Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
31/03/2025, 09:35
Static task
static1
Behavioral task
behavioral1
Sample
2025-03-31_029485bc2a80896f65c286885494122b_black-basta_cova_luca-stealer.exe
Resource
win10v2004-20250314-en
General
-
Target
2025-03-31_029485bc2a80896f65c286885494122b_black-basta_cova_luca-stealer.exe
-
Size
768KB
-
MD5
029485bc2a80896f65c286885494122b
-
SHA1
066cc229177c6ecd6dd2547e8aaa1b6d72f1255a
-
SHA256
93fe21dbb3bb181c61b9c3f40abd04130f83bf7ce906ba73394045896c5019fc
-
SHA512
11faa56e87f530fb481dc1df1ab53392fb3aba925df953b7c80a2db9c5982cd27321c0251ba6d42e7d3ed4c5c53cba0139114f99f4d56d25941d94a978991fca
-
SSDEEP
12288:2ToPWBv/cpGrU3yVtX+t4VlqQw7RuGY8pFV8P0wv7DfA3GdRzgs9/45aykxfIaC:2TbBv5rUyXVLMTr00y3ddRcg/Dy6fy
Malware Config
Extracted
xworm
89.39.121.169:9000
-
Install_directory
%AppData%
-
install_file
XClient.exe
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x000700000002444b-21.dat family_xworm behavioral1/memory/3708-42-0x0000000000740000-0x0000000000758000-memory.dmp family_xworm -
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 2 IoCs
resource yara_rule behavioral1/files/0x000700000002444a-12.dat family_stormkitty behavioral1/memory/32-44-0x0000000000630000-0x0000000000674000-memory.dmp family_stormkitty -
Stormkitty family
-
Xworm family
-
DCRat payload 2 IoCs
resource yara_rule behavioral1/files/0x000700000002444c-32.dat family_dcrat_v2 behavioral1/memory/5244-43-0x0000000000740000-0x0000000000818000-memory.dmp family_dcrat_v2 -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 5252 powershell.exe -
Uses browser remote debugging 2 TTPs 5 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 780 chrome.exe 1596 chrome.exe 4684 chrome.exe 4268 chrome.exe 932 chrome.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation 2025-03-31_029485bc2a80896f65c286885494122b_black-basta_cova_luca-stealer.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation Webruntime.exe -
Executes dropped EXE 4 IoCs
pid Process 32 1.exe 3708 2.exe 5244 Webruntime.exe 5832 System.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1.exe Key opened \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1.exe Key opened \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 ipinfo.io 8 ipinfo.io 15 ip-api.com -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Defender\fr-FR\OfficeClickToRun.exe Webruntime.exe File created C:\Program Files (x86)\Windows Defender\fr-FR\e6c9b481da804f Webruntime.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 5820 cmd.exe 4504 netsh.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 1.exe -
Delays execution with timeout.exe 25 IoCs
pid Process 1808 timeout.exe 4312 timeout.exe 2456 timeout.exe 4544 timeout.exe 1240 timeout.exe 4112 timeout.exe 5604 timeout.exe 4740 timeout.exe 4792 timeout.exe 5556 timeout.exe 3964 timeout.exe 2384 timeout.exe 4552 timeout.exe 1560 timeout.exe 5116 timeout.exe 3396 timeout.exe 1860 timeout.exe 3984 timeout.exe 5304 timeout.exe 2616 timeout.exe 888 timeout.exe 5108 timeout.exe 4012 timeout.exe 736 timeout.exe 4776 timeout.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Kills process with taskkill 64 IoCs
pid Process 5332 taskkill.exe 5356 taskkill.exe 6116 taskkill.exe 4264 taskkill.exe 4876 taskkill.exe 3416 taskkill.exe 3908 taskkill.exe 4080 taskkill.exe 1696 taskkill.exe 4428 taskkill.exe 1640 taskkill.exe 1968 taskkill.exe 628 taskkill.exe 2236 taskkill.exe 2016 taskkill.exe 408 taskkill.exe 2576 taskkill.exe 5988 taskkill.exe 4556 taskkill.exe 1640 taskkill.exe 5684 taskkill.exe 3424 taskkill.exe 4200 taskkill.exe 1836 taskkill.exe 116 taskkill.exe 2308 taskkill.exe 2468 taskkill.exe 1248 taskkill.exe 3196 taskkill.exe 3152 taskkill.exe 180 taskkill.exe 5412 taskkill.exe 5184 taskkill.exe 1668 taskkill.exe 4832 taskkill.exe 4520 taskkill.exe 5936 taskkill.exe 1488 taskkill.exe 5328 taskkill.exe 4504 taskkill.exe 5236 taskkill.exe 5016 taskkill.exe 1868 taskkill.exe 5008 taskkill.exe 3048 taskkill.exe 3668 taskkill.exe 4916 taskkill.exe 4784 taskkill.exe 2560 taskkill.exe 1684 taskkill.exe 456 taskkill.exe 316 taskkill.exe 1340 taskkill.exe 4300 taskkill.exe 1076 taskkill.exe 3776 taskkill.exe 5348 taskkill.exe 3992 taskkill.exe 5052 taskkill.exe 4848 taskkill.exe 3768 taskkill.exe 5576 taskkill.exe 1340 taskkill.exe 6040 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000_Classes\Local Settings Webruntime.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5252 powershell.exe 5244 Webruntime.exe 5244 Webruntime.exe 5244 Webruntime.exe 5244 Webruntime.exe 5244 Webruntime.exe 5244 Webruntime.exe 5244 Webruntime.exe 5244 Webruntime.exe 5244 Webruntime.exe 5244 Webruntime.exe 5244 Webruntime.exe 5244 Webruntime.exe 5244 Webruntime.exe 5244 Webruntime.exe 5244 Webruntime.exe 5244 Webruntime.exe 5244 Webruntime.exe 5244 Webruntime.exe 5244 Webruntime.exe 5244 Webruntime.exe 5244 Webruntime.exe 5244 Webruntime.exe 5244 Webruntime.exe 5244 Webruntime.exe 5244 Webruntime.exe 5244 Webruntime.exe 5244 Webruntime.exe 5244 Webruntime.exe 5244 Webruntime.exe 5244 Webruntime.exe 5244 Webruntime.exe 5244 Webruntime.exe 5244 Webruntime.exe 5244 Webruntime.exe 5244 Webruntime.exe 5244 Webruntime.exe 5244 Webruntime.exe 5244 Webruntime.exe 5244 Webruntime.exe 5244 Webruntime.exe 5244 Webruntime.exe 5244 Webruntime.exe 5244 Webruntime.exe 5244 Webruntime.exe 5244 Webruntime.exe 5244 Webruntime.exe 5244 Webruntime.exe 5244 Webruntime.exe 5244 Webruntime.exe 5244 Webruntime.exe 5244 Webruntime.exe 5244 Webruntime.exe 5244 Webruntime.exe 5244 Webruntime.exe 5244 Webruntime.exe 5244 Webruntime.exe 5244 Webruntime.exe 5244 Webruntime.exe 5244 Webruntime.exe 5244 Webruntime.exe 5244 Webruntime.exe 5244 Webruntime.exe 5244 Webruntime.