Analysis
-
max time kernel
127s -
max time network
128s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250113-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250113-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
24-01-2025 18:24
Static task
static1
URLScan task
urlscan1
General
Malware Config
Extracted
vidar
https://t.me/sc1phell
https://steamcommunity.com/profiles/76561199819539662
-
user_agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:136.0) Gecko/20100101 Firefox/136.0
Signatures
-
Detect Vidar Stealer 3 IoCs
resource yara_rule behavioral1/files/0x002a000000046311-1072.dat family_vidar_v7 behavioral1/memory/6096-1079-0x0000000000400000-0x0000000000422000-memory.dmp family_vidar_v7 behavioral1/memory/6096-1111-0x0000000000400000-0x0000000000422000-memory.dmp family_vidar_v7 -
Vidar family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2860 powershell.exe -
Downloads MZ/PE file 2 IoCs
flow pid Process 268 4632 S0FTWARE.exe 268 4632 S0FTWARE.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2503671516-4119152987-701077851-1000\Control Panel\International\Geo\Nation LEWZVy.exe Key value queried \REGISTRY\USER\S-1-5-21-2503671516-4119152987-701077851-1000\Control Panel\International\Geo\Nation S0FTWARE.exe -
Executes dropped EXE 4 IoCs
pid Process 4632 S0FTWARE.exe 6096 MKiSGyfZVK.exe 1316 LEWZVy.exe 1636 xTuBFIOj.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 267 raw.githubusercontent.com 268 raw.githubusercontent.com -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20250124182506.pma setup.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\cb88c175-128e-4f16-816f-637f8d3df122.tmp setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MKiSGyfZVK.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LEWZVy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language S0FTWARE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2503671516-4119152987-701077851-1000_Classes\Local Settings taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-2503671516-4119152987-701077851-1000_Classes\Local Settings msedge.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1440 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 39 IoCs
pid Process 2032 msedge.exe 2032 msedge.exe 5616 msedge.exe 5616 msedge.exe 2924 identity_helper.exe 2924 identity_helper.exe 4636 msedge.exe 4636 msedge.exe 676 taskmgr.exe 676 taskmgr.exe 676 taskmgr.exe 676 taskmgr.exe 676 taskmgr.exe 676 taskmgr.exe 676 taskmgr.exe 676 taskmgr.exe 676 taskmgr.exe 676 taskmgr.exe 676 taskmgr.exe 2860 powershell.exe 2860 powershell.exe 676 taskmgr.exe 2860 powershell.exe 676 taskmgr.exe 676 taskmgr.exe 676 taskmgr.exe 676 taskmgr.exe 676 taskmgr.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 676 taskmgr.exe 676 taskmgr.exe 676 taskmgr.exe 676 taskmgr.exe 676 taskmgr.exe 676 taskmgr.exe 676 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 25 IoCs
pid Process 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe -
Suspicious use of AdjustPrivilegeToken 30 IoCs
description pid Process Token: SeRestorePrivilege 2860 7zG.exe Token: 35 2860 7zG.exe Token: SeSecurityPrivilege 2860 7zG.exe Token: SeSecurityPrivilege 2860 7zG.exe Token: SeDebugPrivilege 676 taskmgr.exe Token: SeSystemProfilePrivilege 676 taskmgr.exe Token: SeCreateGlobalPrivilege 676 taskmgr.exe Token: SeDebugPrivilege 2860 powershell.exe Token: SeIncreaseQuotaPrivilege 2860 powershell.exe Token: SeSecurityPrivilege 2860 powershell.exe Token: SeTakeOwnershipPrivilege 2860 powershell.exe Token: SeLoadDriverPrivilege 2860 powershell.exe Token: SeSystemProfilePrivilege 2860 powershell.exe Token: SeSystemtimePrivilege 2860 powershell.exe Token: SeProfSingleProcessPrivilege 2860 powershell.exe Token: