Analysis
-
max time kernel
221s -
max time network
295s -
platform
windows11-21h2_x64 -
resource
win11-20250210-en -
resource tags
arch:x64arch:x86image:win11-20250210-enlocale:en-usos:windows11-21h2-x64system -
submitted
13-02-2025 23:59
Static task
static1
Behavioral task
behavioral1
Sample
trigger.ps1
Resource
win10v2004-20250211-en
General
-
Target
trigger.ps1
-
Size
32B
-
MD5
729c74cc2a550d64e3e91d1211f55e67
-
SHA1
e3a34176b9df0cf5282c8fe37efa47f1a8827e60
-
SHA256
8a66f7bf189f984691367d3cab7c59c69ccdc4d1dcdf72bce2d751f5c62cb89e
-
SHA512
cc6ff58605a04636689dfdcaa7d06d0cf2b77e74fc721196d37420181dd4d6f692ce8c8be1e68c15e37eab5dcae1fc81c4600aeb40c98924939ba3a7ddb0ba21
Malware Config
Extracted
vidar
https://t.me/b4cha00
https://steamcommunity.com/profiles/76561199825403037
-
user_agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:137.0) Gecko/20100101 Firefox/137.0
Signatures
-
Detect Vidar Stealer 31 IoCs
resource yara_rule behavioral2/memory/4656-83-0x00000000010F0000-0x0000000001112000-memory.dmp family_vidar_v7 behavioral2/memory/4656-98-0x00000000010F0000-0x0000000001112000-memory.dmp family_vidar_v7 behavioral2/memory/4656-99-0x00000000010F0000-0x0000000001112000-memory.dmp family_vidar_v7 behavioral2/memory/4656-100-0x00000000010F0000-0x0000000001112000-memory.dmp family_vidar_v7 behavioral2/memory/4656-101-0x00000000010F0000-0x0000000001112000-memory.dmp family_vidar_v7 behavioral2/memory/4656-135-0x00000000010F0000-0x0000000001112000-memory.dmp family_vidar_v7 behavioral2/memory/4656-136-0x00000000010F0000-0x0000000001112000-memory.dmp family_vidar_v7 behavioral2/memory/4656-139-0x00000000010F0000-0x0000000001112000-memory.dmp family_vidar_v7 behavioral2/memory/4656-143-0x00000000010F0000-0x0000000001112000-memory.dmp family_vidar_v7 behavioral2/memory/4656-147-0x00000000010F0000-0x0000000001112000-memory.dmp family_vidar_v7 behavioral2/memory/4656-148-0x00000000010F0000-0x0000000001112000-memory.dmp family_vidar_v7 behavioral2/memory/4656-150-0x00000000010F0000-0x0000000001112000-memory.dmp family_vidar_v7 behavioral2/memory/4656-151-0x00000000010F0000-0x0000000001112000-memory.dmp family_vidar_v7 behavioral2/memory/4656-152-0x00000000010F0000-0x0000000001112000-memory.dmp family_vidar_v7 behavioral2/memory/4656-159-0x00000000010F0000-0x0000000001112000-memory.dmp family_vidar_v7 behavioral2/memory/4656-207-0x00000000010F0000-0x0000000001112000-memory.dmp family_vidar_v7 behavioral2/memory/4656-208-0x00000000010F0000-0x0000000001112000-memory.dmp family_vidar_v7 behavioral2/memory/4656-211-0x00000000010F0000-0x0000000001112000-memory.dmp family_vidar_v7 behavioral2/memory/4656-215-0x00000000010F0000-0x0000000001112000-memory.dmp family_vidar_v7 behavioral2/memory/4656-219-0x00000000010F0000-0x0000000001112000-memory.dmp family_vidar_v7 behavioral2/memory/4656-220-0x00000000010F0000-0x0000000001112000-memory.dmp family_vidar_v7 behavioral2/memory/4656-224-0x00000000010F0000-0x0000000001112000-memory.dmp family_vidar_v7 behavioral2/memory/4656-225-0x00000000010F0000-0x0000000001112000-memory.dmp family_vidar_v7 behavioral2/memory/4656-228-0x00000000010F0000-0x0000000001112000-memory.dmp family_vidar_v7 behavioral2/memory/4656-229-0x00000000010F0000-0x0000000001112000-memory.dmp family_vidar_v7 behavioral2/memory/4656-230-0x00000000010F0000-0x0000000001112000-memory.dmp family_vidar_v7 behavioral2/memory/4656-231-0x00000000010F0000-0x0000000001112000-memory.dmp family_vidar_v7 behavioral2/memory/4656-236-0x00000000010F0000-0x0000000001112000-memory.dmp family_vidar_v7 behavioral2/memory/4656-237-0x00000000010F0000-0x0000000001112000-memory.dmp family_vidar_v7 behavioral2/memory/4656-238-0x00000000010F0000-0x0000000001112000-memory.dmp family_vidar_v7 behavioral2/memory/4656-245-0x00000000010F0000-0x0000000001112000-memory.dmp family_vidar_v7 -