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 4684 chrome.exe 4684 chrome.exe 4684 chrome.exe 4684 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3708 2.exe Token: SeDebugPrivilege 5244 Webruntime.exe Token: SeDebugPrivilege 5252 powershell.exe Token: SeDebugPrivilege 32 1.exe Token: SeDebugPrivilege 1180 taskkill.exe Token: SeDebugPrivilege 3628 taskkill.exe Token: SeDebugPrivilege 5484 taskkill.exe Token: SeDebugPrivilege 2308 taskkill.exe Token: SeDebugPrivilege 4492 taskkill.exe Token: SeDebugPrivilege 4024 taskkill.exe Token: SeDebugPrivilege 5760 taskkill.exe Token: SeDebugPrivilege 620 taskkill.exe Token: SeDebugPrivilege 5576 taskkill.exe Token: SeDebugPrivilege 976 taskkill.exe Token: SeDebugPrivilege 5832 System.exe Token: SeDebugPrivilege 1044 taskkill.exe Token: SeDebugPrivilege 6036 taskkill.exe Token: SeDebugPrivilege 1640 taskkill.exe Token: SeDebugPrivilege 1492 taskkill.exe Token: SeDebugPrivilege 1608 taskkill.exe Token: SeDebugPrivilege 3196 taskkill.exe Token: SeDebugPrivilege 4320 taskkill.exe Token: SeDebugPrivilege 1040 taskkill.exe Token: SeDebugPrivilege 4620 taskkill.exe Token: SeDebugPrivilege 4816 taskkill.exe Token: SeShutdownPrivilege 4684 chrome.exe Token: SeCreatePagefilePrivilege 4684 chrome.exe Token: SeShutdownPrivilege 4684 chrome.exe Token: SeCreatePagefilePrivilege 4684 chrome.exe Token: SeShutdownPrivilege 4684 chrome.exe Token: SeCreatePagefilePrivilege 4684 chrome.exe Token: SeDebugPrivilege 3048 taskkill.exe Token: SeDebugPrivilege 3848 taskkill.exe Token: SeDebugPrivilege 888 taskkill.exe Token: SeDebugPrivilege 5224 taskkill.exe Token: SeDebugPrivilege 2732 taskkill.exe Token: SeDebugPrivilege 6024 taskkill.exe Token: SeDebugPrivilege 4404 taskkill.exe Token: SeDebugPrivilege 116 taskkill.exe Token: SeDebugPrivilege 1696 taskkill.exe Token: SeDebugPrivilege 3152 taskkill.exe Token: SeDebugPrivilege 4708 taskkill.exe Token: SeDebugPrivilege 5936 taskkill.exe Token: SeDebugPrivilege 4680 taskkill.exe Token: SeDebugPrivilege 4544 taskkill.exe Token: SeDebugPrivilege 4300 taskkill.exe Token: SeDebugPrivilege 2224 taskkill.exe Token: SeDebugPrivilege 6076 taskkill.exe Token: SeDebugPrivilege 4876 taskkill.exe Token: SeDebugPrivilege 1840 taskkill.exe Token: SeDebugPrivilege 5736 taskkill.exe Token: SeDebugPrivilege 5928 taskkill.exe Token: SeDebugPrivilege 1104 taskkill.exe Token: SeDebugPrivilege 1488 taskkill.exe Token: SeDebugPrivilege 3920 taskkill.exe Token: SeDebugPrivilege 2276 taskkill.exe Token: SeDebugPrivilege 180 taskkill.exe Token: SeDebugPrivilege 1496 taskkill.exe Token: SeDebugPrivilege 5116 taskkill.exe Token: SeDebugPrivilege 5052 taskkill.exe Token: SeDebugPrivilege 3064 taskkill.exe Token: SeDebugPrivilege 5960 taskkill.exe Token: SeDebugPrivilege 5836 taskkill.exe Token: SeDebugPrivilege 5944 taskkill.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4684 chrome.exe 4684 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2212 wrote to memory of 3296 2212 2025-03-31_029485bc2a80896f65c286885494122b_black-basta_cova_luca-stealer.exe 88 PID 2212 wrote to memory of 3296 2212 2025-03-31_029485bc2a80896f65c286885494122b_black-basta_cova_luca-stealer.exe 88 PID 2212 wrote to memory of 3296 2212 2025-03-31_029485bc2a80896f65c286885494122b_black-basta_cova_luca-stealer.exe 88 PID 2212 wrote to memory of 32 2212 2025-03-31_029485bc2a80896f65c286885494122b_black-basta_cova_luca-stealer.exe 91 PID 2212 wrote to memory of 32 2212 2025-03-31_029485bc2a80896f65c286885494122b_black-basta_cova_luca-stealer.exe 91 PID 2212 wrote to memory of 32 2212 2025-03-31_029485bc2a80896f65c286885494122b_black-basta_cova_luca-stealer.exe 91 PID 2212 wrote to memory of 3708 2212 2025-03-31_029485bc2a80896f65c286885494122b_black-basta_cova_luca-stealer.exe 92 PID 2212 wrote to memory of 3708 2212 2025-03-31_029485bc2a80896f65c286885494122b_black-basta_cova_luca-stealer.exe 92 PID 2212 wrote to memory of 5244 2212 2025-03-31_029485bc2a80896f65c286885494122b_black-basta_cova_luca-stealer.exe 93 PID 2212 wrote to memory of 5244 2212 2025-03-31_029485bc2a80896f65c286885494122b_black-basta_cova_luca-stealer.exe 93 PID 3296 wrote to memory of 5252 3296 cmd.exe 94 PID 3296 wrote to memory of 5252 3296 cmd.exe 94 PID 3296 wrote to memory of 5252 3296 cmd.exe 94 PID 5244 wrote to memory of 2732 5244 Webruntime.exe 96 PID 5244 wrote to memory of 2732 5244 Webruntime.exe 96 PID 32 wrote to memory of 5820 32 1.exe 98 PID 32 wrote to memory of 5820 32 1.exe 98 PID 32 wrote to memory of 5820 32 1.exe 98 PID 5820 wrote to memory of 4448 5820 cmd.exe 101 PID 3296 wrote to memory of 1180 3296 cmd.exe 102 PID 5820 wrote to memory of 4448 5820 cmd.exe 101 PID 5820 wrote to memory of 4448 5820 cmd.exe 101 PID 3296 wrote to memory of 1180 3296 cmd.exe 102 PID 3296 wrote to memory of 1180 3296 cmd.exe 102 PID 2732 wrote to memory of 436 2732 cmd.exe 103 PID 2732 wrote to memory of 436 2732 cmd.exe 103 PID 5820 wrote to memory of 4504 5820 cmd.exe 104 PID 5820 wrote to memory of 4504 5820 cmd.exe 104 PID 5820 wrote to memory of 4504 5820 cmd.exe 104 PID 5820 wrote to memory of 1248 5820 cmd.exe 105 PID 5820 wrote to memory of 1248 5820 cmd.exe 105 PID 5820 wrote to memory of 1248 5820 cmd.exe 105 PID 2732 wrote to memory of 6100 2732 cmd.exe 106 PID 2732 wrote to memory of 6100 2732 cmd.exe 106 PID 3296 wrote to memory of 3628 3296 cmd.exe 107 PID 3296 wrote to memory of 3628 3296 cmd.exe 107 PID 3296 wrote to memory of 3628 3296 cmd.exe 107 PID 3296 wrote to memory