SeIncBasePriorityPrivilege 2860 powershell.exe Token: SeCreatePagefilePrivilege 2860 powershell.exe Token: SeBackupPrivilege 2860 powershell.exe Token: SeRestorePrivilege 2860 powershell.exe Token: SeShutdownPrivilege 2860 powershell.exe Token: SeDebugPrivilege 2860 powershell.exe Token: SeSystemEnvironmentPrivilege 2860 powershell.exe Token: SeRemoteShutdownPrivilege 2860 powershell.exe Token: SeUndockPrivilege 2860 powershell.exe Token: SeManageVolumePrivilege 2860 powershell.exe Token: 33 2860 powershell.exe Token: 34 2860 powershell.exe Token: 35 2860 powershell.exe Token: 36 2860 powershell.exe Token: SeDebugPrivilege 4632 S0FTWARE.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 2860 7zG.exe 5616 msedge.exe 5616 msedge.exe 676 taskmgr.exe -
Suspicious use of SendNotifyMessage 60 IoCs
pid Process 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 676 taskmgr.exe 676 taskmgr.exe 676 taskmgr.exe 676 taskmgr.exe 676 taskmgr.exe 676 taskmgr.exe 676 taskmgr.exe 676 taskmgr.exe 676 taskmgr.exe 676 taskmgr.exe 676 taskmgr.exe 676 taskmgr.exe 676 taskmgr.exe 676 taskmgr.exe 676 taskmgr.exe 676 taskmgr.exe 676 taskmgr.exe 676 taskmgr.exe 676 taskmgr.exe 676 taskmgr.exe 676 taskmgr.exe 676 taskmgr.exe 676 taskmgr.exe 676 taskmgr.exe 676 taskmgr.exe 676 taskmgr.exe 676 taskmgr.exe 676 taskmgr.exe 676 taskmgr.exe 676 taskmgr.exe 676 taskmgr.exe 676 taskmgr.exe 676 taskmgr.exe 676 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5616 wrote to memory of 3492 5616 msedge.exe 82 PID 5616 wrote to memory of 3492 5616 msedge.exe 82 PID 5616 wrote to memory of 4696 5616 msedge.exe 83 PID 5616 wrote to memory of 4696 5616 msedge.exe 83 PID 5616 wrote to memory of 4696 5616 msedge.exe 83 PID 5616 wrote to memory of 4696 5616 msedge.exe 83 PID 5616 wrote to memory of 4696 5616 msedge.exe 83 PID 5616 wrote to memory of 4696 5616 msedge.exe 83 PID 5616 wrote to memory of 4696 5616 msedge.exe 83 PID 5616 wrote to memory of 4696 5616 msedge.exe 83 PID 5616 wrote to memory of 4696 5616 msedge.exe 83 PID 5616 wrote to memory of 4696 5616 msedge.exe 83 PID 5616 wrote to memory of 4696 5616 msedge.exe 83 PID 5616 wrote to memory of 4696 5616 msedge.exe 83 PID 5616 wrote to memory of 4696 5616 msedge.exe 83 PID 5616 wrote to memory of 4696 5616 msedge.exe 83 PID 5616 wrote to memory of 4696 5616 msedge.exe 83 PID 5616 wrote to memory of 4696 5616 msedge.exe 83 PID 5616 wrote to memory of 4696 5616 msedge.exe 83 PID 5616 wrote to memory of 4696 5616 msedge.exe 83 PID 5616 wrote to memory of 4696 5616 msedge.exe 83 PID 5616 wrote to memory of 4696 5616 msedge.exe 83 PID 5616 wrote to memory of 4696 5616 msedge.exe 83 PID 5616 wrote to memory of 4696 5616 msedge.exe 83 PID 5616 wrote to memory of 4696 5616 msedge.exe 83 PID 5616 wrote to memory of 4696 5616 msedge.exe 83 PID 5616 wrote to memory of 4696 5616 msedge.exe 83 PID 5616 wrote to memory of 4696 5616 msedge.exe 83 PID 5616 wrote to memory of 4696 5616 msedge.exe 83 PID 5616 wrote to memory of 4696 5616 msedge.exe 83 PID 5616 wrote to memory of 4696 5616 msedge.exe 83 PID 5616 wrote to memory of 4696 5616 msedge.exe 83 PID 5616 wrote to memory of 4696 5616 msedge.exe 83 PID 5616 wrote to memory of 4696 5616 msedge.exe 83 PID 5616 wrote to memory of 4696 5616 msedge.exe 83 PID 5616 wrote to memory of 4696 5616 msedge.exe 83 PID 5616 wrote to memory of 4696 5616 msedge.exe 83 PID 5616 wrote to memory of 4696 5616 msedge.exe 83 PID 5616 wrote to memory of 4696 5616 msedge.exe 83 PID 5616 wrote to memory of 4696 5616 msedge.exe 83 PID 5616 wrote to memory of 4696 5616 msedge.exe 83 PID 5616 wrote to memory of 4696 5616 msedge.exe 83 PID 5616 wrote to memory of 2032 5616 msedge.exe 84 PID 5616 wrote to memory of 2032 5616 msedge.exe 84 PID 5616 