715678\Admin@ELDOIJJI_en-US\Browsers\Firefox\Bookmarks.txt
Filesize173B
MD570e1643c50773124c0e1dbf69c8be193
SHA10e2e6fd8d0b49dddf9ea59013a425d586cb4730c
SHA2564fe3f09cb4d635df136ea45a11c05f74200fc6e855a75f9a27c0a0d32a2f632a
SHA512664e5d9263c0137f841daeb3dff00010ffeb7291ed08ccf6d0483200cd6d6bd3c9d31ea7e67a9de6aac591397060d8f01e8469bbad67d8e2f1c3900ef24c3679
-
C:\Users\Admin\AppData\Local\99cbe80aaf7ec4afc32b64f04e715678\Admin@ELDOIJJI_en-US\Browsers\Microsoft Edge\Cookies.txt
Filesize818B
MD57ed788281e2c643df0d22206115a2ef1
SHA136891a3060256df89783cef5f32368839880605b
SHA2569bd4ab91972feda046b67ec912c11ac390585b5ac062b49735ce32e812e4c294
SHA5127bbc015270430114fcb470a32a70e3d655de34ee97cb30fc0d706522c69d2e408cf1ea73a20ae1488895e298aa98930dc327916451406ed85e57cde1656992b6
-
Filesize
6KB
MD52299ddd53234f5882a7d06840595013e
SHA152d6e1af258c86fa4f3b62c9fed59fe3617b5e4f
SHA2565c720d5d0bddab1a5455ed03031202c25b6bd7c24b8cc069e4e668a508c5daeb
SHA512c39a3149cfbcbf2e0bd6340e3ab094243f6b418f47b4049b7a3e503b030160b77ab6813853dac2243234e70ca55b3827ddc7ac5f27a63eddfd57e1983d45ab03
-
C:\Users\Admin\AppData\Local\99cbe80aaf7ec4afc32b64f04e715678\Admin@ELDOIJJI_en-US\System\Process.txt
Filesize853B
MD5c5b365d86678dc4faa7fd310c380a043
SHA1700e56e8725fd440699330f99137c7e58dd06697
SHA2565a4c12f8870a702dd40fc64299738430e8e77de92fc624765293c43bef65049d
SHA5122736e27924d8da1f7ce995bf177d3388c45809ea1e531512c092e9b8b13e028ab968612ece54c6a7dacedc3507b6bdf688aa79f1e4add8fe68597d2c085b527c
-
C:\Users\Admin\AppData\Local\99cbe80aaf7ec4afc32b64f04e715678\Admin@ELDOIJJI_en-US\System\Process.txt
Filesize1KB
MD5645112885d5c956b66dc4d75bd2febd8
SHA11001e5266ae0fb76bcdb64852d1c6aa70e9ebc1b
SHA256bb115e49905b56a9af28303c7ccda08b6863b9346f54b02c7c48485a5c027dc1
SHA512968c82fe30ff3bdcf2217d86ca110eeac06ad70c24b5e3b5734f48e2b19e52a8e73ce114672136d55928df81f7884a36be9cbdcd9b42c417fba34e1c84acbd76
-
C:\Users\Admin\AppData\Local\99cbe80aaf7ec4afc32b64f04e715678\Admin@ELDOIJJI_en-US\System\Process.txt
Filesize1KB
MD51e8eb1a61bb58541297945a8bcb665a1
SHA17b4ac83f8d31904928b1c35ff2d2573106747dbf
SHA2566bc26f809c0a85578d5ec9fe9dbfcf9a3bdb9a6f2b8422264b0567b40450160f
SHA512ffb109750bd9fde2a3acba415c61a715be124df9ba2fab5cb737a5acf7d56d53ccfbf5cd7798f132b4e8115321166fde437da6caed3f88432bf20378ea6097c7
-
C:\Users\Admin\AppData\Local\99cbe80aaf7ec4afc32b64f04e715678\Admin@ELDOIJJI_en-US\System\Process.txt
Filesize2KB
MD5534b4e7f107edcb3dade87152bc5a108
SHA11779226065fa63b70878074f7f469a903fb57e8a
SHA256dc001ec50c14ffddda1b3464b9b1abbb160aa61ccb581d2c93e3808d82b73f35
SHA51244be9fd0e1e032917c0f4023cfb5913b365081e8264205ac5602b6ca6d2da5012c9c4b747c9be73c9499a07fbe0d6282e987c2310c21accbb5170fd4d861067b
-
C:\Users\Admin\AppData\Local\99cbe80aaf7ec4afc32b64f04e715678\Admin@ELDOIJJI_en-US\System\Process.txt