of 5484 3296 cmd.exe 108 PID 3296 wrote to memory of 5484 3296 cmd.exe 108 PID 3296 wrote to memory of 5484 3296 cmd.exe 108 PID 3296 wrote to memory of 2308 3296 cmd.exe 109 PID 3296 wrote to memory of 2308 3296 cmd.exe 109 PID 3296 wrote to memory of 2308 3296 cmd.exe 109 PID 3296 wrote to memory of 4492 3296 cmd.exe 110 PID 3296 wrote to memory of 4492 3296 cmd.exe 110 PID 3296 wrote to memory of 4492 3296 cmd.exe 110 PID 32 wrote to memory of 3092 32 1.exe 111 PID 32 wrote to memory of 3092 32 1.exe 111 PID 32 wrote to memory of 3092 32 1.exe 111 PID 3092 wrote to memory of 3024 3092 cmd.exe 113 PID 3092 wrote to memory of 3024 3092 cmd.exe 113 PID 3092 wrote to memory of 3024 3092 cmd.exe 113 PID 3296 wrote to memory of 4024 3296 cmd.exe 114 PID 3296 wrote to memory of 4024 3296 cmd.exe 114 PID 3296 wrote to memory of 4024 3296 cmd.exe 114 PID 3092 wrote to memory of 5664 3092 cmd.exe 115 PID 3092 wrote to memory of 5664 3092 cmd.exe 115 PID 3092 wrote to memory of 5664 3092 cmd.exe 115 PID 3296 wrote to memory of 5760 3296 cmd.exe 116 PID 3296 wrote to memory of 5760 3296 cmd.exe 116 PID 3296 wrote to memory of 5760 3296 cmd.exe 116 PID 3296 wrote to memory of 620 3296 cmd.exe 117 PID 3296 wrote to memory of 620 3296 cmd.exe 117 PID 3296 wrote to memory of 620 3296 cmd.exe 117 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-03-31_029485bc2a80896f65c286885494122b_black-basta_cova_luca-stealer.exe"C:\Users\Admin\AppData\Local\Temp\2025-03-31_029485bc2a80896f65c286885494122b_black-basta_cova_luca-stealer.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dllnet\1.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:3296 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -window hidden -command ""3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5252
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1180
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3628
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5484
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2308
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM operaGX.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4492
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM safari.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4024
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM iexplore.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5760
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:620
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM vivaldi.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5576
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM yandex.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:976
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 5 /nobreak3⤵
- Delays execution with timeout.exe
PID:2384
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1044
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:6036
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1640
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1492
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM operaGX.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1608
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM safari.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3196
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM iexplore.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4320
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1040
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM vivaldi.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4620
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM yandex.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4816
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 5 /nobreak3⤵
- Delays execution with timeout.exe
PID:4552
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3048
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3848
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:888
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5224
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM operaGX.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM safari.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:6024
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM iexplore.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4404
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:116
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM vivaldi.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1696
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM yandex.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3152
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 5 /nobreak3⤵
- Delays execution with timeout.exe
PID:1240
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4708
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5936
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4680
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4544
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM operaGX.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4300
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM safari.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2224
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM iexplore.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:6076
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4876
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM vivaldi.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1840
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM yandex.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5736
