Resubmissions
21-02-2025 16:13
250221-tpfv6avqgl 10Analysis
-
max time kernel
96s -
max time network
98s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250218-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250218-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
22-02-2025 01:08
Static task
static1
Behavioral task
behavioral1
Sample
trigger.ps1
Resource
win10ltsc2021-20250218-en
General
-
Target
trigger.ps1
-
Size
28B
-
MD5
fbde43d916bb7ec62d1863fe3de8edbf
-
SHA1
61787be021ab6e3e9f20f759da7b4e85747a7e22
-
SHA256
f8b0d88d7094f254631363ddf906efc52ae7f71482c0c4041f07f7d069f89b43
-
SHA512
05b22324b60a44f6b757f5a1df5566872ca08ef1b82e99947ba30415cc69454ef1927de0ff7b5e7927809d62bf89896c6a9ac9377bd4ad29971f4927fdd38421
Malware Config
Extracted
vidar
https://t.me/g02f04
https://steamcommunity.com/profiles/76561199828130190
-
user_agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) Chrome/131.0.0.0 Safari/537.36 OPR/116.0.0.0
Signatures
-
Detect Vidar Stealer 34 IoCs
resource yara_rule behavioral1/memory/3684-82-0x0000000000400000-0x0000000000422000-memory.dmp family_vidar_v7 behavioral1/memory/3684-83-0x0000000000400000-0x0000000000422000-memory.dmp family_vidar_v7 behavioral1/memory/3684-90-0x0000000000400000-0x0000000000422000-memory.dmp family_vidar_v7 behavioral1/memory/3684-91-0x0000000000400000-0x0000000000422000-memory.dmp family_vidar_v7 behavioral1/memory/3684-92-0x0000000000400000-0x0000000000422000-memory.dmp family_vidar_v7 behavioral1/memory/3684-93-0x0000000000400000-0x0000000000422000-memory.dmp family_vidar_v7 behavioral1/memory/3684-125-0x0000000000400000-0x0000000000422000-memory.dmp family_vidar_v7 behavioral1/memory/3684-127-0x0000000000400000-0x0000000000422000-memory.dmp family_vidar_v7 behavioral1/memory/3684-128-0x0000000000400000-0x0000000000422000-memory.dmp family_vidar_v7 behavioral1/memory/3684-129-0x0000000000400000-0x0000000000422000-memory.dmp family_vidar_v7 behavioral1/memory/3684-131-0x0000000000400000-0x0000000000422000-memory.dmp family_vidar_v7 behavioral1/memory/3684-132-0x0000000000400000-0x0000000000422000-memory.dmp family_vidar_v7 behavioral1/memory/3684-133-0x0000000000400000-0x0000000000422000-memory.dmp family_vidar_v7 behavioral1/memory/3684-134-0x0000000000400000-0x0000000000422000-memory.dmp family_vidar_v7 behavioral1/memory/3684-135-0x0000000000400000-0x0000000000422000-memory.dmp family_vidar_v7 behavioral1/memory/3684-136-0x0000000000400000-0x0000000000422000-memory.dmp family_vidar_v7 behavioral1/memory/3684-137-0x0000000000400000-0x0000000000422000-memory.dmp family_vidar_v7 behavioral1/memory/3684-177-0x0000000000400000-0x0000000000422000-memory.dmp family_vidar_v7 behavioral1/memory/3684-178-0x0000000000400000-0x0000000000422000-memory.dmp family_vidar_v7 behavioral1/memory/3684-179-0x0000000000400000-0x0000000000422000-memory.dmp family_vidar_v7 behavioral1/memory/3684-180-0x0000000000400000-0x0000000000422000-memory.dmp family_vidar_v7 behavioral1/memory/3684-181-0x0000000000400000-0x0000000000422000-memory.dmp family_vidar_v7 behavioral1/memory/3684-182-0x0000000000400000-0x0000000000422000-memory.dmp family_vidar_v7 behavioral1/memory/3684-184-0x0000000000400000-0x0000000000422000-memory.dmp family_vidar_v7 behavioral1/memory/3684-185-0x0000000000400000-0x0000000000422000-memory.dmp family_vidar_v7 behavioral1/memory/3684-186-0x0000000000400000-0x0000000000422000-memory.dmp family_vidar_v7 behavioral1/memory/3684-187-0x0000000000400000-0x0000000000422000-memory.dmp family_vidar_v7 behavioral1/memory/3684-188-0x0000000000400000-0x0000000000422000-memory.dmp family_vidar_v7 behavioral1/memory/3684-189-0x0000000000400000-0x0000000000422000-memory.dmp family_vidar_v7 behavioral1/memory/3684-190-0x0000000000400000-0x0000000000422000-memory.dmp family_vidar_v7 behavioral1/memory/3684-191-0x0000000000400000-0x0000000000422000-memory.dmp family_vidar_v7 behavioral1/memory/3684-192-0x0000000000400000-0x0000000000422000-memory.dmp family_vidar_v7 behavioral1/memory/3684-193-0x0000000000400000-0x0000000000422000-memory.dmp family_vidar_v7 behavioral1/memory/3684-194-0x0000000000400000-0x0000000000422000-memory.dmp family_vidar_v7 -
