Analysis
-
max time kernel
67s -
max time network
79s -
platform
windows11-21h2_x64 -
resource
win11-20250211-en -
resource tags
arch:x64arch:x86image:win11-20250211-enlocale:en-usos:windows11-21h2-x64system -
submitted
14-02-2025 17:22
Static task
static1
Behavioral task
behavioral1
Sample
Stage2.exe
Resource
win11-20250211-en
General
-
Target
Stage2.exe
-
Size
7.8MB
-
MD5
b832f691167d662eb0605285e569dadc
-
SHA1
9154d327115ee9bbf21e0b1b75370c854671f1f7
-
SHA256
c9ecda2fdc1e8da35a56810d008d7cf0cb6e440aea7f3e2357fa2562f2ecb2a4
-
SHA512
dda0021fa448525ba92580694204022ae87ce85a37c858640eb540410fe727bd0c8e5932a9edcdd30d77ffbd3df9eea0639553f045bb7e420ee6a60b59b5f61a
-
SSDEEP
98304:oMA0PZiOM4M7vToZHfESt71zSU1MDX2fz:9AyzZ/bt713+X2
Malware Config
Extracted
vidar
https://t.me/b4cha00
https://steamcommunity.com/profiles/76561199825403037
-
user_agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:137.0) Gecko/20100101 Firefox/137.0
Signatures
-
Detect Vidar Stealer 23 IoCs
resource yara_rule behavioral1/memory/5076-2-0x0000000000650000-0x0000000000672000-memory.dmp family_vidar_v7 behavioral1/memory/5076-7-0x0000000000650000-0x0000000000672000-memory.dmp family_vidar_v7 behavioral1/memory/5076-10-0x0000000000650000-0x0000000000672000-memory.dmp family_vidar_v7 behavioral1/memory/5076-11-0x0000000000650000-0x0000000000672000-memory.dmp family_vidar_v7 behavioral1/memory/5076-20-0x0000000000650000-0x0000000000672000-memory.dmp family_vidar_v7 behavioral1/memory/5076-21-0x0000000000650000-0x0000000000672000-memory.dmp family_vidar_v7 behavioral1/memory/5076-22-0x0000000000650000-0x0000000000672000-memory.dmp family_vidar_v7 behavioral1/memory/5076-55-0x0000000000650000-0x0000000000672000-memory.dmp family_vidar_v7 behavioral1/memory/5076-63-0x0000000000650000-0x0000000000672000-memory.dmp family_vidar_v7 behavioral1/memory/5076-66-0x0000000000650000-0x0000000000672000-memory.dmp family_vidar_v7 behavioral1/memory/5076-67-0x0000000000650000-0x0000000000672000-memory.dmp family_vidar_v7 behavioral1/memory/5076-71-0x0000000000650000-0x0000000000672000-memory.dmp family_vidar_v7 behavioral1/memory/5076-75-0x0000000000650000-0x0000000000672000-memory.dmp family_vidar_v7 behavioral1/memory/5076-76-0x0000000000650000-0x0000000000672000-memory.dmp family_vidar_v7 behavioral1/memory/5076-81-0x0000000000650000-0x0000000000672000-memory.dmp family_vidar_v7 behavioral1/memory/5076-92-0x0000000000650000-0x0000000000672000-memory.dmp family_vidar_v7 behavioral1/memory/5076-93-0x0000000000650000-0x0000000000672000-memory.dmp family_vidar_v7 behavioral1/memory/5076-149-0x0000000000650000-0x0000000000672000-memory.dmp family_vidar_v7 behavioral1/memory/5076-159-0x0000000000650000-0x0000000000672000-memory.dmp family_vidar_v7 behavioral1/memory/5076-160-0x0000000000650000-0x0000000000672000-memory.dmp family_vidar_v7 behavioral1/memory/5076-164-0x0000000000650000-0x0000000000672000-memory.dmp family_vidar_v7 behavioral1/memory/5076-166-0x0000000000650000-0x0000000000672000-memory.dmp family_vidar_v7 behavioral1/memory/4276-171-0x0000000000400000-0x0000000000422000-memory.dmp family_vidar_v7 -
Vidar family
-
Downloads MZ/PE file 1 IoCs
flow pid Process 12 1816 Process not Found -
