Analysis
-
max time kernel
34s -
max time network
34s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2024 21:58
Static task
static1
Behavioral task
behavioral1
Sample
Unlock_Tool_v2.7.2.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
Unlock_Tool_v2.7.2.exe
Resource
android-x64-20240624-en
General
-
Target
Unlock_Tool_v2.7.2.exe
-
Size
394KB
-
MD5
a97003b5a7144d1985df6a56703b46a8
-
SHA1
9ac31ccd5ab210e37c6010a8eac13a06e1a1272d
-
SHA256
f0f7e757f603541f02c8c1dfdaa8d6c1cbff4a4a8c0f0de49453bb68330b272e
-
SHA512
9fb8746a9243a7705ed7ea0d0e071b4785e726f0644787f375a92a89c2f4cd71ad59f81432a79ca09ccaaa89895a64181a784395b607e2303b694ef9517bebcb
-
SSDEEP
12288:I9yzNBedBB42AZPApmqjZi+oG67lz+MSg07Z6fmIwVqzQ:I9yzNBe14PP42H0pN8c
Malware Config
Extracted
vidar
11.8
68fa61169d8a1f0521b8a06aa1f33efb
https://t.me/fu4chmo
https://steamcommunity.com/profiles/76561199802540894
-
user_agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.6 Safari/605.1.15 Ddg/17.6
Signatures
-
Detect Vidar Stealer 24 IoCs
resource yara_rule behavioral1/memory/740-3-0x0000000000400000-0x0000000000659000-memory.dmp family_vidar_v7 behavioral1/memory/740-1-0x0000000000400000-0x0000000000659000-memory.dmp family_vidar_v7 behavioral1/memory/740-22-0x0000000000400000-0x0000000000659000-memory.dmp family_vidar_v7 behavioral1/memory/740-23-0x0000000000400000-0x0000000000659000-memory.dmp family_vidar_v7 behavioral1/memory/740-31-0x0000000000400000-0x0000000000659000-memory.dmp family_vidar_v7 behavioral1/memory/740-32-0x0000000000400000-0x0000000000659000-memory.dmp family_vidar_v7 behavioral1/memory/740-79-0x0000000000400000-0x0000000000659000-memory.dmp family_vidar_v7 behavioral1/memory/740-80-0x0000000000400000-0x0000000000659000-memory.dmp family_vidar_v7 behavioral1/memory/740-87-0x0000000000400000-0x0000000000659000-memory.dmp family_vidar_v7 behavioral1/memory/740-91-0x0000000000400000-0x0000000000659000-memory.dmp family_vidar_v7 behavioral1/memory/740-92-0x0000000000400000-0x0000000000659000-memory.dmp family_vidar_v7 behavioral1/memory/740-94-0x0000000000400000-0x0000000000659000-memory.dmp family_vidar_v7 behavioral1/memory/740-95-0x0000000000400000-0x0000000000659000-memory.dmp family_vidar_v7 behavioral1/memory/740-96-0x0000000000400000-0x0000000000659000-memory.dmp family_vidar_v7 behavioral1/memory/740-127-0x0000000000400000-0x0000000000659000-memory.dmp family_vidar_v7 behavioral1/memory/740-128-0x0000000000400000-0x0000000000659000-memory.dmp family_vidar_v7 behavioral1/memory/740-135-0x0000000000400000-0x0000000000659000-memory.dmp family_vidar_v7 behavioral1/memory/740-139-0x0000000000400000-0x0000000000659000-memory.dmp family_vidar_v7 behavioral1/memory/740-140-0x0000000000400000-0x0000000000659000-memory.dmp family_vidar_v7 behavioral1/memory/740-142-0x0000000000400000-0x0000000000659000-memory.dmp family_vidar_v7 behavioral1/memory/740-158-0x0000000000400000-0x0000000000659000-memory.dmp family_vidar_v7 behavioral1/memory/740-159-0x0000000000400000-0x0000000000659000-memory.dmp family_vidar_v7 behavioral1/memory/740-166-0x0000000000400000-0x0000000000659000-memory.dmp family_vidar_v7 behavioral1/memory/740-167-0x0000000000400000-0x0000000000659000-memory.dmp family_vidar_v7 -
Stealc family
-
Vidar family
-
Downloads MZ/PE file
-
Uses browser remote debugging 2 TTPs 9 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 3428 msedge.exe 1080 msedge.exe 4484 msedge.exe 208 chrome.exe 2548 chrome.exe 2820 msedge.exe 2320 chrome.exe 4512 chrome.exe 1500 msedge.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation Unlock_Tool_v2.7.2.exe -
Loads dropped DLL 2 IoCs