Vidar family
-
Blocklisted process makes network request 2 IoCs
flow pid Process 2 3976 powershell.exe 4 3976 powershell.exe -
Downloads MZ/PE file 1 IoCs
flow pid Process 11 4284 Process not Found -
Uses browser remote debugging 2 TTPs 9 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 1128 msedge.exe 2452 msedge.exe 4708 chrome.exe 780 msedge.exe 1116 chrome.exe 2012 msedge.exe 3048 msedge.exe 2180 chrome.exe 4304 chrome.exe -
Executes dropped EXE 1 IoCs
pid Process 4656 updater.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SystemTemp chrome.exe -
pid Process 3976 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language updater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2524 MicrosoftEdgeUpdate.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString updater.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 updater.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3008 timeout.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133839648778888581" chrome.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ powershell.exe Key created \REGISTRY\USER\S-1-5-21-1505343591-821288467-4101320450-1000_Classes\Local Settings\MuiCache MiniSearchHost.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 3976 powershell.exe 3976 powershell.exe 4656 updater.exe 4656 updater.exe 4656 updater.exe 4656 updater.exe 4708 chrome.exe 4708 chrome.exe 4656 updater.exe 4656 updater.exe 4656 updater.exe 4656 updater.exe 1732 msedge.exe 1732 msedge.exe 780 msedge.exe 780 msedge.exe 4656 updater.exe 4656 updater.exe 4656 updater.exe 4656 updater.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe 780 msedge.exe 780 msedge.exe 780 msedge.exe 780 msedge.exe -
Suspicious use of AdjustPrivilegeToken 15 IoCs
description pid Process Token: SeDebugPrivilege 3976 powershell.exe Token: SeShutdownPrivilege 4708 chrome.exe Token: SeCreatePagefilePrivilege 4708 chrome.exe Token: SeShutdownPrivilege 4708 chrome.exe Token: SeCreatePagefilePrivilege 4708 chrome.exe Token: SeShutdownPrivilege 4708 chrome.exe Token: SeCreatePagefilePrivilege 4708 chrome.exe Token: SeShutdownPrivilege 4708 chrome.exe Token: SeCreatePagefilePrivilege 4708 chrome.exe Token: SeShutdownPrivilege 4708 chrome.exe Token: SeCreatePagefilePrivilege 4708 chrome.exe Token: SeShutdownPrivilege 4708 chrome.exe Token: SeCreatePagefilePrivilege 4708 chrome.exe Token: SeShutdownPrivilege 4708 chrome.exe Token: SeCreatePagefilePrivilege 4708 chrome.exe -
Suspicious use of FindShellTrayWindow 51 IoCs
pid Process 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe 780 msedge.exe 780 msedge.exe 780 msedge.exe 780 msedge.exe 780 msedge.exe 780 msedge.exe 780 msedge.exe 780 msedge.exe 780 msedge.exe 780 msedge.exe 780 msedge.exe 780 msedge.exe 780 msedge.exe 780 msedge.exe 780 msedge.exe 780 msedge.exe 780 msedge.exe 780 msedge.exe 780 msedge.exe 780 msedge.exe 780 msedge.exe 780 msedge.exe 780 msedge.exe 780 msedge.exe 780 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4728 MiniSearchHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3976 wrote to memory of 4656 3976 powershell.exe 88 PID 3976 wrote to memory of 4656 3976 powershell.exe 88 PID 3976 wrote to memory of 4656 3976 powershell.exe 88 PID 4656 wrote to memory of 4708 4656 updater.exe 89 PID 4656 wrote to memory of 4708 4656 updater.exe 89 PID 4708 wrote to memory of 3692 4708 chrome.exe 90 PID 4708 wrote to memory of 3692 4708 chrome.exe 90 PID 4708 wrote to memory of 5040 4708 chrome.exe 91 PID 4708 wrote to memory of 5040 4708 chrome.exe 91 PID 4708 wrote to memory of 5040 4708 chrome.exe 91 PID 4708 wrote to memory of 5040 4708 chrome.exe 91 PID 4708 wrote to memory of 5040 4708 chrome.exe 91 PID 4708 wrote to