Uses browser remote debugging 2 TTPs 9 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 1936 msedge.exe 4452 chrome.exe 2452 chrome.exe 3692 chrome.exe 3832 msedge.exe 4548 chrome.exe 4864 msedge.exe 4612 msedge.exe 3420 msedge.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3376 set thread context of 5076 3376 Stage2.exe 86 PID 472 set thread context of 4276 472 Stage2.exe 150 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SystemTemp chrome.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Stage2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BitLockerToGo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Stage2.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4076 MicrosoftEdgeUpdate.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 BitLockerToGo.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString BitLockerToGo.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133840274366679239" chrome.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 5076 BitLockerToGo.exe 5076 BitLockerToGo.exe 5076 BitLockerToGo.exe 5076 BitLockerToGo.exe 4452 chrome.exe 4452 chrome.exe 5076 BitLockerToGo.exe 5076 BitLockerToGo.exe 4636 powershell.exe 4636 powershell.exe 4636 powershell.exe 5076 BitLockerToGo.exe 5076 BitLockerToGo.exe 3644 msedge.exe 3644 msedge.exe 3832 msedge.exe 3832 msedge.exe 4796 identity_helper.exe 4796 identity_helper.exe 5076 BitLockerToGo.exe 5076 BitLockerToGo.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 4452 chrome.exe 4452 chrome.exe 4452 chrome.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe -
Suspicious use of AdjustPrivilegeToken 15 IoCs
description pid Process Token: SeShutdownPrivilege 4452 chrome.exe Token: SeCreatePagefilePrivilege 4452 chrome.exe Token: SeShutdownPrivilege 4452 chrome.exe Token: SeCreatePagefilePrivilege 4452 chrome.exe Token: SeShutdownPrivilege 4452 chrome.exe Token: SeCreatePagefilePrivilege 4452 chrome.exe Token: SeShutdownPrivilege 4452 chrome.exe Token: SeCreatePagefilePrivilege 4452 chrome.exe Token: SeShutdownPrivilege 4452 chrome.exe Token: SeCreatePagefilePrivilege 4452 chrome.exe Token: SeShutdownPrivilege 4452 chrome.exe Token: SeCreatePagefilePrivilege 4452 chrome.exe Token: SeShutdownPrivilege 4452 chrome.exe Token: SeCreatePagefilePrivilege 4452 chrome.exe Token: SeDebugPrivilege 4636 powershell.exe -
Suspicious use of FindShellTrayWindow 53 IoCs
pid Process 4452 chrome.exe 4452 chrome.exe 4452 chrome.exe 4452 chrome.exe 4452 chrome.exe 4452 chrome.exe 4452 chrome.exe 4452 chrome.exe 4452 chrome.exe 4452 chrome.exe 4452 chrome.exe 4452 chrome.exe 4452 chrome.exe 4452 chrome.exe 4452 chrome.exe 4452 chrome.exe 4452 chrome.exe 4452 chrome.exe 4452 chrome.exe 4452 chrome.exe 4452 chrome.exe 4452 chrome.exe 4452 chrome.exe 4452 chrome.exe 4452 chrome.exe 4452 chrome.exe 1480 WindowsTerminal.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 1480 WindowsTerminal.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 1480 WindowsTerminal.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1480 WindowsTerminal.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3376 wrote to memory of 5076 3376 Stage2.exe 86 PID 3376 wrote to memory of 5076 3376 Stage2.exe 86 PID 3376 wrote to memory of 5076 3376 Stage2.exe 86 PID 3376 wrote to memory of 5076 3376 Stage2.exe 86 PID 3376 wrote to memory of 5076 3376 Stage2.exe 86 PID 3376 wrote to memory of 5076 3376 Stage2.exe 86 PID 3376 wrote to memory of 5076 3376 Stage2.exe 86 PID 3376 wrote to memory of 5076 3376 Stage2.exe 86 PID 3376 wrote to memory of 5076 3376 Stage2.exe 86 PID 3376 wrote to memory of 5076 3376 Stage2.exe 86 PID 3376 wrote to memory of 5076 3376 Stage2.exe 86 PID 5076 wrote to memory of 4452 5076 BitLockerToGo.exe 94 PID 5076 wrote to memory of 4452 5076 BitLockerToGo.exe 94 PID 4452 wrote to memory of 2148 4452 chrome.exe 95 PID 4452 wrote to memory of 2148 4452 chrome.exe 95 PID 4452 wrote to memory of 1656 4452 chrome.exe 96 PID 4452 wrote to memory of 1656 4452 chrome.exe 96 PID 4452 wrote to memory of 1656 4452 chrome.exe 96 PID 4452 wrote to memory of 1656 