wrote to memory of 4772 5616 msedge.exe 85 PID 5616 wrote to memory of 4772 5616 msedge.exe 85 PID 5616 wrote to memory of 4772 5616 msedge.exe 85 PID 5616 wrote to memory of 4772 5616 msedge.exe 85 PID 5616 wrote to memory of 4772 5616 msedge.exe 85 PID 5616 wrote to memory of 4772 5616 msedge.exe 85 PID 5616 wrote to memory of 4772 5616 msedge.exe 85 PID 5616 wrote to memory of 4772 5616 msedge.exe 85 PID 5616 wrote to memory of 4772 5616 msedge.exe 85 PID 5616 wrote to memory of 4772 5616 msedge.exe 85 PID 5616 wrote to memory of 4772 5616 msedge.exe 85 PID 5616 wrote to memory of 4772 5616 msedge.exe 85 PID 5616 wrote to memory of 4772 5616 msedge.exe 85 PID 5616 wrote to memory of 4772 5616 msedge.exe 85 PID 5616 wrote to memory of 4772 5616 msedge.exe 85 PID 5616 wrote to memory of 4772 5616 msedge.exe 85 PID 5616 wrote to memory of 4772 5616 msedge.exe 85 PID 5616 wrote to memory of 4772 5616 msedge.exe 85 PID 5616 wrote to memory of 4772 5616 msedge.exe 85 PID 5616 wrote to memory of 4772 5616 msedge.exe 85 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://www.mediafire.com/folder/gqysqw6stoc0p/Files1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:5616 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x124,0x128,0x12c,0x100,0x130,0x7ffe53c546f8,0x7ffe53c54708,0x7ffe53c547182⤵PID:3492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,14034336902684286283,11118776206545203444,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2108 /prefetch:22⤵PID:4696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2092,14034336902684286283,11118776206545203444,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2416 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2092,14034336902684286283,11118776206545203444,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2696 /prefetch:82⤵PID:4772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,14034336902684286283,11118776206545203444,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3512 /prefetch:12⤵PID:5304
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,14034336902684286283,11118776206545203444,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3520 /prefetch:12⤵PID:5108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2092,14034336902684286283,11118776206545203444,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4920 /prefetch:82⤵PID:5992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings2⤵
- Drops file in Program Files directory
PID:4048 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x248,0x24c,0x250,0x224,0x254,0x7ff7d6825460,0x7ff7d6825470,0x7ff7d68254803⤵PID:2768
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2092,14034336902684286283,11118776206545203444,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4920 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,14034336902684286283,11118776206545203444,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6352 /prefetch:12⤵PID:1684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,14034336902684286283,11118776206545203444,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5404 /prefetch:12⤵PID:6068
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2092,14034336902684286283,11118776206545203444,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6844 /prefetch:82⤵PID:4244