Vidar family
-
Blocklisted process makes network request 3 IoCs
flow pid Process 2 4808 powershell.exe 3 4808 powershell.exe 7 4808 powershell.exe -
Downloads MZ/PE file 1 IoCs
flow pid Process 7 4808 powershell.exe -
Uses browser remote debugging 2 TTPs 9 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 1600 chrome.exe 1956 chrome.exe 1048 chrome.exe 3420 msedge.exe 4080 msedge.exe 1320 msedge.exe 1312 chrome.exe 3172 msedge.exe 4436 msedge.exe -
Executes dropped EXE 1 IoCs
pid Process 692 updater.exe -
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 692 set thread context of 3684 692 updater.exe 85 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SystemTemp chrome.exe -
pid Process 4808 powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language updater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BitLockerToGo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 BitLockerToGo.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString BitLockerToGo.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString msedge.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 380 timeout.exe -
Enumerates system info in registry 2 TTPs 8 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133846601601300117" chrome.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ powershell.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 4808 powershell.exe 4808 powershell.exe 3684 BitLockerToGo.exe 3684 BitLockerToGo.exe 3684 BitLockerToGo.exe 3684 BitLockerToGo.exe 1600 chrome.exe 1600 chrome.exe 3684 BitLockerToGo.exe 3684 BitLockerToGo.exe 3684 BitLockerToGo.exe 3684 BitLockerToGo.exe 1020 msedge.exe 1020 msedge.exe 1020 msedge.exe 2392 msedge.exe 1020 msedge.exe 2392 msedge.exe 3420 msedge.exe 3420 msedge.exe 3684 BitLockerToGo.exe 3684 BitLockerToGo.exe 3684 BitLockerToGo.exe 3684 BitLockerToGo.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 1600 chrome.exe 1600 chrome.exe 1600 chrome.exe 3420 msedge.exe 3420 msedge.exe 3420 msedge.exe 3420 msedge.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: SeDebugPrivilege 4808 powershell.exe Token: SeIncreaseQuotaPrivilege 4808 powershell.exe Token: SeSecurityPrivilege 4808 powershell.exe Token: SeTakeOwnershipPrivilege 4808 powershell.exe Token: SeLoadDriverPrivilege 4808 powershell.exe Token: SeSystemProfilePrivilege 4808 powershell.exe Token: SeSystemtimePrivilege 4808 powershell.exe Token: SeProfSingleProcessPrivilege 4808 powershell.exe Token: SeIncBasePriorityPrivilege 4808 powershell.exe Token: SeCreatePagefilePrivilege 4808 powershell.exe Token: SeBackupPrivilege 4808 powershell.exe Token: SeRestorePrivilege 4808 powershell.exe Token: SeShutdownPrivilege 4808 powershell.exe Token: SeDebugPrivilege 4808 powershell.exe Token: SeSystemEnvironmentPrivilege 4808 powershell.exe Token: SeRemoteShutdownPrivilege 4808 powershell.exe Token: SeUndockPrivilege 4808 powershell.exe Token: SeManageVolumePrivilege 4808 powershell.exe Token: 33 4808 powershell.exe Token: 34 4808 powershell.exe Token: 35 4808 powershell.exe Token: 36 4808 powershell.exe Token: SeShutdownPrivilege 1600 chrome.exe Token: SeCreatePagefilePrivilege 1600 chrome.exe Token: SeShutdownPrivilege 1600 chrome.exe Token: SeCreatePagefilePrivilege 1600 chrome.exe Token: SeShutdownPrivilege 1600 chrome.exe Token: SeCreatePagefilePrivilege 1600 chrome.exe Token: SeShutdownPrivilege 1600 chrome.exe Token: SeCreatePagefilePrivilege 1600 chrome.exe Token: SeShutdownPrivilege 1600 chrome.exe Token: SeCreatePagefilePrivilege 1600 chrome.exe Token: SeShutdownPrivilege 1600 chrome.exe Token: SeCreatePagefilePrivilege 1600 chrome.exe Token: SeShutdownPrivilege 1600 chrome.exe Token: SeCreatePagefilePrivilege 1600 chrome.exe -