pid Process 740 Unlock_Tool_v2.7.2.exe 740 Unlock_Tool_v2.7.2.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5040 set thread context of 740 5040 Unlock_Tool_v2.7.2.exe 83 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Unlock_Tool_v2.7.2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Unlock_Tool_v2.7.2.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Unlock_Tool_v2.7.2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Unlock_Tool_v2.7.2.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString msedge.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1196 timeout.exe -
Enumerates system info in registry 2 TTPs 8 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133769591598599674" chrome.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 49 IoCs
pid Process 740 Unlock_Tool_v2.7.2.exe 740 Unlock_Tool_v2.7.2.exe 740 Unlock_Tool_v2.7.2.exe 740 Unlock_Tool_v2.7.2.exe 208 chrome.exe 208 chrome.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 740 Unlock_Tool_v2.7.2.exe 740 Unlock_Tool_v2.7.2.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 740 Unlock_Tool_v2.7.2.exe 740 Unlock_Tool_v2.7.2.exe 464 msedge.exe 464 msedge.exe 464 msedge.exe 464 msedge.exe 2232 msedge.exe 2232 msedge.exe 2820 msedge.exe 2820 msedge.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 740 Unlock_Tool_v2.7.2.exe 740 Unlock_Tool_v2.7.2.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 740 Unlock_Tool_v2.7.2.exe 740 Unlock_Tool_v2.7.2.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 208 chrome.exe 208 chrome.exe 208 chrome.exe 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeShutdownPrivilege 208 chrome.exe Token: SeCreatePagefilePrivilege 208 chrome.exe Token: SeShutdownPrivilege 208 chrome.exe Token: SeCreatePagefilePrivilege 208 chrome.exe Token: SeShutdownPrivilege 208 chrome.exe Token: SeCreatePagefilePrivilege 208 chrome.exe Token: SeShutdownPrivilege 208 chrome.exe Token: SeCreatePagefilePrivilege 208 chrome.exe Token: SeDebugPrivilege 4728 taskmgr.exe Token: SeSystemProfilePrivilege 4728 taskmgr.exe Token: SeCreateGlobalPrivilege 4728 taskmgr.exe Token: SeShutdownPrivilege 208 chrome.exe Token: SeCreatePagefilePrivilege 208 chrome.exe Token: SeShutdownPrivilege 208 chrome.exe Token: SeCreatePagefilePrivilege 208 chrome.exe Token: SeShutdownPrivilege 208 chrome.exe Token: SeCreatePagefilePrivilege 208 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 208 chrome.exe 208 chrome.exe 208 chrome.exe 208 chrome.exe 208 chrome.exe 208 chrome.exe 208 chrome.exe 208 chrome.exe 208 chrome.exe 208 chrome.exe 208 chrome.exe 208 chrome.exe 208 chrome.exe 208 chrome.exe 208 chrome.exe 208 chrome.exe 208 chrome.exe 208 chrome.exe 208 chrome.exe 208 chrome.exe 208 chrome.exe 208 chrome.exe 208 chrome.exe 208 chrome.exe 208 chrome.exe 208 chrome.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe -
Suspicious use of SendNotifyMessage 38 IoCs
pid Process 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe 4728 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5040 wrote to memory of 740 5040 Unlock_Tool_v2.7.2.exe 83 PID 5040 wrote to memory of 740 5040 Unlock_Tool_v2.7.2.exe 83 PID 5040 wrote to memory of 740 5040 Unlock_Tool_v2.7.2.exe 83 PID 5040 wrote to memory of 740 5040 Unlock_Tool_v2.7.2.exe 83 PID 5040 wrote to memory of 740 5040 Unlock_Tool_v2.7.2.exe 83 PID 5040 wrote to memory of 740 5040 Unlock_Tool_v2.7.2.exe 83 PID 5040 wrote to memory of 740 5040 Unlock_Tool_v2.7.2.exe 83 PID 5040 wrote to memory of 740 5040 Unlock_Tool_v2.7.2.exe 83 PID 5040 wrote to memory of 740 5040 Unlock_Tool_v2.7.2.exe 83 PID 5040 wrote to memory of 740 5040 Unlock_Tool_v2.7.2.exe 83 PID 740 wrote to memory of 208 740 Unlock_Tool_v2.7.2.exe 89 PID 740 wrote to memory of 208 740 Unlock_Tool_v2.7.2.exe 89 PID 208 wrote to memory of 880 208 chrome.exe 90 PID 208 wrote to memory of 880 208 chrome.exe 90 PID 208 wrote to memory of 3100 208 chrome.exe 92 PID 208 wrote to memory of 3100 208 chrome.exe 92 PID 208 wrote to memory of 3100 208 chrome.exe 92 PID 208 wrote to memory of 3100 208 chrome.exe 92 PID 208 wrote to memory of 3100 208 chrome.exe 92 PID 208 wrote to memory of 3100 208 chrome.exe 92 PID 208 wrote to memory of 