Analysis
-
max time kernel
148s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
31/03/2025, 09:29
Static task
static1
Behavioral task
behavioral1
Sample
2025-03-31_029485bc2a80896f65c286885494122b_black-basta_cova_luca-stealer.exe
Resource
win10v2004-20250314-en
General
-
Target
2025-03-31_029485bc2a80896f65c286885494122b_black-basta_cova_luca-stealer.exe
-
Size
768KB
-
MD5
029485bc2a80896f65c286885494122b
-
SHA1
066cc229177c6ecd6dd2547e8aaa1b6d72f1255a
-
SHA256
93fe21dbb3bb181c61b9c3f40abd04130f83bf7ce906ba73394045896c5019fc
-
SHA512
11faa56e87f530fb481dc1df1ab53392fb3aba925df953b7c80a2db9c5982cd27321c0251ba6d42e7d3ed4c5c53cba0139114f99f4d56d25941d94a978991fca
-
SSDEEP
12288:2ToPWBv/cpGrU3yVtX+t4VlqQw7RuGY8pFV8P0wv7DfA3GdRzgs9/45aykxfIaC:2TbBv5rUyXVLMTr00y3ddRcg/Dy6fy
Malware Config
Extracted
xworm
89.39.121.169:9000
-
Install_directory
%AppData%
-
install_file
XClient.exe
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x00070000000242ce-21.dat family_xworm behavioral1/memory/2092-43-0x0000000000BB0000-0x0000000000BC8000-memory.dmp family_xworm -
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 2 IoCs
resource yara_rule behavioral1/files/0x00070000000242cd-13.dat family_stormkitty behavioral1/memory/3452-45-0x0000000000C30000-0x0000000000C74000-memory.dmp family_stormkitty -
Stormkitty family
-
Xworm family
-
DCRat payload 2 IoCs
resource yara_rule behavioral1/files/0x00070000000242cf-30.dat family_dcrat_v2 behavioral1/memory/4552-44-0x0000000000F90000-0x0000000001068000-memory.dmp family_dcrat_v2 -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 552 powershell.exe -
Uses browser remote debugging 2 TTPs 5 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 4508 chrome.exe 4400 chrome.exe 5400 chrome.exe 5756 chrome.exe 5308 chrome.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Control Panel\International\Geo\Nation 2025-03-31_029485bc2a80896f65c286885494122b_black-basta_cova_luca-stealer.exe Key value queried \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Control Panel\International\Geo\Nation Webruntime.exe -
Executes dropped EXE 4 IoCs
pid Process 3452 1.exe 2092 2.exe 4552 Webruntime.exe 4748 lsass.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1.exe Key opened \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1.exe Key opened \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 ipinfo.io 8 ipinfo.io 15 ip-api.com -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\sysmon.exe Webruntime.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\121e5b5079f7c0 Webruntime.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-03-31_029485bc2a80896f65c286885494122b_black-basta_cova_luca-stealer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 5696 cmd.exe 4000 netsh.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 1.exe -
Delays execution with timeout.exe 25 IoCs
pid Process 3644 timeout.exe 216 timeout.exe 5696 timeout.exe 3636 timeout.exe 2924 timeout.exe 2352 timeout.exe 1504 timeout.exe 4672 timeout.exe 5144 timeout.exe 3528 timeout.exe 1884 timeout.exe 5672 timeout.exe 4424 timeout.exe 4456 timeout.exe 3616 timeout.exe 3972 timeout.exe 4472 timeout.exe 2504 timeout.exe 3892 timeout.exe 4540 timeout.exe 5972 timeout.exe 1616 timeout.exe 3472 timeout.exe 3940 timeout.exe 4916 timeout.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Kills process with taskkill 64 IoCs
pid Process 5172 taskkill.exe 2280 taskkill.exe 2352 taskkill.exe 2592 taskkill.exe 2288 taskkill.exe 724 taskkill.exe 540 taskkill.exe 368 taskkill.exe 2756 taskkill.exe 540 taskkill.exe 4340 taskkill.exe 6008 taskkill.exe 2384 taskkill.exe 2504 taskkill.exe 1704 taskkill.exe 4552 taskkill.exe 5344 taskkill.exe 5072 taskkill.exe 2996 taskkill.exe 432 taskkill.exe 1564 taskkill.exe 4352 taskkill.exe 1304 taskkill.exe 2664 taskkill.exe 2300 taskkill.exe 4792 taskkill.exe 3972 taskkill.exe 4964 taskkill.exe 3004 taskkill.exe 5096 taskkill.exe 2200 taskkill.exe 4744 taskkill.exe 1444 taskkill.exe 4984 taskkill.exe 4484 taskkill.exe 400 taskkill.exe 3120 taskkill.exe 5760 taskkill.exe 2592 taskkill.exe 3212 taskkill.exe 2416 taskkill.exe 1396 taskkill.exe 2620 taskkill.exe 1900 taskkill.exe 5168 taskkill.exe 3756 taskkill.exe 4924 taskkill.exe 4872 taskkill.exe 6120 taskkill.exe 688 taskkill.exe 6024 taskkill.exe 2416 taskkill.exe 3912 taskkill.exe 5140 taskkill.exe 2132 taskkill.exe 4092 taskkill.exe 2284 taskkill.exe 1016 taskkill.exe 844 taskkill.exe 2808 taskkill.exe 3980 taskkill.exe 3364 taskkill.exe 6036 taskkill.exe 5548 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000_Classes\Local Settings Webruntime.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4552 Webruntime.exe 4552 Webruntime.exe 4552 Webruntime.exe 4552 Webruntime.exe 4552 Webruntime.exe 4552 Webruntime.exe 4552 Webruntime.exe 4552 Webruntime.exe 4552 Webruntime.exe 4552 Webruntime.exe 4552 Webruntime.exe 4552 Webruntime.exe 552 powershell.exe 4552 Webruntime.exe 4552 Webruntime.exe 4552 Webruntime.exe 4552 Webruntime.exe 4552 Webruntime.exe 4552 Webruntime.exe 4552 Webruntime.exe 4552 Webruntime.exe 4552 Webruntime.exe 4552 Webruntime.exe 4552 Webruntime.exe 4552 Webruntime.exe 4552 Webruntime.exe 4552 Webruntime.exe 4552 Webruntime.exe 4552 Webruntime.exe 4552 Webruntime.exe 4552 Webruntime.exe 4552 Webruntime.exe 4552 Webruntime.exe 4552 Webruntime.exe 4552 Webruntime.exe 4552 Webruntime.exe 4552 Webruntime.exe 4552 Webruntime.exe 4552 Webruntime.exe 4552 Webruntime.exe 4552 Webruntime.exe 4552 Webruntime.exe 4552 Webruntime.exe 4552 Webruntime.exe 4552 Webruntime.exe 4552 Webruntime.exe 4552 Webruntime.exe 4552 Webruntime.exe 4552 Webruntime.exe 4552 Webruntime.exe 4552 Webruntime.exe 4552 Webruntime.exe 4552 Webruntime.exe 4552 Webruntime.exe 4552 Webruntime.exe 4552 Webruntime.exe 4552 Webruntime.exe 4552 Webruntime.exe 4552 Webruntime.exe 4552 Webruntime.exe 4552 Webruntime.exe 4552 Webruntime.exe 4552 Webruntime.exe 4552 Webruntime.