Suspicious use of FindShellTrayWindow 51 IoCs
pid Process 1600 chrome.exe 1600 chrome.exe 1600 chrome.exe 1600 chrome.exe 1600 chrome.exe 1600 chrome.exe 1600 chrome.exe 1600 chrome.exe 1600 chrome.exe 1600 chrome.exe 1600 chrome.exe 1600 chrome.exe 1600 chrome.exe 1600 chrome.exe 1600 chrome.exe 1600 chrome.exe 1600 chrome.exe 1600 chrome.exe 1600 chrome.exe 1600 chrome.exe 1600 chrome.exe 1600 chrome.exe 1600 chrome.exe 1600 chrome.exe 1600 chrome.exe 1600 chrome.exe 3420 msedge.exe 3420 msedge.exe 3420 msedge.exe 3420 msedge.exe 3420 msedge.exe 3420 msedge.exe 3420 msedge.exe 3420 msedge.exe 3420 msedge.exe 3420 msedge.exe 3420 msedge.exe 3420 msedge.exe 3420 msedge.exe 3420 msedge.exe 3420 msedge.exe 3420 msedge.exe 3420 msedge.exe 3420 msedge.exe 3420 msedge.exe 3420 msedge.exe 3420 msedge.exe 3420 msedge.exe 3420 msedge.exe 3420 msedge.exe 3420 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4808 wrote to memory of 692 4808 powershell.exe 82 PID 4808 wrote to memory of 692 4808 powershell.exe 82 PID 4808 wrote to memory of 692 4808 powershell.exe 82 PID 692 wrote to memory of 3684 692 updater.exe 85 PID 692 wrote to memory of 3684 692 updater.exe 85 PID 692 wrote to memory of 3684 692 updater.exe 85 PID 692 wrote to memory of 3684 692 updater.exe 85 PID 692 wrote to memory of 3684 692 updater.exe 85 PID 692 wrote to memory of 3684 692 updater.exe 85 PID 692 wrote to memory of 3684 692 updater.exe 85 PID 692 wrote to memory of 3684 692 updater.exe 85 PID 692 wrote to memory of 3684 692 updater.exe 85 PID 692 wrote to memory of 3684 692 updater.exe 85 PID 692 wrote to memory of 3684 692 updater.exe 85 PID 3684 wrote to memory of 1600 3684 BitLockerToGo.exe 86 PID 3684 wrote to memory of 1600 3684 BitLockerToGo.exe 86 PID 1600 wrote to memory of 3116 1600 chrome.exe 87 PID 1600 wrote to memory of 3116 1600 chrome.exe 87 PID 1600 wrote to memory of 3176 1600 chrome.exe 88 PID 1600 wrote to memory of 3176 1600 chrome.exe 88 PID 1600 wrote to memory of 3176 1600 chrome.exe 88 PID 1600 wrote to memory of 3176 1600 chrome.exe 88 PID 1600 wrote to memory of 3176 1600 chrome.exe 88 PID 1600 wrote to memory of 3176 1600 chrome.exe 88 PID 1600 wrote to memory of 3176 1600 chrome.exe 88 PID 1600 wrote to memory of 3176 1600 chrome.exe 88 PID 1600 wrote to memory of 3176 1600 chrome.exe 88 PID 1600 wrote to memory of 3176 1600 chrome.exe 88 PID 1600 wrote to memory of 3176 1600 chrome.exe 88 PID 1600 wrote to memory of 3176 1600 chrome.exe 88 PID 1600 wrote to memory of 3176 1600 chrome.exe 88 PID 1600 wrote to memory of 3176 1600 chrome.exe 88 PID 1600 wrote to memory of 3176 1600 chrome.exe 88 PID 1600 wrote to memory of 3176 1600 chrome.exe 88 PID 1600 wrote to memory of 3176 1600 chrome.exe 88 PID 1600 wrote to memory of 3176 1600 chrome.exe 88 PID 1600 wrote to memory of 3176 1600 chrome.exe 88 PID 1600 wrote to memory of 3176 1600 chrome.exe 88 PID 1600 wrote to memory of 3176 1600 chrome.exe 88 PID 1600 wrote to memory of 3176 1600 chrome.exe 88 PID 1600 wrote to memory of 3176 1600 chrome.exe 88 PID 1600 wrote to memory of 3176 1600 chrome.exe 88 PID 1600 wrote to memory of 3176 