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,14034336902684286283,11118776206545203444,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6824 /prefetch:12⤵PID:1040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,14034336902684286283,11118776206545203444,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6580 /prefetch:12⤵PID:3236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,14034336902684286283,11118776206545203444,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6448 /prefetch:12⤵PID:696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,14034336902684286283,11118776206545203444,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6356 /prefetch:12⤵PID:1924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,14034336902684286283,11118776206545203444,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7080 /prefetch:12⤵PID:5504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,14034336902684286283,11118776206545203444,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7076 /prefetch:12⤵PID:4676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,14034336902684286283,11118776206545203444,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6416 /prefetch:12⤵PID:4108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,14034336902684286283,11118776206545203444,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7112 /prefetch:12⤵PID:6048
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2092,14034336902684286283,11118776206545203444,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6636 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,14034336902684286283,11118776206545203444,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7136 /prefetch:12⤵PID:3992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,14034336902684286283,11118776206545203444,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7184 /prefetch:12⤵PID:6140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,14034336902684286283,11118776206545203444,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1932 /prefetch:12⤵PID:5000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,14034336902684286283,11118776206545203444,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7008 /prefetch:12⤵PID:2412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,14034336902684286283,11118776206545203444,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3508 /prefetch:12⤵PID:4244
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,14034336902684286283,11118776206545203444,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6408 /prefetch:12⤵PID:3752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,14034336902684286283,11118776206545203444,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6536 /prefetch:12⤵PID:5944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,14034336902684286283,11118776206545203444,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6440 /prefetch:12⤵PID:3264
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,14034336902684286283,11118776206545203444,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6636 /prefetch:12⤵PID:2528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,14034336902684286283,11118776206545203444,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3620 /prefetch:12⤵PID:3220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,14034336902684286283,11118776206545203444,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5572 /prefetch:12⤵PID:4616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,14034336902684286283,11118776206545203444,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7052 /prefetch:12⤵PID:4208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,14034336902684286283,11118776206545203444,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5236 /prefetch:12⤵PID:2272
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,14034336902684286283,11118776206545203444,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.4355 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6988 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:4840
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4252