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 5308 chrome.exe 5308 chrome.exe 5308 chrome.exe 5308 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2092 2.exe Token: SeDebugPrivilege 4552 Webruntime.exe Token: SeDebugPrivilege 552 powershell.exe Token: SeDebugPrivilege 3452 1.exe Token: SeDebugPrivilege 3364 taskkill.exe Token: SeDebugPrivilege 5772 taskkill.exe Token: SeDebugPrivilege 1068 taskkill.exe Token: SeDebugPrivilege 6100 taskkill.exe Token: SeDebugPrivilege 2592 taskkill.exe Token: SeDebugPrivilege 6020 taskkill.exe Token: SeDebugPrivilege 2300 taskkill.exe Token: SeDebugPrivilege 5856 taskkill.exe Token: SeDebugPrivilege 2260 taskkill.exe Token: SeDebugPrivilege 3532 taskkill.exe Token: SeDebugPrivilege 4748 lsass.exe Token: SeDebugPrivilege 1036 taskkill.exe Token: SeDebugPrivilege 4572 taskkill.exe Token: SeDebugPrivilege 4812 taskkill.exe Token: SeDebugPrivilege 400 taskkill.exe Token: SeDebugPrivilege 3140 taskkill.exe Token: SeDebugPrivilege 100 taskkill.exe Token: SeDebugPrivilege 5116 taskkill.exe Token: SeDebugPrivilege 5928 taskkill.exe Token: SeDebugPrivilege 3236 taskkill.exe Token: SeDebugPrivilege 4088 taskkill.exe Token: SeShutdownPrivilege 5308 chrome.exe Token: SeCreatePagefilePrivilege 5308 chrome.exe Token: SeShutdownPrivilege 5308 chrome.exe Token: SeCreatePagefilePrivilege 5308 chrome.exe Token: SeShutdownPrivilege 5308 chrome.exe Token: SeCreatePagefilePrivilege 5308 chrome.exe Token: SeShutdownPrivilege 5308 chrome.exe Token: SeCreatePagefilePrivilege 5308 chrome.exe Token: SeDebugPrivilege 4924 taskkill.exe Token: SeDebugPrivilege 4716 taskkill.exe Token: SeDebugPrivilege 4800 taskkill.exe Token: SeDebugPrivilege 5072 taskkill.exe Token: SeDebugPrivilege 4792 taskkill.exe Token: SeDebugPrivilege 4900 taskkill.exe Token: SeDebugPrivilege 1396 taskkill.exe Token: SeDebugPrivilege 5180 taskkill.exe Token: SeDebugPrivilege 2612 taskkill.exe Token: SeDebugPrivilege 4856 taskkill.exe Token: SeDebugPrivilege 4552 taskkill.exe Token: SeDebugPrivilege 2352 taskkill.exe Token: SeDebugPrivilege 2288 taskkill.exe Token: SeDebugPrivilege 4832 taskkill.exe Token: SeDebugPrivilege 836 taskkill.exe Token: SeDebugPrivilege 4340 taskkill.exe Token: SeDebugPrivilege 5448 taskkill.exe Token: SeDebugPrivilege 2044 taskkill.exe Token: SeDebugPrivilege 2592 taskkill.exe Token: SeDebugPrivilege 1700 taskkill.exe Token: SeDebugPrivilege 4840 taskkill.exe Token: SeDebugPrivilege 2564 taskkill.exe Token: SeDebugPrivilege 4452 taskkill.exe Token: SeDebugPrivilege 3404 taskkill.exe Token: SeDebugPrivilege 2684 taskkill.exe Token: SeDebugPrivilege 2636 taskkill.exe Token: SeDebugPrivilege 1900 taskkill.exe Token: SeDebugPrivilege 1016 taskkill.exe Token: SeDebugPrivilege 3588 taskkill.exe Token: SeDebugPrivilege 4312 taskkill.exe Token: SeDebugPrivilege 4072 taskkill.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 5308 chrome.exe 5308 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4308 wrote to memory of 1028 4308 2025-03-31_029485bc2a80896f65c286885494122b_black-basta_cova_luca-stealer.exe 87 PID 4308 wrote to memory of 1028 4308 2025-03-31_029485bc2a80896f65c286885494122b_black-basta_cova_luca-stealer.exe 87 PID 4308 wrote to memory of 1028 4308 2025-03-31_029485bc2a80896f65c286885494122b_black-basta_cova_luca-stealer.exe 87 PID 4308 wrote to memory of 3452 4308 2025-03-31_029485bc2a80896f65c286885494122b_black-basta_cova_luca-stealer.exe 90 PID 4308 wrote to memory of 3452 4308 2025-03-31_029485bc2a80896f65c286885494122b_black-basta_cova_luca-stealer.exe 90 PID 4308 wrote to memory of 3452 4308 2025-03-31_029485bc2a80896f65c286885494122b_black-basta_cova_luca-stealer.exe 90 PID 4308 wrote to memory of 2092 4308 2025-03-31_029485bc2a80896f65c286885494122b_black-basta_cova_luca-stealer.exe 91 PID 4308 wrote to memory of 2092 4308 2025-03-31_029485bc2a80896f65c286885494122b_black-basta_cova_luca-stealer.exe 91 PID 4308 wrote to memory of 4552 4308 2025-03-31_029485bc2a80896f65c286885494122b_black-basta_cova_luca-stealer.exe 92 PID 4308 wrote to memory of 4552 4308 2025-03-31_029485bc2a80896f65c286885494122b_black-basta_cova_luca-stealer.exe 92 PID 1028 wrote to memory of 552 1028 cmd.exe 93 PID 1028 wrote to memory of 552 1028 cmd.exe 93 PID 1028 wrote to memory of 552 1028 cmd.exe 93 PID 4552 wrote to memory of 5068 4552 Webruntime.exe 94 PID 4552 wrote to memory of 5068 4552 Webruntime.exe 94 PID 5068 wrote to memory of 4984 5068 cmd.exe 96 PID 5068 wrote to memory of 4984 5068 cmd.exe 96 PID 3452 wrote to memory of 5696 3452 1.exe 97 PID 3452 wrote to memory of 5696 3452 1.exe 97 PID 3452 wrote to memory of 5696 3452 1.exe 97 PID 1028 wrote to memory of 3364 1028 cmd.exe 99 PID 1028 wrote to memory of 3364 1028 cmd.exe 99 PID 1028 wrote to memory of 3364 1028 cmd.exe 99 PID 5696 wrote to memory of 4348 5696 cmd.exe 101 PID 5696 wrote to memory of 4348 5696 cmd.exe 101 PID 5696 wrote to memory of 4348 5696 cmd.exe 101 PID 5696 wrote to memory of 4000 5696 cmd.exe 102 PID 5696 wrote to memory of 4000 5696 cmd.exe 102 PID 5696 wrote to memory of 4000 5696 cmd.exe 102 PID 5068 wrote to memory of 2396 5068 cmd.exe 103 PID 5068 wrote to memory of 2396 5068 cmd.exe 103 PID 5696 wrote to memory of 5488 5696 cmd.exe 104 PID 5696 wrote to memory of 5488 5696 cmd.exe 104 PID 5696 wrote to memory of 5488 5696 cmd.exe 104 PID 1028 wrote to memory