3100 208 chrome.exe 92 PID 208 wrote to memory of 3100 208 chrome.exe 92 PID 208 wrote to memory of 3100 208 chrome.exe 92 PID 208 wrote to memory of 3100 208 chrome.exe 92 PID 208 wrote to memory of 3100 208 chrome.exe 92 PID 208 wrote to memory of 3100 208 chrome.exe 92 PID 208 wrote to memory of 3100 208 chrome.exe 92 PID 208 wrote to memory of 3100 208 chrome.exe 92 PID 208 wrote to memory of 3100 208 chrome.exe 92 PID 208 wrote to memory of 3100 208 chrome.exe 92 PID 208 wrote to memory of 3100 208 chrome.exe 92 PID 208 wrote to memory of 3100 208 chrome.exe 92 PID 208 wrote to memory of 3100 208 chrome.exe 92 PID 208 wrote to memory of 3100 208 chrome.exe 92 PID 208 wrote to memory of 3100 208 chrome.exe 92 PID 208 wrote to memory of 3100 208 chrome.exe 92 PID 208 wrote to memory of 3100 208 chrome.exe 92 PID 208 wrote to memory of 3100 208 chrome.exe 92 PID 208 wrote to memory of 3100 208 chrome.exe 92 PID 208 wrote to memory of 3100 208 chrome.exe 92 PID 208 wrote to memory of 3100 208 chrome.exe 92 PID 208 wrote to memory of 3100 208 chrome.exe 92 PID 208 wrote to memory of 3100 208 chrome.exe 92 PID 208 wrote to memory of 3100 208 chrome.exe 92 PID 208 wrote to memory of 3664 208 chrome.exe 93 PID 208 wrote to memory of 3664 208 chrome.exe 93 PID 208 wrote to memory of 2652 208 chrome.exe 94 PID 208 wrote to memory of 2652 208 chrome.exe 94 PID 208 wrote to memory of 2652 208 chrome.exe 94 PID 208 wrote to memory of 2652 208 chrome.exe 94 PID 208 wrote to memory of 2652 208 chrome.exe 94 PID 208 wrote to memory of 2652 208 chrome.exe 94 PID 208 wrote to memory of 2652 208 chrome.exe 94 PID 208 wrote to memory of 2652 208 chrome.exe 94 PID 208 wrote to memory of 2652 208 chrome.exe 94 PID 208 wrote to memory of 2652 208 chrome.exe 94 PID 208 wrote to memory of 2652 208 chrome.exe 94 PID 208 wrote to memory of 2652 208 chrome.exe 94 PID 208 wrote to memory of 2652 208 chrome.exe 94 PID 208 wrote to memory of 2652 208 chrome.exe 94 PID 208 wrote to memory of 2652 208 chrome.exe 94 PID 208 wrote to memory of 2652 208 chrome.exe 94 PID 208 wrote to memory of 2652 208 chrome.exe 94 PID 208 wrote to memory of 2652 208 chrome.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\Unlock_Tool_v2.7.2.exe"C:\Users\Admin\AppData\Local\Temp\Unlock_Tool_v2.7.2.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5040 -
C:\Users\Admin\AppData\Local\Temp\Unlock_Tool_v2.7.2.exe"C:\Users\Admin\AppData\Local\Temp\Unlock_Tool_v2.7.2.exe"2⤵
- Checks computer location settings
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:740 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"3⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:208 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffef740cc40,0x7ffef740cc4c,0x7ffef740cc584⤵PID:880
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1912,i,805576903300602509,8041461428649847270,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1908 /prefetch:24⤵PID:3100
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2132,i,805576903300602509,8041461428649847270,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2164 /prefetch:34⤵PID:3664
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2228,i,805576903300602509,8041461428649847270,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2444 /prefetch:84⤵PID:2652
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3172,i,805576903300602509,8041461428649847270,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3192 /prefetch:14⤵
- Uses browser remote debugging
PID:2320
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3200,i,805576903300602509,8041461428649847270,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3232 /prefetch:14⤵
- Uses browser remote debugging
PID:2548
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4532,i,805576903300602509,8041461428649847270,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4472 /prefetch:14⤵