1600 chrome.exe 88 PID 1600 wrote to memory of 3176 1600 chrome.exe 88 PID 1600 wrote to memory of 3176 1600 chrome.exe 88 PID 1600 wrote to memory of 3176 1600 chrome.exe 88 PID 1600 wrote to memory of 3176 1600 chrome.exe 88 PID 1600 wrote to memory of 3176 1600 chrome.exe 88 PID 1600 wrote to memory of 2500 1600 chrome.exe 89 PID 1600 wrote to memory of 2500 1600 chrome.exe 89 PID 1600 wrote to memory of 1836 1600 chrome.exe 90 PID 1600 wrote to memory of 1836 1600 chrome.exe 90 PID 1600 wrote to memory of 1836 1600 chrome.exe 90 PID 1600 wrote to memory of 1836 1600 chrome.exe 90 PID 1600 wrote to memory of 1836 1600 chrome.exe 90 PID 1600 wrote to memory of 1836 1600 chrome.exe 90 PID 1600 wrote to memory of 1836 1600 chrome.exe 90 PID 1600 wrote to memory of 1836 1600 chrome.exe 90 PID 1600 wrote to memory of 1836 1600 chrome.exe 90 PID 1600 wrote to memory of 1836 1600 chrome.exe 90 PID 1600 wrote to memory of 1836 1600 chrome.exe 90 PID 1600 wrote to memory of 1836 1600 chrome.exe 90 PID 1600 wrote to memory of 1836 1600 chrome.exe 90 PID 1600 wrote to memory of 1836 1600 chrome.exe 90
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\trigger.ps11⤵
- Blocklisted process makes network request
- Downloads MZ/PE file
- Command and Scripting Interpreter: PowerShell
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4808 -
C:\Users\Admin\AppData\Local\54fd3907-1bc2-4170-82aa-ab872c6e6b39\updater.exe"C:\Users\Admin\AppData\Local\54fd3907-1bc2-4170-82aa-ab872c6e6b39\updater.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:692 -
C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"3⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3684 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"4⤵
- Uses browser remote debugging
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x21c,0x220,0x224,0x1f8,0x228,0x7ffd9777cc40,0x7ffd9777cc4c,0x7ffd9777cc585⤵PID:3116
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1896,i,15193726945957463094,17905189249961506690,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=1892 /prefetch:25⤵PID:3176
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2160,i,15193726945957463094,17905189249961506690,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=2196 /prefetch:35⤵PID:2500
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2256,i,15193726945957463094,17905189249961506690,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=2468 /prefetch:85⤵PID:1836
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3196,i,15193726945957463094,17905189249961506690,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=3236 /prefetch:15⤵
- Uses browser remote debugging
PID:1312
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3204,i,15193726945957463094,17905189249961506690,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=3268 /prefetch:15⤵
- Uses browser remote debugging
PID:1956
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4264,i,15193726945957463094,17905189249961506690,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=4284 /prefetch:15⤵
- Uses browser remote debugging
PID:1048
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4232,i,15193726945957463094,17905189249961506690,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=4692 /prefetch:85⤵PID:2568
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4668,i,15193726945957463094,17905189249961506690,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=4784 /prefetch:85⤵PID:4820
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4540,i,15193726945957463094,17905189249961506690,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=4868 /prefetch:85⤵PID:4940