of 5772 1028 cmd.exe 105 PID 1028 wrote to memory of 5772 1028 cmd.exe 105 PID 1028 wrote to memory of 5772 1028 cmd.exe 105 PID 1028 wrote to memory of 1068 1028 cmd.exe 106 PID 1028 wrote to memory of 1068 1028 cmd.exe 106 PID 1028 wrote to memory of 1068 1028 cmd.exe 106 PID 3452 wrote to memory of 408 3452 1.exe 107 PID 3452 wrote to memory of 408 3452 1.exe 107 PID 3452 wrote to memory of 408 3452 1.exe 107 PID 408 wrote to memory of 5232 408 cmd.exe 109 PID 408 wrote to memory of 5232 408 cmd.exe 109 PID 408 wrote to memory of 5232 408 cmd.exe 109 PID 408 wrote to memory of 2976 408 cmd.exe 110 PID 408 wrote to memory of 2976 408 cmd.exe 110 PID 408 wrote to memory of 2976 408 cmd.exe 110 PID 1028 wrote to memory of 6100 1028 cmd.exe 111 PID 1028 wrote to memory of 6100 1028 cmd.exe 111 PID 1028 wrote to memory of 6100 1028 cmd.exe 111 PID 1028 wrote to memory of 2592 1028 cmd.exe 112 PID 1028 wrote to memory of 2592 1028 cmd.exe 112 PID 1028 wrote to memory of 2592 1028 cmd.exe 112 PID 1028 wrote to memory of 6020 1028 cmd.exe 113 PID 1028 wrote to memory of 6020 1028 cmd.exe 113 PID 1028 wrote to memory of 6020 1028 cmd.exe 113 PID 1028 wrote to memory of 2300 1028 cmd.exe 114 PID 1028 wrote to memory of 2300 1028 cmd.exe 114 PID 1028 wrote to memory of 2300 1028 cmd.exe 114 PID 1028 wrote to memory of 5856 1028 cmd.exe 115 PID 1028 wrote to memory of 5856 1028 cmd.exe 115 PID 1028 wrote to memory of 5856 1028 cmd.exe 115 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-03-31_029485bc2a80896f65c286885494122b_black-basta_cova_luca-stealer.exe"C:\Users\Admin\AppData\Local\Temp\2025-03-31_029485bc2a80896f65c286885494122b_black-basta_cova_luca-stealer.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4308 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dllnet\1.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:1028 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -window hidden -command ""3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:552
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3364
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5772
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1068
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:6100
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM operaGX.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2592
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM safari.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:6020
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM iexplore.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2300
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5856
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM vivaldi.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2260
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM yandex.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3532
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 5 /nobreak3⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4424
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1036
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4572
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4812
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:400
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM operaGX.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3140
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM safari.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:100
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM iexplore.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5116
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5928
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM vivaldi.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3236
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM yandex.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4088
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 5 /nobreak3⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1504
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4924
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4716
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4800
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5072
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM operaGX.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4792
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM safari.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4900
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM iexplore.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1396
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5180
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM vivaldi.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2612
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM yandex.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4856
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 5 /nobreak3⤵
- Delays execution with timeout.exe
PID:4672
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4552
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2352
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2288
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4832
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM operaGX.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:836
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM safari.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4340
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM iexplore.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5448