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 5 /nobreak3⤵
- Delays execution with timeout.exe
PID:4012
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5928
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1104
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1488
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3920
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM operaGX.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2276
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM safari.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:180
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM iexplore.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1496
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5116
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM vivaldi.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5052
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM yandex.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3064
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 5 /nobreak3⤵
- Delays execution with timeout.exe
PID:4112
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5960
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5836
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5944
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe3⤵
- System Location Discovery: System Language Discovery
PID:1712
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM operaGX.exe3⤵PID:2584
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM safari.exe3⤵PID:5308
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM iexplore.exe3⤵PID:5536
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe3⤵
- System Location Discovery: System Language Discovery
PID:1936
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM vivaldi.exe3⤵
- Kills process with taskkill
PID:1076
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM yandex.exe3⤵PID:2780
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 5 /nobreak3⤵
- Delays execution with timeout.exe
PID:736
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe3⤵
- Kills process with taskkill
PID:2576
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:2468
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe3⤵
- System Location Discovery: System Language Discovery
PID:1968
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe3⤵PID:1252
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM operaGX.exe3⤵PID:5684
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM safari.exe3⤵PID:628
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM iexplore.exe3⤵PID:1748
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe3⤵
- Kills process with taskkill
PID:5576
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM vivaldi.exe3⤵PID:2924
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM yandex.exe3⤵PID:696
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 5 /nobreak3⤵
- Delays execution with timeout.exe
PID:1860
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe3⤵PID:5780
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe3⤵PID:4200
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe3⤵
- Kills process with taskkill
PID:4428
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe3⤵
- System Location Discovery: System Language Discovery
PID:448
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM operaGX.exe3⤵PID:5964
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM safari.exe3⤵PID:468
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM iexplore.exe3⤵PID:2200
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe3⤵
- Kills process with taskkill
PID:1640
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM vivaldi.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:3776
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM yandex.exe3⤵
- System Location Discovery: System Language Discovery
PID:2908
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 5 /nobreak3⤵
- Delays execution with timeout.exe
PID:5604
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe3⤵
- Kills process with taskkill
PID:4784
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe3⤵PID:4860
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe3⤵PID:4668
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe3⤵PID:5072
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM operaGX.exe3⤵PID:2168
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM safari.exe3⤵PID:2608
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM iexplore.exe3⤵PID:440
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe3⤵
- Kills process with taskkill
PID:2560
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM vivaldi.exe3⤵PID:5328
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM yandex.exe3⤵
- Kills process with taskkill
PID:5348
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 5 /nobreak3⤵
- Delays execution with timeout.exe
PID:3984
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe3⤵PID:5816
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe3⤵PID:3092
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe3⤵
- Kills process with taskkill
PID:1684
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe3⤵PID:1536
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM operaGX.exe3⤵PID:4496
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM safari.exe3⤵
- System Location Discovery: System Language Discovery
PID:4080
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM iexplore.exe3⤵PID:4908
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:3992