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4064
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3636
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\S0FTWARE\" -spe -an -ai#7zMap13481:78:7zEvent306561⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2860
-
C:\Users\Admin\Downloads\S0FTWARE\S0FTWARE.exe"C:\Users\Admin\Downloads\S0FTWARE\S0FTWARE.exe"1⤵
- Downloads MZ/PE file
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4632 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\biSdHVsb', 'C:\Users', 'C:\ProgramData'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2860
-
-
C:\biSdHVsb\MKiSGyfZVK.exe"C:\biSdHVsb\MKiSGyfZVK.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6096
-
-
C:\biSdHVsb\LEWZVy.exe"C:\biSdHVsb\LEWZVy.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1316 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /create /tn MyApp /tr %APPDATA%\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f3⤵
- System Location Discovery: System Language Discovery
PID:1480 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn MyApp /tr C:\Users\Admin\AppData\Roaming\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1440
-
-
-
-
C:\biSdHVsb\xTuBFIOj.exe"C:\biSdHVsb\xTuBFIOj.exe"2⤵
- Executes dropped EXE
PID:1636
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:676
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5254fc2a9d1a15f391d493bff79f66f08
SHA16165d5a9de512bb33a82d99d141a2562aa1aabfb
SHA2562bf9282b87bdef746d298cff0734b9a82cd9c24656cb167b24a84c30fb6a1fd0
SHA512484a1c99ee3c3d1ebf0af5ec9e73c9a2ca3cf8918f0ba2a4b543b75fa587ec6b432866b74bcd6b5cdd9372532c882da438d44653bd5bccdbc94ebc27852ff9e2
-
Filesize
152B
MD55c6e737e2bdd88e612b154988c766840
SHA18f958e9b305298bb9885906729268badd6fc6e7b
SHA256436526d1765c814e2e83859bab221115960840c3d4148397b50f33b1303312e2
SHA512cb2c27b62726cf0b51ce1fd2449ae5160ae533d61af1014e4e829b24fd7e04c578f5c7c14535bfcd2d6302c120c2eb3ab1f5a4547fc31c86256a39bd8b4135b0
-
Filesize
152B
MD55408de1548eb3231accfb9f086f2b9db
SHA1f2d8c7e9f3e26cd49ee0a7a4fecd70b2bf2b7e8a
SHA2563052d0885e0ef0d71562958b851db519cfed36fd8e667b57a65374ee1a13a670
SHA512783254d067de3ac40df618665be7f76a6a8acb7e63b875bffc3c0c73b68d138c8a98c437e6267a1eb33f04be976a14b081a528598b1e517cdd9ad2293501acc8
-
Filesize
215KB
MD57b49e7ed72d5c3ab75ea4aa12182314a
SHA11338fc8f099438e5465615ace45c245450f98c84
SHA256747c584047f6a46912d5c5354b6186e04ea24cf61246a89c57077faf96679db6
SHA5126edf4594e2b850f3ede5a68738e6482dd6e9a5312bffa61b053312aa383df787641f6747ac91fa71bb80c51ed52a0c23cc911f063cd6e322d9a1210aea64e985
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize48B
MD5ce6f813dc2b9085361a16954992a6907
SHA196b40d76dd0ce9ddb3ef1a76a80d8ff5cc48044b
SHA256ee72526e54cf9d111b688e905c8b619b55ec2b2f05248ffbbfd7d4c4c528c992
SHA512195f65f54a3f0e6c409d592dd27af029f514e152d5031930d9ba62b9fbc7cf56042d1217f68ed4dde19698bdcaf183a56d25f6b17b1e080a5f92338b7e45b03a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD537d7c5d6eebb4d4213b2847145c5368c
SHA1e6ebcecae1c5b6cee4695be5b7b056e327da5774
SHA2567a7ba9d2fb3e8e3ce8ced15c7515ee9745bf8acc46e26b609a0d2ef2c9dcace9
SHA512985bc9d7059623264c313bcb4b7a0887f6048be95ec6f3b747e86a9500cd0141ffbfaef27f34844d2be92c0e9a943ab825acba1de912a17e22baaafb6b8066ce
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD5c368eb64cf0a2f085c6fa48db3488861
SHA1270b4159655d28c85d0629d6397e387ddd1b7172
SHA256d5e626959c2b9e5c8677bcb16c38eb4ce96a6401e1d002d9ec6c3e6bc87d77c5
SHA512cf4380cd528138b6949cf2566a7a3ea7fc56808a790acb18da18e4c336558175fbd9fdd45e1604acb8cbaf23c2c0abdfab22b584159a9ee074bd9801ee2d0768
-
Filesize
70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
Filesize
4KB
MD5aac1d7c99c6e190abf4e3b7835425460
SHA1d664726a75e0723b9e6e9e3a5aab176d357c8f08