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2044
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM vivaldi.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2592
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM yandex.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1700
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 5 /nobreak3⤵
- Delays execution with timeout.exe
PID:4456
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4840
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2564
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4452
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3404
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM operaGX.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM safari.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2636
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM iexplore.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1900
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1016
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM vivaldi.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3588
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM yandex.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4312
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 5 /nobreak3⤵
- Delays execution with timeout.exe
PID:3892
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4072
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe3⤵
- Kills process with taskkill
PID:2808
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe3⤵
- Kills process with taskkill
PID:2996
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe3⤵
- System Location Discovery: System Language Discovery
PID:5336
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM operaGX.exe3⤵PID:3412
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM safari.exe3⤵
- Kills process with taskkill
PID:724
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM iexplore.exe3⤵PID:5892
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe3⤵
- Kills process with taskkill
PID:5172
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM vivaldi.exe3⤵PID:5540
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM yandex.exe3⤵PID:5768
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 5 /nobreak3⤵
- Delays execution with timeout.exe
PID:3940
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe3⤵PID:4880
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe3⤵PID:4756
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe3⤵
- Kills process with taskkill
PID:4744
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe3⤵PID:1320
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM operaGX.exe3⤵PID:2736
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM safari.exe3⤵PID:4424
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM iexplore.exe3⤵
- System Location Discovery: System Language Discovery
PID:3996
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe3⤵PID:3452
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM vivaldi.exe3⤵PID:5460
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM yandex.exe3⤵
- Kills process with taskkill
PID:400
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 5 /nobreak3⤵
- Delays execution with timeout.exe
PID:4916
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe3⤵
- System Location Discovery: System Language Discovery
PID:4968
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe3⤵PID:4432
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe3⤵PID:2384
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe3⤵PID:1620
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM operaGX.exe3⤵PID:1416
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM safari.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:3980
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM iexplore.exe3⤵
- Kills process with taskkill
PID:432
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe3⤵PID:4044
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM vivaldi.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:4872
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM yandex.exe3⤵
- System Location Discovery: System Language Discovery
PID:2860
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 5 /nobreak3⤵
- Delays execution with timeout.exe
PID:3644
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe3⤵
- Kills process with taskkill
PID:3972
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe3⤵PID:4560
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe3⤵
- Kills process with taskkill
PID:1564
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe3⤵PID:4004
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM operaGX.exe3⤵PID:2716
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM safari.exe3⤵
- Kills process with taskkill
PID:4352
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM iexplore.exe3⤵PID:4288
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe3⤵PID:5648
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM vivaldi.exe3⤵PID:5168
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM yandex.exe3⤵PID:3212
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 5 /nobreak3⤵
- Delays execution with timeout.exe
PID:216
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe3⤵
- System Location Discovery: System Language Discovery
PID:3496
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe3⤵
- System Location Discovery: System Language Discovery
PID:3392
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe3⤵PID:3440
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe3⤵PID:1968
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM operaGX.exe3⤵PID:3760