4452 chrome.exe 96 PID 4452 wrote to memory of 1656 4452 chrome.exe 96 PID 4452 wrote to memory of 1656 4452 chrome.exe 96 PID 4452 wrote to memory of 1656 4452 chrome.exe 96 PID 4452 wrote to memory of 1656 4452 chrome.exe 96 PID 4452 wrote to memory of 1656 4452 chrome.exe 96 PID 4452 wrote to memory of 1656 4452 chrome.exe 96 PID 4452 wrote to memory of 1656 4452 chrome.exe 96 PID 4452 wrote to memory of 1656 4452 chrome.exe 96 PID 4452 wrote to memory of 1656 4452 chrome.exe 96 PID 4452 wrote to memory of 1656 4452 chrome.exe 96 PID 4452 wrote to memory of 1656 4452 chrome.exe 96 PID 4452 wrote to memory of 1656 4452 chrome.exe 96 PID 4452 wrote to memory of 1656 4452 chrome.exe 96 PID 4452 wrote to memory of 1656 4452 chrome.exe 96 PID 4452 wrote to memory of 1656 4452 chrome.exe 96 PID 4452 wrote to memory of 1656 4452 chrome.exe 96 PID 4452 wrote to memory of 1656 4452 chrome.exe 96 PID 4452 wrote to memory of 1656 4452 chrome.exe 96 PID 4452 wrote to memory of 1656 4452 chrome.exe 96 PID 4452 wrote to memory of 1656 4452 chrome.exe 96 PID 4452 wrote to memory of 1656 4452 chrome.exe 96 PID 4452 wrote to memory of 1656 4452 chrome.exe 96 PID 4452 wrote to memory of 1656 4452 chrome.exe 96 PID 4452 wrote to memory of 1656 4452 chrome.exe 96 PID 4452 wrote to memory of 1656 4452 chrome.exe 96 PID 4452 wrote to memory of 1656 4452 chrome.exe 96 PID 4452 wrote to memory of 1560 4452 chrome.exe 97 PID 4452 wrote to memory of 1560 4452 chrome.exe 97 PID 4452 wrote to memory of 4684 4452 chrome.exe 98 PID 4452 wrote to memory of 4684 4452 chrome.exe 98 PID 4452 wrote to memory of 4684 4452 chrome.exe 98 PID 4452 wrote to memory of 4684 4452 chrome.exe 98 PID 4452 wrote to memory of 4684 4452 chrome.exe 98 PID 4452 wrote to memory of 4684 4452 chrome.exe 98 PID 4452 wrote to memory of 4684 4452 chrome.exe 98 PID 4452 wrote to memory of 4684 4452 chrome.exe 98 PID 4452 wrote to memory of 4684 4452 chrome.exe 98 PID 4452 wrote to memory of 4684 4452 chrome.exe 98 PID 4452 wrote to memory of 4684 4452 chrome.exe 98 PID 4452 wrote to memory of 4684 4452 chrome.exe 98 PID 4452 wrote to memory of 4684 4452 chrome.exe 98 PID 4452 wrote to memory of 4684 4452 chrome.exe 98 PID 4452 wrote to memory of 4684 4452 chrome.exe 98 PID 4452 wrote to memory of 4684 4452 chrome.exe 98 PID 4452 wrote to memory of 4684 4452 chrome.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\Stage2.exe"C:\Users\Admin\AppData\Local\Temp\Stage2.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3376 -
C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"2⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"3⤵
- Uses browser remote debugging
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4452 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff959afcc40,0x7ff959afcc4c,0x7ff959afcc584⤵PID:2148
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1720,i,7007532039529036279,9261063470928237355,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=1808 /prefetch:24⤵PID:1656
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2072,i,7007532039529036279,9261063470928237355,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=2132 /prefetch:34⤵PID:1560
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2196,i,7007532039529036279,9261063470928237355,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=2292 /prefetch:84⤵PID:4684
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3168,i,7007532039529036279,9261063470928237355,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=3180 /prefetch:14⤵
- Uses browser remote debugging
PID:2452