memory of 5040 4708 chrome.exe 91 PID 4708 wrote to memory of 5040 4708 chrome.exe 91 PID 4708 wrote to memory of 5040 4708 chrome.exe 91 PID 4708 wrote to memory of 5040 4708 chrome.exe 91 PID 4708 wrote to memory of 5040 4708 chrome.exe 91 PID 4708 wrote to memory of 5040 4708 chrome.exe 91 PID 4708 wrote to memory of 5040 4708 chrome.exe 91 PID 4708 wrote to memory of 5040 4708 chrome.exe 91 PID 4708 wrote to memory of 5040 4708 chrome.exe 91 PID 4708 wrote to memory of 5040 4708 chrome.exe 91 PID 4708 wrote to memory of 5040 4708 chrome.exe 91 PID 4708 wrote to memory of 5040 4708 chrome.exe 91 PID 4708 wrote to memory of 5040 4708 chrome.exe 91 PID 4708 wrote to memory of 5040 4708 chrome.exe 91 PID 4708 wrote to memory of 5040 4708 chrome.exe 91 PID 4708 wrote to memory of 5040 4708 chrome.exe 91 PID 4708 wrote to memory of 5040 4708 chrome.exe 91 PID 4708 wrote to memory of 5040 4708 chrome.exe 91 PID 4708 wrote to memory of 5040 4708 chrome.exe 91 PID 4708 wrote to memory of 5040 4708 chrome.exe 91 PID 4708 wrote to memory of 5040 4708 chrome.exe 91 PID 4708 wrote to memory of 5040 4708 chrome.exe 91 PID 4708 wrote to memory of 5040 4708 chrome.exe 91 PID 4708 wrote to memory of 5040 4708 chrome.exe 91 PID 4708 wrote to memory of 5040 4708 chrome.exe 91 PID 4708 wrote to memory of 4540 4708 chrome.exe 92 PID 4708 wrote to memory of 4540 4708 chrome.exe 92 PID 4708 wrote to memory of 4632 4708 chrome.exe 93 PID 4708 wrote to memory of 4632 4708 chrome.exe 93 PID 4708 wrote to memory of 4632 4708 chrome.exe 93 PID 4708 wrote to memory of 4632 4708 chrome.exe 93 PID 4708 wrote to memory of 4632 4708 chrome.exe 93 PID 4708 wrote to memory of 4632 4708 chrome.exe 93 PID 4708 wrote to memory of 4632 4708 chrome.exe 93 PID 4708 wrote to memory of 4632 4708 chrome.exe 93 PID 4708 wrote to memory of 4632 4708 chrome.exe 93 PID 4708 wrote to memory of 4632 4708 chrome.exe 93 PID 4708 wrote to memory of 4632 4708 chrome.exe 93 PID 4708 wrote to memory of 4632 4708 chrome.exe 93 PID 4708 wrote to memory of 4632 4708 chrome.exe 93 PID 4708 wrote to memory of 4632 4708 chrome.exe 93 PID 4708 wrote to memory of 4632 4708 chrome.exe 93 PID 4708 wrote to memory of 4632 4708 chrome.exe 93 PID 4708 wrote to memory of 4632 4708 chrome.exe 93 PID 4708 wrote to memory of 4632 4708 chrome.exe 93 PID 4708 wrote to memory of 4632 4708 chrome.exe 93 PID 4708 wrote to memory of 4632 4708 chrome.exe 93 PID 4708 wrote to memory of 4632 4708 chrome.exe 93 PID 4708 wrote to memory of 4632 4708 chrome.exe 93 PID 4708 wrote to memory of 4632 4708 chrome.exe 93 PID 4708 wrote to memory of 4632 4708 chrome.exe 93 PID 4708 wrote to memory of 4632 4708 chrome.exe 93
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\trigger.ps11⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3976 -
C:\Users\Admin\AppData\Local\ded672cd-38bb-4ad9-91a9-b73b4cb2c6f5\updater.exe"C:\Users\Admin\AppData\Local\ded672cd-38bb-4ad9-91a9-b73b4cb2c6f5\updater.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4656 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"3⤵
- Uses browser remote debugging
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4708 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd3fc6cc40,0x7ffd3fc6cc4c,0x7ffd3fc6cc584⤵PID:3692
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1844,i,11433000707932047950,323837245484854708,262144 --variations-seed-version=20250209-180322.678000 --mojo-platform-channel-handle=1840 /prefetch:24⤵PID:5040
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2060,i,11433000707932047950,323837245484854708,262144 --variations-seed-version=20250209-180322.678000 --mojo-platform-channel-handle=2132 /prefetch:34⤵PID:4540