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM safari.exe3⤵PID:1368
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM iexplore.exe3⤵
- Kills process with taskkill
PID:1444
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe3⤵
- System Location Discovery: System Language Discovery
PID:5792
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM vivaldi.exe3⤵PID:4496
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM yandex.exe3⤵PID:5804
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 5 /nobreak3⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4540
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe3⤵
- Kills process with taskkill
PID:6024
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe3⤵PID:2780
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe3⤵PID:628
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe3⤵PID:5384
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM operaGX.exe3⤵
- System Location Discovery: System Language Discovery
PID:4696
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM safari.exe3⤵PID:1092
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM iexplore.exe3⤵
- Kills process with taskkill
PID:3912
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe3⤵
- Kills process with taskkill
PID:540
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM vivaldi.exe3⤵PID:5276
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM yandex.exe3⤵PID:5944
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 5 /nobreak3⤵
- Delays execution with timeout.exe
PID:5972
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe3⤵
- System Location Discovery: System Language Discovery
PID:5328
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe3⤵
- System Location Discovery: System Language Discovery
PID:6104
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe3⤵PID:5072
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe3⤵
- Kills process with taskkill
PID:4964
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM operaGX.exe3⤵PID:3232
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM safari.exe3⤵PID:4932
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM iexplore.exe3⤵PID:6060
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe3⤵PID:4708
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM vivaldi.exe3⤵
- System Location Discovery: System Language Discovery
PID:4848
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM yandex.exe3⤵PID:4392
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 5 /nobreak3⤵
- Delays execution with timeout.exe
PID:3616
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe3⤵
- System Location Discovery: System Language Discovery
PID:2256
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe3⤵PID:3124
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe3⤵PID:4584
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe3⤵
- Kills process with taskkill
PID:5140
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM operaGX.exe3⤵
- Kills process with taskkill
PID:6008
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM safari.exe3⤵PID:4968
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM iexplore.exe3⤵PID:4432
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe3⤵
- Kills process with taskkill
PID:2384
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM vivaldi.exe3⤵PID:1620
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM yandex.exe3⤵PID:3584
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 5 /nobreak3⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:5696
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe3⤵PID:2976
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe3⤵PID:3748
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe3⤵
- Kills process with taskkill
PID:1304
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe3⤵PID:5340
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM operaGX.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:2620
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM safari.exe3⤵PID:4840
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM iexplore.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:2280
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe3⤵PID:4452
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM vivaldi.exe3⤵
- System Location Discovery: System Language Discovery
PID:6072
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM yandex.exe3⤵PID:6120
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 5 /nobreak3⤵
- Delays execution with timeout.exe
PID:1616
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe3⤵PID:5000
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe3⤵
- System Location Discovery: System Language Discovery
PID:4352
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe3⤵PID:4288
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe3⤵PID:5648
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM operaGX.exe3⤵
- Kills process with taskkill
PID:5168
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM safari.exe3⤵
- Kills process with taskkill
PID:3212
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM iexplore.exe3⤵PID:3788
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe3⤵
- Kills process with taskkill
PID:4984
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM vivaldi.exe3⤵
- Kills process with taskkill
PID:2132
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM yandex.exe3⤵
- Kills process with taskkill
PID:3364
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 5 /nobreak3⤵
- Delays execution with timeout.exe
PID:5144
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe3⤵