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3200,i,7007532039529036279,9261063470928237355,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=3220 /prefetch:14⤵
- Uses browser remote debugging
PID:4548
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4288,i,7007532039529036279,9261063470928237355,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=4252 /prefetch:14⤵
- Uses browser remote debugging
PID:3692
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4640,i,7007532039529036279,9261063470928237355,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=4780 /prefetch:84⤵PID:3376
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4272,i,7007532039529036279,9261063470928237355,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=4632 /prefetch:84⤵PID:3344
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4924,i,7007532039529036279,9261063470928237355,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=4936 /prefetch:84⤵PID:1332
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4772,i,7007532039529036279,9261063470928237355,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=5084 /prefetch:84⤵PID:960
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5096,i,7007532039529036279,9261063470928237355,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=5088 /prefetch:84⤵PID:4068
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4236,i,7007532039529036279,9261063470928237355,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=5168 /prefetch:84⤵PID:4236
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default"3⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:3832 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff952823cb8,0x7ff952823cc8,0x7ff952823cd84⤵PID:3532
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1940,12190718958953156826,16190736816119554196,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1960 /prefetch:24⤵PID:1004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1940,12190718958953156826,16190736816119554196,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2356 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:3644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1940,12190718958953156826,16190736816119554196,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2756 /prefetch:84⤵PID:3728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=1940,12190718958953156826,16190736816119554196,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3416 /prefetch:14⤵
- Uses browser remote debugging
PID:1936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=1940,12190718958953156826,16190736816119554196,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3608 /prefetch:14⤵
- Uses browser remote debugging
PID:4864
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1940,12190718958953156826,16190736816119554196,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1936 /prefetch:24⤵PID:3344
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1940,12190718958953156826,16190736816119554196,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2392 /prefetch:24⤵PID:2148
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1940,12190718958953156826,16190736816119554196,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2296 /prefetch:24⤵PID:1184
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1940,12190718958953156826,16190736816119554196,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2180 /prefetch:24⤵PID:3584
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1940,12190718958953156826,16190736816119554196,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2392 /prefetch:24⤵PID:3404