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM vivaldi.exe3⤵
- Kills process with taskkill
PID:5052
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM yandex.exe3⤵
- System Location Discovery: System Language Discovery
PID:3064
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 5 /nobreak3⤵
- Delays execution with timeout.exe
PID:4740
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe3⤵
- System Location Discovery: System Language Discovery
PID:3676
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe3⤵PID:3156
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe3⤵
- Kills process with taskkill
PID:5236
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe3⤵PID:5300
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM operaGX.exe3⤵PID:5284
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM safari.exe3⤵PID:4916
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM iexplore.exe3⤵
- Kills process with taskkill
PID:1340
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe3⤵PID:5008
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM vivaldi.exe3⤵
- System Location Discovery: System Language Discovery
PID:4108
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM yandex.exe3⤵
- Kills process with taskkill
PID:5412
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 5 /nobreak3⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4776
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe3⤵
- Kills process with taskkill
PID:5332
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe3⤵PID:2604
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe3⤵
- System Location Discovery: System Language Discovery
PID:2484
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe3⤵
- Kills process with taskkill
PID:1248
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM operaGX.exe3⤵PID:2300
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM safari.exe3⤵
- Kills process with taskkill
PID:5184
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM iexplore.exe3⤵
- Kills process with taskkill
PID:1968
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe3⤵
- Kills process with taskkill
PID:5684
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM vivaldi.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:628
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM yandex.exe3⤵
- Kills process with taskkill
PID:456
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 5 /nobreak3⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:5304
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe3⤵PID:2924
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe3⤵PID:3904
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe3⤵PID:5200
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:316
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM operaGX.exe3⤵PID:5740
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM safari.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:5988
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM iexplore.exe3⤵
- Kills process with taskkill
PID:1668
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe3⤵PID:5876
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM vivaldi.exe3⤵
- System Location Discovery: System Language Discovery
PID:1168
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM yandex.exe3⤵PID:3664
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 5 /nobreak3⤵
- Delays execution with timeout.exe
PID:4792
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe3⤵
- Kills process with taskkill
PID:4832
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe3⤵PID:5780
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe3⤵PID:4200
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe3⤵PID:4428
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM operaGX.exe3⤵
- Kills process with taskkill
PID:2236
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM safari.exe3⤵
- System Location Discovery: System Language Discovery
PID:2456
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM iexplore.exe3⤵PID:4556
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe3⤵PID:916
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM vivaldi.exe3⤵PID:4528
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM yandex.exe3⤵PID:5692
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 5 /nobreak3⤵
- Delays execution with timeout.exe
PID:1560
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe3⤵PID:5384
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe3⤵
- Kills process with taskkill
PID:5356
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe3⤵PID:4416
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:6116
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM operaGX.exe3⤵
- Kills process with taskkill
PID:4848
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM safari.exe3⤵PID:4372
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM iexplore.exe3⤵PID:4972
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe3⤵PID:4216
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM vivaldi.exe3⤵PID:4816
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM yandex.exe3⤵PID:3908
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 5 /nobreak3⤵
- Delays execution with timeout.exe
PID:1808
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe3⤵PID:1576
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe3⤵PID:980
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe3⤵
- Kills process with taskkill
PID:5328
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe3⤵PID:5432
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM operaGX.exe3⤵