- System Location Discovery: System Language Discovery
PID:4024
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe3⤵PID:3600
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe3⤵PID:1004
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe3⤵PID:3388
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM operaGX.exe3⤵PID:1284
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM safari.exe3⤵PID:3752
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM iexplore.exe3⤵PID:3512
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe3⤵PID:2168
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM vivaldi.exe3⤵
- Kills process with taskkill
PID:3004
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM yandex.exe3⤵PID:4724
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 5 /nobreak3⤵
- Delays execution with timeout.exe
PID:3636
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe3⤵
- System Location Discovery: System Language Discovery
PID:2712
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe3⤵PID:5344
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe3⤵
- System Location Discovery: System Language Discovery
PID:2248
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe3⤵
- System Location Discovery: System Language Discovery
PID:3856
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM operaGX.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:6036
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM safari.exe3⤵
- Kills process with taskkill
PID:2504
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM iexplore.exe3⤵PID:3596
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe3⤵
- Kills process with taskkill
PID:5548
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM vivaldi.exe3⤵PID:1936
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM yandex.exe3⤵PID:5892
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 5 /nobreak3⤵
- Delays execution with timeout.exe
PID:2924
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe3⤵
- System Location Discovery: System Language Discovery
PID:1120
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe3⤵
- Kills process with taskkill
PID:2416
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe3⤵PID:4704
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe3⤵PID:4720
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM operaGX.exe3⤵PID:3824
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM safari.exe3⤵
- Kills process with taskkill
PID:2664
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM iexplore.exe3⤵
- Kills process with taskkill
PID:1704
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe3⤵PID:4972
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM vivaldi.exe3⤵PID:4168
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM yandex.exe3⤵
- System Location Discovery: System Language Discovery
PID:5852
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 5 /nobreak3⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:3472
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe3⤵PID:4900
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe3⤵PID:4740
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe3⤵PID:1396
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe3⤵PID:5180
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM operaGX.exe3⤵
- System Location Discovery: System Language Discovery
PID:4620
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM safari.exe3⤵PID:3000
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM iexplore.exe3⤵PID:1644
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe3⤵PID:3516
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM vivaldi.exe3⤵
- Kills process with taskkill
PID:5096
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM yandex.exe3⤵
- Kills process with taskkill
PID:4552
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 5 /nobreak3⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2352
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe3⤵PID:3124
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe3⤵PID:2204
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe3⤵PID:400
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe3⤵PID:5596
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM operaGX.exe3⤵PID:3140
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM safari.exe3⤵PID:3132
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM iexplore.exe3⤵PID:5132
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe3⤵PID:4844
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM vivaldi.exe3⤵PID:3480
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM yandex.exe3⤵
- System Location Discovery: System Language Discovery
PID:5800
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 5 /nobreak3⤵
- Delays execution with timeout.exe
PID:3528
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe3⤵
- System Location Discovery: System Language Discovery
PID:2452
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe3⤵
- System Location Discovery: System Language Discovery
PID:720
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe3⤵PID:3088
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe3⤵PID:5088
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM operaGX.exe3⤵
- Kills process with taskkill
PID:3120
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM safari.exe3⤵
- System Location Discovery: System Language Discovery
PID:2904
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM iexplore.exe3⤵PID:1792
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe3⤵
- Kills process with taskkill
PID:844
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM vivaldi.exe3⤵