SHA256380375c0d0aa50745da69438c3c75a779ccdfb4356e2f965dd05135f024b0757
SHA5127a302e2c98a24276512e131e9fc1ead211882ec4ef531437002e4d25d939580d79f31b54f1d14a6a73cdfed05056b171c4125636c946eb16681399ba9edec53a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State~RFe587a0d.TMP
Filesize59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
Filesize
5KB
MD57b853d0e2d5df0f83c5584179e01910f
SHA1c6542f665fd44554869d960cc4330fd9174f7111
SHA256f3c6ac20a9462b5a2a292d72840dab7de8cab783a5f82bf2e004f9cc49201c30
SHA51241dc856b2614db22686f3ad404b133b8ee7ec360f141887d856a29b871fe2a12a1e0856f80ea1677051c7600fa7a43bb853ba36832685bcb4e7980cafd2c74a6
-
Filesize
8KB
MD5abbc7d764b831c1fd91b29458aa002a5
SHA10d9c7f48751b56625ab70de7f51935b579d64e0c
SHA256327d843b2b496ddb3f2ca76733a4c2b2f2519fafa7765771f5023e2c36e6027b
SHA512bc4ff9b3e20fae2b4ffba4f9864162ee645223036d4888a76fd1bdfede8fc27561e6993a28232aff254f2bdf2139379be2ca324f336190d6c1405e00ab74e762
-
Filesize
7KB
MD5eb633d547a84db236500c3f47d4019a0
SHA16fcbf473132374185864682255969a85f5b17c30
SHA256b68d01e16f029f99c7b6804334068e9d34f4c47127f0d8e2f50ec1506394df42
SHA51279ee044ea75989d987f958c90044bea82aa3e03f25f6ac5dc3c7412f8edfa3d0ce1c4dadd4ad52e9cd8dd35b65d9a7153a3a1d539d35f729a69ae0c0f8acd225
-
Filesize
8KB
MD55970ea87b1c54949d4b8251f73dd9131
SHA1220e3305ff7af0e198ec85ff191a5f0a6a6c7f32
SHA2566cd74c11eb9a688c1e35071fa52daad294ee3f40ce7d3a967f15d947f66272de
SHA5128edfa53908de1f7e1abf75a393af237454594b712cebcd3f25e0a10d8dc7bdae2a48248f1654668dc343eff3321eebbb8a2a6243a996d11ac790f2b420a4d953
-
Filesize
9KB
MD5797f3f61af6c950e8070b43948c6e48a
SHA1030d8579f2a2300a0b5c687e3286d2adf0d99d2a
SHA256c1755d0d35cc80070bc59b7baf02d0401fd1917f6c760fa5c0b21f8a7b294314
SHA512b229fa80f114dbf2b8f0a190b86e032694953d255b1ea4ef88f3dd44b26def11b2f4ed8d7e8ef8262c6712fdad7817645efef48817c8890b70e2efd07b259e79
-
Filesize
24KB
MD548febe0b0625901956573dfb2378e7ed
SHA1c324173a8f8fd7a6a7398f6bb24dd2ee11d3cf24
SHA256f0fae7ad33efdd05845d0d631ce8341ea4b6dfd4c45be844f0c117738df9c0d0
SHA512fc38a0c64e67e3b5d43f787fe86f700e6f753d8e90bcebc446d4a8c631b9e4362a74fa862a5b2ffc74f3f5236d3ecf006b341042b5469d1cc24f2c325a607a91
-
Filesize
24KB
MD5bc3a0ca62cfef580ff9ebbb7afc92b9b
SHA1fde9832ce521fcd53850d0701a543ef75b772e3b
SHA256b0203fb7c3812937e92ac04ad6065a2129bc165a36a60a4d2fdb0accc4499464
SHA512fc1f3a5bd2106d9b6ed5a678c2f4978550a0d7414172b0ce6954a835b0da01ac28c177955a48c2ef56ea3d517a6672474a9cab873aeccae3f22a45ccf2d070de
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
1KB
MD55f69a4dce62eb69137a001d73a62d954
SHA13b6792f8a52fd4987fa25b126940cc0be2f94fa9
SHA256e5eecc7ec0763b6eb21be648f4765296f8fab94c1b912fe2a24987a0fde71a6c
SHA512abdc3a9909129885d8017e79f6988d0971d9503aab2f750f83388adf1484dff95ff07c3d639765bdb3185236f1483d442e22b21c4a5d2426d6096596a0f5c776
-
Filesize
1KB
MD5bc7a6751d9f21beb8950a890921d305d
SHA12ee163f9180a77b3c020923fb0175a04acd7998a
SHA2561c2f0b00ba75d7fefdb3dcf106db196f6caa6eab0119c5fd4f560d7422609009
SHA5128f4a6d8df584d3b03dc69da485ed54edb8ab207584bcd90aae525b523bf812a8932c0e4708b2796634ed64df21790c4804c2ffa253c90d46a6f6168c05e598fd
-
Filesize
1KB
MD530b23836dd3fa97a347bf1ecb16e3f99
SHA1e34816b72b6c03c83b4744b720c0a83cdf87793e
SHA2563faa9800e3358ee65c4e9dc6cb46fc059739d35f91093915acb7ae6dc52fbf7c
SHA512f19ee7669346f6344750fc2b75c012ef9e1d79efe38ed467f097ca866307f5b3692622cef4b0b3166b4b801add067674f403bed9b9392454c63d185e7bd88966
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
10KB
MD5b3bcc1ad191b7c82d28d258690306924
SHA1930afb6699ef1aea6352d9d61d1df63f22e43dd6
SHA25616bef6e030fb2c1111a69ea57087059ccb026f7c9fed0444d5c35b0a0958fb76
SHA5125ac64d4d46f37ea5194e8b83e97bd6ae331c25e0cfb05f73578fda9e98918c4cdb616d0dea8ebd84e5ee53c77a93f5b4b98493ea0ed06a95999ca7ad035b59db