- Kills process with taskkill
PID:4520
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM safari.exe3⤵PID:624
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM iexplore.exe3⤵PID:5496
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe3⤵PID:1616
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM vivaldi.exe3⤵
- Kills process with taskkill
PID:2016
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM yandex.exe3⤵PID:3704
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 5 /nobreak3⤵
- Delays execution with timeout.exe
PID:5116
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe3⤵
- System Location Discovery: System Language Discovery
PID:1092
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe3⤵PID:4924
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe3⤵PID:3524
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe3⤵
- System Location Discovery: System Language Discovery
PID:2836
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM operaGX.exe3⤵
- Kills process with taskkill
PID:3424
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM safari.exe3⤵
- System Location Discovery: System Language Discovery
PID:5768
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM iexplore.exe3⤵
- System Location Discovery: System Language Discovery
PID:6084
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe3⤵
- System Location Discovery: System Language Discovery
PID:3484
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM vivaldi.exe3⤵PID:5532
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM yandex.exe3⤵
- System Location Discovery: System Language Discovery
PID:4552
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 5 /nobreak3⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:3396
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe3⤵PID:1928
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe3⤵
- System Location Discovery: System Language Discovery
PID:4384
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:4264
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe3⤵PID:6112
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM operaGX.exe3⤵PID:6064
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM safari.exe3⤵PID:3096
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM iexplore.exe3⤵PID:2076
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe3⤵
- System Location Discovery: System Language Discovery
PID:2308
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM vivaldi.exe3⤵PID:3700
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM yandex.exe3⤵
- System Location Discovery: System Language Discovery
PID:5492
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 5 /nobreak3⤵
- Delays execution with timeout.exe
PID:2616
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe3⤵PID:3112
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe3⤵PID:3844
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe3⤵PID:4064
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe3⤵
- Kills process with taskkill
PID:4504
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM operaGX.exe3⤵PID:2800
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM safari.exe3⤵PID:3204
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM iexplore.exe3⤵PID:5364
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe3⤵PID:4828
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM vivaldi.exe3⤵
- System Location Discovery: System Language Discovery
PID:3088
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM yandex.exe3⤵PID:1804
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 5 /nobreak3⤵
- Delays execution with timeout.exe
PID:4312
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe3⤵PID:4572
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe3⤵
- Kills process with taskkill
PID:3416
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe3⤵PID:1404
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:3768
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM operaGX.exe3⤵PID:5648
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM safari.exe3⤵PID:3972
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM iexplore.exe3⤵
- Kills process with taskkill
PID:5016
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe3⤵PID:976
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM vivaldi.exe3⤵PID:4440
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM yandex.exe3⤵PID:4432
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 5 /nobreak3⤵
- Delays execution with timeout.exe
PID:888
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:1868
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe3⤵PID:3280
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe3⤵PID:644
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe3⤵
- System Location Discovery: System Language Discovery
PID:5272
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM operaGX.exe3⤵PID:5204
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM safari.exe3⤵PID:4832
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM iexplore.exe3⤵
- System Location Discovery: System Language Discovery
PID:5780
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe3⤵
- Kills process with taskkill
PID:4200
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM vivaldi.exe3⤵PID:4428
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM yandex.exe3⤵PID:2236
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 5 /nobreak3⤵
- Delays execution with timeout.exe
PID:2456
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe3⤵
- Kills process with taskkill
PID:4556