Filesize3KB
MD5c1071f931a387b427b8e9291ff816381
SHA1c956d7d3262e546b9aa6f83158c004ce0de8ceb8
SHA25613453fae9e5cee7843bef6b94b2c921404e192555dc8c8946ecc4e496e869e46
SHA512644edc3bf8d83c5e2a7df8449711fe971c9ff5faac9dee40b7d2d3336544f00cced037ca0230c5bd7162c781f331dd1d6ca0bc04aebd7a52a161b394b249eb1c
-
C:\Users\Admin\AppData\Local\99cbe80aaf7ec4afc32b64f04e715678\Admin@ELDOIJJI_en-US\System\Process.txt
Filesize3KB
MD566c4695d6169b6bddef4957adcae2906
SHA17956c2c6ac4ee3b4fd95ddaa4f6206e313d67dd0
SHA256097c5cf7f65e7e830b2ea9e81d0efa6077e3653f9c5e190c4e18ae7bfea93b1f
SHA5126652779c435295810fbd58e53d436dce3ceb65065646d3725046771997bad8a2d74828812e14424422be88981caabfb0108ab79fe5b8e6aa59e8828dddb968ab
-
C:\Users\Admin\AppData\Local\99cbe80aaf7ec4afc32b64f04e715678\Admin@ELDOIJJI_en-US\System\Process.txt
Filesize4KB
MD520087f62191a3710d4fc0a6920f57049
SHA1675605f9c577a3ba47798de5e2a7eaaadcb5769e
SHA2564423f5594fcd3f88e5be1cd0f049a3e36ccadcc0e35ba33be32a4025687c9627
SHA51206b272652763fc3231921eab2578d0f4460728ef4243c8749d99a26033cf696aef5c75ca512c674e1e76e8b7a36e55afb53cbb30d62151a3d738ec454c226e24
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
79KB
MD5c1ce5aa8d5507a1c2d4daacd467974f6
SHA1931da0b6ddb3fe4924d304f8c844e4feb54b127a
SHA256054ffb5b465ccac77ebf81bf14b075d5261ebbe6555b258c29aa94b7cb9468bb
SHA5125249323993f49e267c7e4c0fc392203addec1a58917fdd499a28c5067434c203ea75d9c47ed1ff05fbd17d764f4d50cc28dd33130efd9f78409a72a5d47a507d
-
Filesize
280B
MD5998db8a9f40f71e2f3d9e19aac4db4a9
SHA1dade0e68faef54a59d68ae8cb3b8314b6947b6d7
SHA2561b28744565eb600485d9800703f2fb635ecf4187036c12d47f86bbd1e078e06b
SHA5120e66fd26a11507f78fb1b173fd50555dbd95b0d330e095cdd93206757c6af2780ece914a11a23cd4c840636a59470f44c6db35fa392303fb583806264e652016
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\7dc7be86-bf15-40ed-9307-54e11923b81c.tmp
Filesize1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
40KB
MD5adca7d1d35cedbc4968e9f84d0508f22
SHA11219cc53897a02302e1d5f210f118710426e09a9
SHA2560742f28c6b0d0eeb78b860eef8a33c7da2f56ccfe50b4207066ef41c08bf4fa1
SHA512bc085d2a6d08a8754507febc575ed84eb30bc217cfdd9597764583a68a056c34e1a740289348fd36050d7801f4dd8c40307fb17e1692d742fa929e540c38c7de
-
Filesize
152B
MD5a2a050932c891c5777a0a86cf786dfdd
SHA11dd7f30b43b78531511832549b30b062227748b6
SHA256faa19d01cb724727cd79b19c95d4e15f1a2d552ae255d77ff6f79096358e5442
SHA512d5b0c6474b7ea8dca081452be37c55bff24df971254930346c2eb23765794c1dfc0dd8380269a195c810185c1005769c9fc84a3d2cd8754f89ff24b5e8bc0d73
-
Filesize
152KB
MD5dd9bf8448d3ddcfd067967f01e8bf6d7
SHA1d7829475b2bd6a3baa8fabfaf39af57c6439b35e
SHA256fa2232917a5656ea4f811936561ea6b7c92b3c0004c5e08ecb97636d3afc6f72
SHA51265347df34378c2bbb34417e2cccfb3251a0b2412422cc190eed9df525b6e0a9948e0295ea3c33b3ad873ce81e369e89a138ac41d6eb7229546c3269107e661de