- Kills process with taskkill
PID:5760
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM yandex.exe3⤵PID:4824
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 5 /nobreak3⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:3972
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe3⤵PID:4560
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe3⤵PID:220
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe3⤵PID:5692
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe3⤵
- Kills process with taskkill
PID:6120
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM operaGX.exe3⤵
- Kills process with taskkill
PID:1900
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM safari.exe3⤵
- System Location Discovery: System Language Discovery
PID:1692
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM iexplore.exe3⤵
- Kills process with taskkill
PID:2200
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe3⤵PID:2268
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM vivaldi.exe3⤵
- Kills process with taskkill
PID:368
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM yandex.exe3⤵PID:5640
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 5 /nobreak3⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1884
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe3⤵
- System Location Discovery: System Language Discovery
PID:3764
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe3⤵
- Kills process with taskkill
PID:3756
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe3⤵
- System Location Discovery: System Language Discovery
PID:1636
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe3⤵PID:452
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM operaGX.exe3⤵PID:5524
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM safari.exe3⤵PID:4036
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM iexplore.exe3⤵
- Kills process with taskkill
PID:688
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe3⤵PID:5856
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM vivaldi.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:4092
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM yandex.exe3⤵
- System Location Discovery: System Language Discovery
PID:3576
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 5 /nobreak3⤵
- Delays execution with timeout.exe
PID:4472
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe3⤵
- Kills process with taskkill
PID:4484
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe3⤵PID:5804
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:2756
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe3⤵PID:4884
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM operaGX.exe3⤵
- System Location Discovery: System Language Discovery
PID:5748
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM safari.exe3⤵PID:2712
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM iexplore.exe3⤵
- Kills process with taskkill
PID:5344
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe3⤵PID:2248
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM vivaldi.exe3⤵PID:5192
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM yandex.exe3⤵PID:3888
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 5 /nobreak3⤵
- Delays execution with timeout.exe
PID:2504
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:2284
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe3⤵PID:4904
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe3⤵
- System Location Discovery: System Language Discovery
PID:3884
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe3⤵PID:3912
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM operaGX.exe3⤵
- Kills process with taskkill
PID:540
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM safari.exe3⤵
- Kills process with taskkill
PID:2416
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM iexplore.exe3⤵
- System Location Discovery: System Language Discovery
PID:4704
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe3⤵PID:4520
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM vivaldi.exe3⤵
- System Location Discovery: System Language Discovery
PID:4404
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM yandex.exe3⤵PID:2880
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 5 /nobreak3⤵
- Delays execution with timeout.exe
PID:5672
-
-
-
C:\Users\Admin\AppData\Local\Temp\dllnet\1.exe"C:\Users\Admin\AppData\Local\Temp\dllnet\1.exe"2⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:3452 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:5696 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:4348
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4000
-
-
C:\Windows\SysWOW64\findstr.exefindstr All4⤵PID:5488
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:408 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:5232
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid4⤵
- Event Triggered Execution: Netsh Helper DLL
PID:2976
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-2400,-2400 --remote-debugging-port=9222 --profile-directory="Default"3⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:5308 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0xf8,0xfc,0x100,0x40,0x104,0x7fff783ddcf8,0x7fff783ddd04,0x7fff783ddd104⤵PID:1824
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2000,i,16595343563706430374,3239624528945908668,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=1996 /prefetch:24⤵PID:2700
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1572,i,16595343563706430374,3239624528945908668,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=2208 /prefetch:34⤵PID:2896