- Uses browser remote debugging
PID:4512
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4652,i,805576903300602509,8041461428649847270,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4544 /prefetch:84⤵PID:2140
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4696,i,805576903300602509,8041461428649847270,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4864 /prefetch:84⤵PID:4616
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default"3⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:2820 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffef74146f8,0x7ffef7414708,0x7ffef74147184⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2084,9337895783843152554,4759328483215491618,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2092 /prefetch:24⤵PID:4536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2084,9337895783843152554,4759328483215491618,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:2232
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2084,9337895783843152554,4759328483215491618,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2960 /prefetch:84⤵PID:400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=2084,9337895783843152554,4759328483215491618,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3372 /prefetch:14⤵
- Uses browser remote debugging
PID:1500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=2084,9337895783843152554,4759328483215491618,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3432 /prefetch:14⤵
- Uses browser remote debugging
PID:3428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=2084,9337895783843152554,4759328483215491618,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4852 /prefetch:14⤵
- Uses browser remote debugging
PID:1080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=2084,9337895783843152554,4759328483215491618,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4996 /prefetch:14⤵
- Uses browser remote debugging
PID:4484
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\GDHIIDAFIDGC" & exit3⤵
- System Location Discovery: System Language Discovery
PID:1036 -
C:\Windows\SysWOW64\timeout.exetimeout /t 104⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1196
-
-
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:2820
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:3444
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4728
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4588
-
C:\Windows\System32\8zj1cq.exe"C:\Windows\System32\8zj1cq.exe"1⤵PID:3472
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
4Credentials In Files
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571
-
Filesize
649B
MD552048d60969316ae0894f23117253d06
SHA152ae404c118837a3b61fdca3cc9824231b2c6a0c
SHA2569bcfe47549237b91358b8d7e4f69b147a53cb0172772f7f587cb40a82a13659a
SHA512c8f5f906811c2c53401a5bf0769a85c283ec03e3c07f018d102355d4f4a1afa9cb98e8277f766c831e08a259826d9cd5d507672124046fdf3a5748d41885d740
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
152B
MD5ba6ef346187b40694d493da98d5da979
SHA1643c15bec043f8673943885199bb06cd1652ee37
SHA256d86eec91f295dfda8ed1c5fa99de426f2fe359282c7ebf67e3a40be739475d73
SHA5122e6cc97330be8868d4b9c53be7e12c558f6eb1ac2c4080a611ba6c43561d0c5bb4791b8a11a8c2371599f0ba73ed1d9a7a2ea6dee2ae6a080f1912e0cb1f656c
-
Filesize
152B
MD5b8880802fc2bb880a7a869faa01315b0
SHA151d1a3fa2c272f094515675d82150bfce08ee8d3
SHA256467b8cd4aacac66557712f9843023dcedefcc26efc746f3e44157bc8dac73812
SHA512e1c6dba2579357ba70de58968b167d2c529534d24bff70568144270c48ac18a48ee2af2d58d78ae741e5a36958fa78a57955bd2456f1df00b781fc1002e123d2
-
Filesize
5KB
MD5e0d82e44327941a46258b300a25e0fa0
SHA181010fe010be2439fa52c1aede3dd925f395b7d6
SHA2567ffc46c68de81b72161363ba96183860187f005aa417ca7f34fe874447d5a2c5
SHA512a3f09e570dfab14c4be9207a7465850573b08aa9fcbadec56e91467b5fd399d7e592782588779809a7ea50730ba58bc04be9f64a03b788a22481e25ad5a5ee57