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2180,i,11433000707932047950,323837245484854708,262144 --variations-seed-version=20250209-180322.678000 --mojo-platform-channel-handle=2360 /prefetch:84⤵PID:4632
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3160,i,11433000707932047950,323837245484854708,262144 --variations-seed-version=20250209-180322.678000 --mojo-platform-channel-handle=3172 /prefetch:14⤵
- Uses browser remote debugging
PID:4304
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3192,i,11433000707932047950,323837245484854708,262144 --variations-seed-version=20250209-180322.678000 --mojo-platform-channel-handle=3212 /prefetch:14⤵
- Uses browser remote debugging
PID:2180
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3616,i,11433000707932047950,323837245484854708,262144 --variations-seed-version=20250209-180322.678000 --mojo-platform-channel-handle=4536 /prefetch:14⤵
- Uses browser remote debugging
PID:1116
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4672,i,11433000707932047950,323837245484854708,262144 --variations-seed-version=20250209-180322.678000 --mojo-platform-channel-handle=4532 /prefetch:84⤵PID:3936
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4788,i,11433000707932047950,323837245484854708,262144 --variations-seed-version=20250209-180322.678000 --mojo-platform-channel-handle=4684 /prefetch:84⤵PID:3176
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4776,i,11433000707932047950,323837245484854708,262144 --variations-seed-version=20250209-180322.678000 --mojo-platform-channel-handle=4688 /prefetch:84⤵PID:3956
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default"3⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:780 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffd3fc73cb8,0x7ffd3fc73cc8,0x7ffd3fc73cd84⤵PID:2784
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1884,14095430330298262276,1766163672338636518,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1896 /prefetch:24⤵PID:3280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1884,14095430330298262276,1766163672338636518,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:1732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1884,14095430330298262276,1766163672338636518,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2728 /prefetch:84⤵PID:1080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=1884,14095430330298262276,1766163672338636518,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3320 /prefetch:14⤵
- Uses browser remote debugging
PID:1128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=1884,14095430330298262276,1766163672338636518,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3440 /prefetch:14⤵
- Uses browser remote debugging
PID:2012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1884,14095430330298262276,1766163672338636518,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1888 /prefetch:24⤵PID:2952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1884,14095430330298262276,1766163672338636518,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2376 /prefetch:24⤵PID:3704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1884,14095430330298262276,1766163672338636518,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2116 /prefetch:24⤵PID:2228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1884,14095430330298262276,1766163672338636518,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2348 /prefetch:24⤵PID:788
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1884,14095430330298262276,1766163672338636518,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --mojo-platform-channel-handle=4552 /prefetch:24⤵PID:4772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=1884,14095430330298262276,1766163672338636518,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5044 /prefetch:14⤵