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4340,i,15193726945957463094,17905189249961506690,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=4884 /prefetch:85⤵PID:1308
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default"4⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:3420 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x128,0x12c,0x130,0x104,0x134,0x7ffd977846f8,0x7ffd97784708,0x7ffd977847185⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:1020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2116,17139807883111433317,13786341196684357303,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2128 /prefetch:25⤵PID:4020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2116,17139807883111433317,13786341196684357303,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2460 /prefetch:35⤵
- Suspicious behavior: EnumeratesProcesses
PID:2392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2116,17139807883111433317,13786341196684357303,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2900 /prefetch:85⤵PID:2044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=2116,17139807883111433317,13786341196684357303,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3416 /prefetch:15⤵
- Uses browser remote debugging
PID:3172
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=2116,17139807883111433317,13786341196684357303,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3436 /prefetch:15⤵
- Uses browser remote debugging
PID:4080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=2116,17139807883111433317,13786341196684357303,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4888 /prefetch:15⤵
- Uses browser remote debugging
PID:4436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=2116,17139807883111433317,13786341196684357303,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3880 /prefetch:15⤵
- Uses browser remote debugging
PID:1320
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\wt000" & exit4⤵
- System Location Discovery: System Language Discovery
PID:4016 -
C:\Windows\SysWOW64\timeout.exetimeout /t 105⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:380
-
-
-
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:868
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:3200
Network
MITRE ATT&CK Enterprise v15
Credential Access
Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.2MB
MD5fcdd5d8bbdd7e9c70b30904c37267bb2
SHA16c8c923851462e0c97b48b3826643eea441ed8b6
SHA256d9b7cd71505bd423ba63c900c792c585314c44d9515cd2767f6c9826e8237979
SHA5122ea5167cb7c6f4d87d2e3a595cdd40a2be9e24098841a40c64bf50db9e55f954ae7da0646d9ae10f4e833ba793a94fb304791445c8f9f78197e11ce04af012eb
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
152B
MD5c787930d470d0be053d565378051623e
SHA128e41641d6c01ee6eac6d8da2b1bbcdf846bbaf0
SHA256a80de15c02d30a203b3ed152d11995318fe79a4eb99fa6de1f5600ad6623248f
SHA5129736fc38006a0e8bf29a1c87c251afa1d47dfbadefbc16e844c15d626dc7d0aad622e3bd0925f3abe745a312914a3e9db2026439cbbd2a752589d1f3499aeb7e
-
Filesize
5KB
MD5a53f0daf58674e50085101252f8ef1b0
SHA19d24e26fac213904bacd47bc6c293ebe9d8ecddf
SHA256c179691ae3a9327ab8f3fd557ba3b78caa43bb7104154fca8aa2c89b3d0054ca
SHA51214e3ce27e3797240d0e5fdf535cbfd835579f6fab6405cbf213916a5d590b1d5185a9f4f717e5322355f361727b5e2734c5e3a35ed3525df1068454eaad52a8d
-
Filesize
112KB
MD5e03fc0ff83fdfa203efc0eb3d2b8ed35
SHA1c705b1aa42d84b3414fdc5058e0fa0a3dc9e1664
SHA25608d550d1866b479c6c41ebbda7b453dba198ee8744a52c530ff34458024ee1fe
SHA512c0840930d7a9cf16e8fbefefd09c564eabfcfb6e9df1f9b906b830e8218a818c3f9721f9ce1fc2a96b2e6ce725baba0dcd5810a9b55d20b3c9d6f4569b9008a2
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82