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe3⤵PID:916
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe3⤵
- System Location Discovery: System Language Discovery
PID:4528
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe3⤵PID:1776
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM operaGX.exe3⤵
- System Location Discovery: System Language Discovery
PID:5940
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM safari.exe3⤵
- Kills process with taskkill
PID:6040
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM iexplore.exe3⤵
- System Location Discovery: System Language Discovery
PID:4308
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe3⤵PID:4880
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM vivaldi.exe3⤵
- System Location Discovery: System Language Discovery
PID:5604
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM yandex.exe3⤵
- System Location Discovery: System Language Discovery
PID:4784
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 5 /nobreak3⤵
- Delays execution with timeout.exe
PID:4544
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe3⤵
- System Location Discovery: System Language Discovery
PID:4972
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe3⤵PID:4216
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe3⤵PID:4816
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe3⤵
- Kills process with taskkill
PID:3908
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM operaGX.exe3⤵PID:4536
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM safari.exe3⤵
- Kills process with taskkill
PID:1836
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM iexplore.exe3⤵PID:5736
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe3⤵PID:4012
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM vivaldi.exe3⤵PID:5484
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM yandex.exe3⤵
- System Location Discovery: System Language Discovery
PID:3884
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 5 /nobreak3⤵
- Delays execution with timeout.exe
PID:5108
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe3⤵PID:2064
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe3⤵PID:2756
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe3⤵
- System Location Discovery: System Language Discovery
PID:2936
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe3⤵PID:996
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM operaGX.exe3⤵
- Kills process with taskkill
PID:4080
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM safari.exe3⤵PID:4964
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM iexplore.exe3⤵PID:3108
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe3⤵
- System Location Discovery: System Language Discovery
PID:3696
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM vivaldi.exe3⤵PID:4944
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM yandex.exe3⤵PID:6020
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 5 /nobreak3⤵
- Delays execution with timeout.exe
PID:5556
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe3⤵PID:3504
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe3⤵
- Kills process with taskkill
PID:3668
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe3⤵PID:5680
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe3⤵PID:4488
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM operaGX.exe3⤵PID:4912
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM safari.exe3⤵PID:5392
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM iexplore.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:408
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe3⤵
- Kills process with taskkill
PID:4916
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM vivaldi.exe3⤵
- Kills process with taskkill
PID:1340
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM yandex.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:5008
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 5 /nobreak3⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:3964
-
-
-
C:\Users\Admin\AppData\Local\Temp\dllnet\1.exe"C:\Users\Admin\AppData\Local\Temp\dllnet\1.exe"2⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:32 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:5820 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:4448
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4504
-
-
C:\Windows\SysWOW64\findstr.exefindstr All4⤵PID:1248
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid3⤵
- Suspicious use of WriteProcessMemory
PID:3092 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:3024
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid4⤵
- Event Triggered Execution: Netsh Helper DLL
PID:5664
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-2400,-2400 --remote-debugging-port=9222 --profile-directory="Default"3⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4684 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ff86317dcf8,0x7ff86317dd04,0x7ff86317dd104⤵PID:4916
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1972,i,8284376420749285316,5882261081670013743,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2116 /prefetch:34⤵PID:3568
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2088,i,8284376420749285316,5882261081670013743,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2084 /prefetch:24⤵PID:1132
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2440,i,8284376420749285316,5882261081670013743,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2500 /prefetch:84⤵PID:5172
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3268,i,8284376420749285316,5882261081670013743,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3296 /prefetch:14⤵