-
Filesize
11KB
MD5cefa97f499bf4b4c53e3951dccfc1fec
SHA1d3260a86e166be9b276ae3952d0aaa882e1f4036
SHA2563c1ae482f0246386d36c8a41981a7b12fffc1a1f7594b769587b78b06e02ab47
SHA512f3b9b83a83bc9b38977f80f393dce42c7fda197aeb635ebf786a50203881cdb946bcb4f5ba0f9593b03e289d919767eac0a7b5ffc3983c026584eb40b14b75fa
-
Filesize
8KB
MD56e016b42a9594ba4c837769307a03d96
SHA13e945bd145c9398f9573a3c480fc09cb4bfb7ab9
SHA256877fdca69cac6087cfde1210c9d185a5f839755064d7cf96f4ff196fba522732
SHA512a16557ed78968cb7b77d042843e212baac351e0ff8c642cd919784775aa73cf0640549a75c7bcae19aaab7ec2ea1a13b7c9be610d5aac240584152bb0b69d460
-
Filesize
11KB
MD544e634db6b0f5ae62f6ab4e8b5136120
SHA1ec016687017b63177020f2566aeae34798068010
SHA256d3379fa04f3663133c3c9316dffc89b3ece8c31e8df071cadde5d445c0222fda
SHA51257c3a51acd7a6bf1b2a59a10ea7114420a55d2128ead3b218549f41ee9c49095caef1f9e87087fe5a9ae46c4826c86d013ee57af344badea4442bed715f1bd2d
-
Filesize
11KB
MD5f0306e645c0fd7197ce8e3d59a64924a
SHA17745cb6ba4b2880b8b3f37f90ea4f9b6ed97ccd6
SHA25625ad90b31b3153901dc44250b80edbc0aeb3cb007b607e94e848c070d095afda
SHA5123d640937c0a54a09769e3b2e6dd9606f36afffd1b3810376c7cdef740acceb8988fc140668f75687dc2bd909c3ba2fa93815dc9f87662ec3f60ecccc43d3a5fb
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD5c09e1d2c46802df621500add607449d8
SHA15df04bf332937369d83227b6314accab583af469
SHA256a35bf98d3fc39ab15093f9e4fc1cfbcd4e835aabb130722ad43d51ed557c131a
SHA5129286b8955b6cc8a15fe9db3695cbe7de71c051cf173107036eb216bdbe429d2211d966dbe82b1e7bca20286c621fcd1cbac79333ad759ed162ca6d3ebbff37d4
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD5828906ba5d653372d4fe64578851781a
SHA10f9cc7dababc76d155609282c18d0366a34aa3d3
SHA256b5e749614bc4d1bf4c23a4d5014f65e564392f3fbb28d478354508128e5d9caf
SHA512189f996f0829d93d286612b8ec3132e56e3efae6637928ff64348b6c85fb4997d88bb3b328695197f17ccc92e186eaabdf39dfa55ad38cfa88f34ebcf785d01d
-
Filesize
17.0MB
MD50085bb61b741e2389a9a71fc7481c9cd
SHA17048d44cd789dc2a112285f0858968e7ef982b50
SHA25677d3ad83fc8ae6f80bdf82596242770f6904097e7a2405234cc7dc5cd5409c13
SHA512ded36881930f87f55cbf77f1ec162fb6a462071d1b1e9855061858103c1c8c315708cedca4a547e4175107d89ec5f1a94f9d8ddc0cd07f3319f5abcdb558cbe9
-
Filesize
23KB
MD55e54cb9759d1a9416f51ac1e759bbccf
SHA11a033a7aae7c294967b1baba0b1e6673d4eeefc6
SHA256f7e5cae32e2ec2c35346954bfb0b7352f9a697c08586e52494a71ef00e40d948
SHA51232dcca4432ec0d2a8ad35fe555f201fef828b2f467a2b95417b42ff5b5149aee39d626d244bc295dca8a00cd81ef33a20f9e681dd47eb6ee47932d5d8dd2c664
-
Filesize
16KB
MD5dd59946b381b4c6beda869dab8ce213d
SHA10b041a58794c41bcdbd6b9b8ce7f91fc1e9ac0da
SHA256ec099fec62895533d07c5d83cfaf9913f304b9aa79b12246f8aa77ce7e7cdb33
SHA512d162ec2a0c039d85beef9af53ab6c7e95dfb6fd87bfdce83f9a0eb62c2e768a569e77fe7116ef99d6ce7d4373de0df874069adc97d6a711d35cbeddc26b3af59
-
Filesize
28KB
MD5753175a2a378c1448b5e6946d2421599
SHA11a856255b7868a050cebc02845e4af6acb3912ef
SHA2562a216550fb6ef956beb4029c2c18049a1c66cc271470a09c3b0b6103440e7280
SHA51207e2c0c976c288d3ed0ffe370f6b5538df2c89edc52a21f6025996135d8e4143341e8a0322f7acbb83b9a6c7bae7c88a492aa39c73c88b21bcce19404f133fb3
-
Filesize
119KB
MD565cc23e7237f3cff2d206a269793772e
SHA1fa3b354d2a7a4a673d4477ddcf1e1f2c93bb05fd
SHA256a57a8a3c3c073632337bb870db56538ef3d3cebd1ada4c3ed2397ea73a6923fb
SHA5127596ec7aeef7fcf446328dc928a835a54fa1060264b170baf2413252977bb0ac0b8da96867895530601cc098516e7bb82d1edbabfcfccd29d24619fe89f49613
-
Filesize
5.2MB
MD56f163d9cd94d4a58ad722301cf9847d0
SHA1ffcf6d1a5956dfb60a0fd7267039e30fbe2fd981
SHA256827642649f28e190ac328f026c6c1a332d45b2be4af76bd8f6c8e85838c90b11
SHA5125503fefd77a87f8030dbd468168abeb3b778857bd770720942f3f1b41cf498f79a3f9138bb1cb7b24b52f55d67724de31aeb42225ee21c8712719323d45e7d67