- Uses browser remote debugging
PID:3048
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=1884,14095430330298262276,1766163672338636518,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5016 /prefetch:14⤵
- Uses browser remote debugging
PID:2452
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\kxt2v" & exit3⤵
- System Location Discovery: System Language Discovery
PID:1548 -
C:\Windows\SysWOW64\timeout.exetimeout /t 104⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:3008
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuNDMiIHNoZWxsX3ZlcnNpb249IjEuMy4xOTUuNDMiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7QTkxMzUyNDQtQzE1QS00OTBCLTkzQ0MtMDc1NTY2Mzg1MzMxfSIgdXNlcmlkPSJ7NUQ0QjE5Q0MtQThDQy00Q0EyLUFEMUEtMEQ4MDRFM0Q3Mjk3fSIgaW5zdGFsbHNvdXJjZT0ibGltaXRlZCIgcmVxdWVzdGlkPSJ7MzQwNEYyODEtOUUzNy00MTRELUIxRTEtOTJCNUI4N0FCMTY3fSIgZGVkdXA9ImNyIiBkb21haW5qb2luZWQ9IjAiPjxodyBsb2dpY2FsX2NwdXM9IjIiIHBoeXNtZW1vcnk9IjQiIGRpc2tfdHlwZT0iMiIgc3NlPSIxIiBzc2UyPSIxIiBzc2UzPSIxIiBzc3NlMz0iMSIgc3NlNDE9IjEiIHNzZTQyPSIxIiBhdng9IjEiLz48b3MgcGxhdGZvcm09IndpbiIgdmVyc2lvbj0iMTAuMC4yMjAwMC40OTMiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIiBpc19pbl9sb2NrZG93bl9tb2RlPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7RSt4YkF6Nlk2c1UxMjg5YlM2cWw0VlJMYmtqZkJVR1RNSnNqckhyNDRpST0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7OEE2OUQzNDUtRDU2NC00NjNjLUFGRjEtQTY5RDlFNTMwRjk2fSIgdmVyc2lvbj0iMTIzLjAuNjMxMi4xMjMiIG5leHR2ZXJzaW9uPSIiIGxhbmc9ImVuIiBicmFuZD0iR0dMUyIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjMiIGluc3RhbGxkYXRldGltZT0iMTczOTE4Mzk2NiIgb29iZV9pbnN0YWxsX3RpbWU9IjEzMzgzNjU1NjQwMTY2MDAwMCI-PGV2ZW50IGV2ZW50dHlwZT0iMzEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjIxNzk4NjIiIHN5c3RlbV91cHRpbWVfdGlja3M9IjQ5MDYzNDU0NjYiLz48L2FwcD48L3JlcXVlc3Q-1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:2524
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:5056
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:1988
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4728
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
4Credentials In Files
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
152B
MD5ed4da75b20e5d9cb86c2e0cef85b42ce
SHA1b8bd00f4fbdbd07983c779be161086771b0455bf
SHA2565832280892c7649938a6f38e412017e57eb7d2dc7a41f69a9ed9300c297aede1
SHA51237f52d9243fee568ed6ceabf83fc6e010501bff1343135739f965dcd724ab0e39c36087cbc5136f433817b30aba73abf23f539ea860d5fb0f65f64ba7a8d9ad3
-
Filesize
152B
MD52f4283ffec99b945c7a6167e8ff73eed
SHA105914fbf17e75edc9fb4603114045f99135a2014
SHA256bef8d811c41c6009c80f9acffaad28b3992932986a63679b94e9bcfffec39230
SHA5122af264d43f09025e0eb9661809ba4ad3a533f8af07e688c7dd90446900648a9a6a5d9890b3b023e0b5dd3af54e0f1a812ce8c517179946bd56426bbadf7adf18
-
Filesize
5KB
MD5f106175be44ebe21acb72bfe776a7b59
SHA1bd25c982b6a1ca88430e0c0b2af34d849b774ad6
SHA2561039edf00de0e294a7df04600fd8d4077dd51f1cdb3a04244a0bcedfa172075e
SHA5124e2d8ec19d330fcd9a21af33e3d90e02304a923aafd2d6556f4e79ad7b1f0b09b122bfe9b7fb0ae8e593e56d30ec7d1462e570866be3ca601ff8d0dc0795e779
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize24KB
MD59c4024a96b99f010f407e5d24bb8c78a
SHA13efffcd90b42b6ebe2052410a74cb0d04b982a01
SHA256095d85e5877c03a95d8481f4a33f40b31875e7e908bf9b32de4d08e0841861fa
SHA51285e3f2d7a2f323c28be2a6087450521636c15c751f3f4eea119d0b23d07d58126e99bc9adc5ff9fed1c2e43799ebeb140bed5e85c4b4d0874fd59d124daf63d4
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3.2MB
MD5c1ab7781370290e0f7d8ea98705e8c84
SHA1bf2cc6fe244d17f05d0185d17758fd726562afee
SHA25617bc5b41b35d894b37224e5daa66e2c7326e10a8309e299af122c6602afc953e
SHA512f28465ca2cad0c3476a867acad8f2d530fcddf8aaa83f5003566781e727846192a5519fce89d597d20b9291e8b462f4c34124ce6cfca95387b7547368892f37f