- Uses browser remote debugging
PID:932
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=1772,i,8284376420749285316,5882261081670013743,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3352 /prefetch:14⤵
- Uses browser remote debugging
PID:4268
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4528,i,8284376420749285316,5882261081670013743,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4560 /prefetch:24⤵
- Uses browser remote debugging
PID:780
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4792,i,8284376420749285316,5882261081670013743,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3252 /prefetch:14⤵
- Uses browser remote debugging
PID:1596
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\dllnet\2.exe"C:\Users\Admin\AppData\Local\Temp\dllnet\2.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3708
-
-
C:\Users\Admin\AppData\Local\Temp\dllnet\Webruntime.exe"C:\Users\Admin\AppData\Local\Temp\dllnet\Webruntime.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5244 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\gAttbPxEzP.bat"3⤵
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:436
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:24⤵PID:6100
-
-
C:\Users\Default User\System.exe"C:\Users\Default User\System.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5832
-
-
-
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:1488
Network
MITRE ATT&CK Enterprise v15
Persistence
Event Triggered Execution
1Netsh Helper DLL
1Modify Authentication Process
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
80KB
MD5dc48ad3a041bfd36fb87cb32d9e01f2d
SHA16d3783de7d298a0319c210c2bb3bdc6040b95c93
SHA25655a00eabcb34331390beddb9d686bcd368e2ebb509651e433e8aaf42a2f25d30
SHA512f76e11a650df1910b1cfb30bcfee74ea72f4ff4cc99d6df1d3c8610958e6f7f7589a88f3e3dd4e73dae57ed8992149ddd75fa66fadec053d8ddbaf15648ad3d1
-
Filesize
81B
MD5ea511fc534efd031f852fcf490b76104
SHA1573e5fa397bc953df5422abbeb1a52bf94f7cf00
SHA256e5fe7f327ae62df007bd1117aa7f522dbbcd371ec67953f66d786424cb1d7995
SHA512f7d8e575a2332b0fbd491b5e092b7ed6b0942a5165557fcc5d215d873b05103aa6ba01843133871c1c7ac81b10182a15895be49885c98d1a379dd55f88004fae
-
Filesize
4KB
MD59de108c5c689a39942e989e00843abfe
SHA1b1d87f3750dbc967e90c3c5eb747dfadc63545b7
SHA25604f5d174a56ce68f9594b934b4a4135f88f8f23f1f14ca2c09453a0fb41caa2d
SHA51278f7a28c14c8762346d92dd38fa7b768b2c31a487b01e9a7cc53493c081e1b2ed71dd49788876d2ce275123c7bea75e4adcb8e864007abe71ba3ec4471c634a7
-
Filesize
56KB
MD51c832d859b03f2e59817374006fe1189
SHA1a4994a54e9f46a6c86ff92280c6dabe2bcd4cc42
SHA256bb923abf471bb79086ff9ace293602e1ad882d9af7946dda17ff1c3a7e19f45b
SHA512c4d3be414fa5dd30151cde9f6d808d56c26b031ff3f6446d21a15d071053787b6ba337b12909a56af7bb420f858dba5213f08e64ca9f836f52c98a18762b4bef
-
Filesize
20KB
MD5a156bfab7f06800d5287d4616d6f8733
SHA18f365ec4db582dc519774dcbbfcc8001dd37b512
SHA256e87b3d155c7582d4c1d889308b58f84e8fe90a1581014b21b785d6694bd156cc
SHA5126c8eeab3ae6fb0d5be7758cca521665b216f31aed1aeeeaf121c99dc9f0192b385de0da36e94f90dd4a9bbbac6be2c5a55d2f284a24ccb7dec2c5302fb9b027c
-
Filesize
130KB
MD5c5cd68e5adc55f633cf0d6f1bf0f4297
SHA1a658334a864c38b172e10e8f984caa88b761ee6b
SHA25667fefca89e12ca34a3220e4ec3483123d5541f3c92b1c9f18c70c50a9ad92919
SHA5128f5b447bee715252fb8dabb375675e5a9be89c5dd08a01838db7b82d1cae935761309b1d24977c1947d9f3ead04564bdab3bfcfeb71216329c3bc05105b298a3
-
Filesize
228KB
MD5ee463e048e56b687d02521cd12788e2c
SHA1ee26598f8e8643df84711960e66a20ecbc6321b8
SHA2563a07b3003758a79a574aa73032076567870389751f2a959537257070da3a10d8
SHA51242b395bf6bd97da800385b9296b63a4b0edd7b3b50dc92f19e61a89235a42d37d204359b57d506e6b25ab95f16625cce035ed3b55ef2d54951c82332498dab0f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
419B
MD5188e243d1a4ac82ba871ff57f570c182
SHA163d3233fe9917e6323c1cd421b3997221987dfe8
SHA256cd96a73c3509b2ec4cc786ad54dd019aeaed3e422041df6b743c9cef951b14d1
SHA5126bf60e0f7745090a65ce47de81af219e75b6f9d32030de2cd21e7002eaad69b3a4493ef2debd2bf6ec045dc8452f45c505f9e99cdc2d6963271d9c0f382bbc13
-
Filesize
250KB
MD5864ea4100266804d0078b4c382aeba6d
SHA1b436072a26036bc0f7c20144e4cf756bb53e3ed4
SHA25672ca0d36e7542cde2e905226e58c4fce65371681c4705652355b7018277633e9
SHA512bded261e622d43a5435df827b6fc0b8c079cda2a085b7ef64ec0197a778d3808548a794d8b8c398aad0d78d52d2bcd570edc5d19aa05749ee812b2f4c806edd3
-
Filesize
70KB
MD50fdb057627a6052723a0c005dadef312
SHA1ac12b696e32e2e0dc255365e6e95b84547a02543
SHA25697f1cb0734924ebabe41fdee4a2e968aee2e1f2615bc79d17ad4a03bc99dc29b
SHA512ff427abca3d29e38668e65cbd7c92b75f5f89404937990b7ec2e21392b268421c992be5e6ff982b8fe7209c9d01458e363b9df26645a49e03cc54e7a4790465e
-
Filesize
841KB
MD544ff58bdc844455af96c3da4fd08f881
SHA1a57dc085b8b1541fb03d5aa6a28305296a900c09
SHA25611373555a7350425df5b91064654d4b7975dd048559ffaa8d5e15eb3a8db76e8
SHA5127916cc862fb02f7e21c80262a8cd497b1a9604787a828c9fc0166d4c09a8d0c4b6f284391bb9e4b09531371db237d168f15a9fc78e8f4026b446402b86b932f0
-
Filesize
208B
MD58663dce0bc2c3e56b6521fdde639258e
SHA1eeca3c286c980862d0f48ff18b3042ab72fc4c5f
SHA2561565a4dac9da15cd2e1cdab1128c3d4b39189e3dca2f59baa29f85e714a4d4b6
SHA5127f98b2aa4caa1cd95b24119bfee3641c86d05559a9bdcfdcb1b69c6940bdf2de3f2843dbbedd44e10a270e4c10bab1315ea029937833498cc2f48946fa67310b
-
Filesize
40KB
MD5dfd4f60adc85fc874327517efed62ff7
SHA1f97489afb75bfd5ee52892f37383fbc85aa14a69
SHA256c007da2e5fd780008f28336940b427c3bfd509c72a40bfb7759592149ff3606e
SHA512d76f75b1b5b23aa4f87c53ce44c3d3b7e41a44401e53d89f05a114600ea3dcd8beda9ca1977b489ac6ea5586cf26e47396e92d4796c370e89fab0aa76f38f3c4