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2412,i,16595343563706430374,3239624528945908668,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=2572 /prefetch:84⤵PID:5488
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3268,i,16595343563706430374,3239624528945908668,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=3332 /prefetch:14⤵
- Uses browser remote debugging
PID:4400
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3276,i,16595343563706430374,3239624528945908668,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=3352 /prefetch:14⤵
- Uses browser remote debugging
PID:4508
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4372,i,16595343563706430374,3239624528945908668,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=4396 /prefetch:24⤵
- Uses browser remote debugging
PID:5400
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4856,i,16595343563706430374,3239624528945908668,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=4812 /prefetch:14⤵
- Uses browser remote debugging
PID:5756
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\dllnet\2.exe"C:\Users\Admin\AppData\Local\Temp\dllnet\2.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2092
-
-
C:\Users\Admin\AppData\Local\Temp\dllnet\Webruntime.exe"C:\Users\Admin\AppData\Local\Temp\dllnet\Webruntime.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4552 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LmfYfCqvHX.bat"3⤵
- Suspicious use of WriteProcessMemory
PID:5068 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:4984
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:24⤵PID:2396
-
-
C:\Recovery\WindowsRE\lsass.exe"C:\Recovery\WindowsRE\lsass.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4748
-
-
-
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:4044
Network
MITRE ATT&CK Enterprise v15
Persistence
Event Triggered Execution
1Netsh Helper DLL
1Modify Authentication Process
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
79KB
MD5eb7cdf67de9d5bda3cb58e1f21ff9ee4
SHA1bfa79096f996e96e06cc9da94eb39bf3e7ddd79f
SHA25605f043cd0fb2c846ba18fd6f8eb3606fcf9139251e35902830623fefad9941d9
SHA512d5c1242fedc18740e7fccbe66c2bc440da7e54c78641ec42112dc1ebfaedc27d72d743b1d9bc65a6290d4e00fb74d663d9b376dc7c6ad926f33eaf39cd004cf2
-
Filesize
4KB
MD5c596146fa990e98d83dc078ab5f48415
SHA1094934d9b6cee55e1b843c5ddc9a007ce390d3bb
SHA256c0eb71b7aced221e3c2aaaf7cd5a8a62eef26216a59397b34d2f01206c902294
SHA5124416663ac4e1e1467ae1822c0c7c51357fbe1ba2eae78dfd9e377ad3d63875cea8ab2d58f0b4ee68c5d1a7c6f9881ea797977f325761e79a4318851c6e79f36d
-
Filesize
56KB
MD51c832d859b03f2e59817374006fe1189
SHA1a4994a54e9f46a6c86ff92280c6dabe2bcd4cc42
SHA256bb923abf471bb79086ff9ace293602e1ad882d9af7946dda17ff1c3a7e19f45b
SHA512c4d3be414fa5dd30151cde9f6d808d56c26b031ff3f6446d21a15d071053787b6ba337b12909a56af7bb420f858dba5213f08e64ca9f836f52c98a18762b4bef
-
Filesize
20KB
MD5a156bfab7f06800d5287d4616d6f8733
SHA18f365ec4db582dc519774dcbbfcc8001dd37b512
SHA256e87b3d155c7582d4c1d889308b58f84e8fe90a1581014b21b785d6694bd156cc
SHA5126c8eeab3ae6fb0d5be7758cca521665b216f31aed1aeeeaf121c99dc9f0192b385de0da36e94f90dd4a9bbbac6be2c5a55d2f284a24ccb7dec2c5302fb9b027c
-
Filesize
207B
MD5692a5fa841a88da154552c7939e8a05d
SHA1c47902c8c1d9f304ece60b065b1a4eaf15d848ef
SHA256de3c266093bd22cd2a8ebde4f50d689628d34479073d5313b4e64c66752c7b93
SHA51251899b0e0f91dcdefedc0fe60eb7d7e5802a37c460d58f3b43ac9f91e6b611734240e9e5cafd85ccf4f1254e008ce47713ec266db10d60551dfd3d25133395a1
-
Filesize
40KB
MD5dfd4f60adc85fc874327517efed62ff7
SHA1f97489afb75bfd5ee52892f37383fbc85aa14a69
SHA256c007da2e5fd780008f28336940b427c3bfd509c72a40bfb7759592149ff3606e
SHA512d76f75b1b5b23aa4f87c53ce44c3d3b7e41a44401e53d89f05a114600ea3dcd8beda9ca1977b489ac6ea5586cf26e47396e92d4796c370e89fab0aa76f38f3c4
-
Filesize
228KB
MD5ee463e048e56b687d02521cd12788e2c
SHA1ee26598f8e8643df84711960e66a20ecbc6321b8
SHA2563a07b3003758a79a574aa73032076567870389751f2a959537257070da3a10d8
SHA51242b395bf6bd97da800385b9296b63a4b0edd7b3b50dc92f19e61a89235a42d37d204359b57d506e6b25ab95f16625cce035ed3b55ef2d54951c82332498dab0f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
419B
MD5188e243d1a4ac82ba871ff57f570c182
SHA163d3233fe9917e6323c1cd421b3997221987dfe8
SHA256cd96a73c3509b2ec4cc786ad54dd019aeaed3e422041df6b743c9cef951b14d1
SHA5126bf60e0f7745090a65ce47de81af219e75b6f9d32030de2cd21e7002eaad69b3a4493ef2debd2bf6ec045dc8452f45c505f9e99cdc2d6963271d9c0f382bbc13
-
Filesize
250KB
MD5864ea4100266804d0078b4c382aeba6d
SHA1b436072a26036bc0f7c20144e4cf756bb53e3ed4
SHA25672ca0d36e7542cde2e905226e58c4fce65371681c4705652355b7018277633e9
SHA512bded261e622d43a5435df827b6fc0b8c079cda2a085b7ef64ec0197a778d3808548a794d8b8c398aad0d78d52d2bcd570edc5d19aa05749ee812b2f4c806edd3
-
Filesize
70KB
MD50fdb057627a6052723a0c005dadef312
SHA1ac12b696e32e2e0dc255365e6e95b84547a02543
SHA25697f1cb0734924ebabe41fdee4a2e968aee2e1f2615bc79d17ad4a03bc99dc29b
SHA512ff427abca3d29e38668e65cbd7c92b75f5f89404937990b7ec2e21392b268421c992be5e6ff982b8fe7209c9d01458e363b9df26645a49e03cc54e7a4790465e
-
Filesize
841KB
MD544ff58bdc844455af96c3da4fd08f881
SHA1a57dc085b8b1541fb03d5aa6a28305296a900c09
SHA25611373555a7350425df5b91064654d4b7975dd048559ffaa8d5e15eb3a8db76e8
SHA5127916cc862fb02f7e21c80262a8cd497b1a9604787a828c9fc0166d4c09a8d0c4b6f284391bb9e4b09531371db237d168f15a9fc78e8f4026b446402b86b932f0
-
Filesize
130KB
MD551f77cac4c007f3c248a071f5ab13d61
SHA138c807b0dd58a87fc19dff34978fea65723753c4
SHA2569b102d2e44b7388e3a4793d4f960de996f8fcf7c73269a801cd0e40635306ebb
SHA512506f9e060f139d9ae1fa0f768330d4ffb9cfec2adf7b96219907099fd5930e5188e536874b717a0800c04f2326d488a261579094bd143c70f31f4abac3bb9704