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=1940,12190718958953156826,16190736816119554196,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4132 /prefetch:14⤵
- Uses browser remote debugging
PID:4612
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=1940,12190718958953156826,16190736816119554196,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4048 /prefetch:14⤵
- Uses browser remote debugging
PID:3420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1940,12190718958953156826,16190736816119554196,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 /prefetch:84⤵PID:4808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1940,12190718958953156826,16190736816119554196,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:4796
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7RSt4YkF6Nlk2c1UxMjg5YlM2cWw0VlJMYmtqZkJVR1RNSnNqckhyNDRpST0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7OEE2OUQzNDUtRDU2NC00NjNjLUFGRjEtQTY5RDlFNTMwRjk2fSIgdmVyc2lvbj0iMTIzLjAuNjMxMi4xMjMiIG5leHR2ZXJzaW9uPSIiIGxhbmc9ImVuIiBicmFuZD0iR0dMUyIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjMiIGluc3RhbGxkYXRldGltZT0iMTczOTI2OTY5MSIgb29iZV9pbnN0YWxsX3RpbWU9IjEzMzgzNzQxNTU5NTI1MDAwMCI-PGV2ZW50IGV2ZW50dHlwZT0iMzEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjIxNzk4NjIiIHN5c3RlbV91cHRpbWVfdGlja3M9IjQ3Mjg3NTc5NDciLz48L2FwcD48L3JlcXVlc3Q-1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:4076
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3824
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:3512
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:4676
-
C:\Program Files\WindowsApps\Microsoft.WindowsTerminal_1.6.10571.0_x64__8wekyb3d8bbwe\wt.exe"C:\Users\Admin\AppData\Local\Microsoft\WindowsApps\Microsoft.WindowsTerminal_8wekyb3d8bbwe\wt.exe" -d "C:\Users\Admin\AppData\Local\Temp\."1⤵PID:3788
-
C:\Program Files\WindowsApps\Microsoft.WindowsTerminal_1.6.10571.0_x64__8wekyb3d8bbwe\WindowsTerminal.exewt.exe -d "C:\Users\Admin\AppData\Local\Temp\."2⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1480 -
C:\Windows\system32\wsl.exeC:\Windows\system32\wsl.exe --list3⤵PID:4328
-
-
C:\Program Files\WindowsApps\Microsoft.WindowsTerminal_1.6.10571.0_x64__8wekyb3d8bbwe\OpenConsole.exe"C:\Program Files\WindowsApps\Microsoft.WindowsTerminal_1.6.10571.0_x64__8wekyb3d8bbwe\OpenConsole.exe" --headless --win32input --resizeQuirk --width 120 --height 27 --signal 0xa24 --server 0xa203⤵PID:4232
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4636 -
C:\Users\Admin\AppData\Local\Temp\Stage2.exe"C:\Users\Admin\AppData\Local\Temp\Stage2.exe"4⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:472 -
C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"5⤵PID:4276
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
152B
MD5fa5b204c3340b9d53a69d7c6addb7f9f
SHA1f2932b2f8177850ca763265a8083195caa8d4485
SHA25663fcbdb8a8c1b661d96d34df23cbb458b663e6ae59fd6d532e186e07b27c7877
SHA5122a756886954cbe55cfc471dedec1b4a1cd95d4b8508720b7e1eb994ca51cdcae66bfc9e99515cd730cdee17f1809398af94e870e5938774f7bb5c2a097fe4d14
-
Filesize
152B
MD543614630cbd59e064dbc4fd0acd5e19b
SHA126e2ae565be83de6c5dc323fc72eb5642f737c89
SHA25622834e9d41837af8d4ed623f55a9f895e8bfe7acf8250802c67a12766ef67a8e
SHA512ebe7619279b003a1cb96d6c89b82604b5463543f6aecbde7e5696389187781bbd8549b5dd820c23ac222d414d7c7722e04949d201eae8db7d18fa49ee359813f
-
Filesize
6KB
MD52a3263bfe972e61d6a05dc871ea82a2d
SHA13086ffb9793800a7bfb4064fe4b3a56d8b959fc4
SHA256fd816e6b8f9f6035773b806fb2609a6438033c7754e2dfe67cb20e0151c83e72
SHA512208d0953f592cbc9f182ea9914002379c2b5af92b9eba5a3047a50598a2923abc4ee3008e6313e5699ba9b9073478770378df9dd149ab1ece43ee3d9db03e947
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82