Analysis

  • max time kernel
    599s
  • max time network
    554s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250207-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250207-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-02-2025 19:52

General

  • Target

    data-Setup/Setup.exe

  • Size

    44KB

  • MD5

    f86507ff0856923a8686d869bbd0aa55

  • SHA1

    d561b9cdbba69fdafb08af428033c4aa506802f8

  • SHA256

    94f4fd6f2cb781ae7839ad2ee0322df732c8c7297e62834457662f8cde29dcbb

  • SHA512

    6c1c073fc09498407b2c6b46d7a7e04c2db3c6f8d68c0dc0775211864c4508c48c2bd92e3849dc3805caacc856f9e31e1eea118661a55f526bfa61638f88c3da

  • SSDEEP

    384:RozxIpl4504JaAystntGecMJ6gjpS1BO2NjrLVXjW9VBhKigecicWwnWzYDTFu:Rg04PGeZQG2NDVXjWLu1imL

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

https://micfriosogprodnorthghostcom.top/kjgkjlKLkjfjkrhjHRGHKLNMREJGHKJnlGKL3454345BFJKKJnVBEKERJKRGEGREGRGERGERWBFDGGBTfgfbergsc4334ggd/lice

exe.dropper

https://micfriosogprodnorthghostcom.top/kjgkjlKLkjfjkrhjHRGHKLNMREJGHKJnlGKL3454345BFJKKJnVBEKERJKRGEGREGRGERGERWBFDGGBTfgfbergsc4334ggd/lice

Extracted

Family

vidar

C2

https://t.me/sok33tn

https://steamcommunity.com/profiles/76561199824159981

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:136.0) Gecko/20100101 Firefox/136.0

Signatures

  • Detect Vidar Stealer 6 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar family
  • Blocklisted process makes network request 2 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 7 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Downloads MZ/PE file 3 IoCs
  • Uses browser remote debugging 2 TTPs 4 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Executes dropped EXE 13 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Installs/modifies Browser Helper Object 2 TTPs 8 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 24 IoCs
  • Modifies data under HKEY_USERS 4 IoCs
  • Modifies registry class 64 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 4 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3452
      • C:\Users\Admin\AppData\Local\Temp\data-Setup\Setup.exe
        "C:\Users\Admin\AppData\Local\Temp\data-Setup\Setup.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3340
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\data-Setup\data\extract_and_run.bat
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2056
          • C:\Users\Admin\AppData\Local\Temp\data-Setup\data\7za.exe
            7za.exe e bin.zip -pYOUR_PASSWORD -oextracted_5893
            4⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:4196
          • C:\Windows\system32\timeout.exe
            timeout /t 2
            4⤵
            • Delays execution with timeout.exe
            PID:3728
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /K "extracted_5893\sss.bat"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3128
            • C:\Windows\system32\net.exe
              net session
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:2188
              • C:\Windows\system32\net1.exe
                C:\Windows\system32\net1 session
                6⤵
                  PID:1316
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -NoProfile -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Local\Temp\data-Setup\data\extracted_5893\script.ps1"
                5⤵
                • Blocklisted process makes network request
                • Command and Scripting Interpreter: PowerShell
                • Downloads MZ/PE file
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:3932
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "Add-MpPreference -ExclusionPath 'C:\'"
                  6⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2712
                • C:\Users\Admin\AppData\Roaming\4SR6CTXG.exe
                  "C:\Users\Admin\AppData\Roaming\4SR6CTXG.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of WriteProcessMemory
                  PID:4644
                  • C:\Users\Admin\AppData\Roaming\4SR6CTXG.exe
                    "C:\Users\Admin\AppData\Roaming\4SR6CTXG.exe"
                    7⤵
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    • Checks processor information in registry
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of WriteProcessMemory
                    PID:4236
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"
                      8⤵
                      • Uses browser remote debugging
                      • Enumerates system info in registry
                      • Modifies data under HKEY_USERS
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of WriteProcessMemory
                      PID:2788
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffbb10dcc40,0x7ffbb10dcc4c,0x7ffbb10dcc58
                        9⤵
                          PID:1820
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1848,i,15964949284320619520,1621313629176963665,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=1832 /prefetch:2
                          9⤵
                            PID:4128
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2148,i,15964949284320619520,1621313629176963665,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=2152 /prefetch:3
                            9⤵
                              PID:4284
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2244,i,15964949284320619520,1621313629176963665,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=2204 /prefetch:8
                              9⤵
                                PID:3048
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3180,i,15964949284320619520,1621313629176963665,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=3196 /prefetch:1
                                9⤵
                                • Uses browser remote debugging
                                PID:1064
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3172,i,15964949284320619520,1621313629176963665,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=3236 /prefetch:1
                                9⤵
                                • Uses browser remote debugging
                                PID:452
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4512,i,15964949284320619520,1621313629176963665,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=4520 /prefetch:1
                                9⤵
                                • Uses browser remote debugging
                                PID:3056
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=3636,i,15964949284320619520,1621313629176963665,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=4648 /prefetch:8
                                9⤵
                                  PID:3152
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4396,i,15964949284320619520,1621313629176963665,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=4792 /prefetch:8
                                  9⤵
                                    PID:4596
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5024,i,15964949284320619520,1621313629176963665,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=4836 /prefetch:8
                                    9⤵
                                      PID:3224
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5040,i,15964949284320619520,1621313629176963665,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=4836 /prefetch:8
                                      9⤵
                                        PID:4476
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=4684,i,15964949284320619520,1621313629176963665,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=4888 /prefetch:8
                                        9⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:2152
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4644 -s 816
                                    7⤵
                                    • Program crash
                                    PID:4044
                                • C:\Users\Admin\AppData\Roaming\QNY4ZLCW.exe
                                  "C:\Users\Admin\AppData\Roaming\QNY4ZLCW.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:724
                            • C:\Windows\system32\timeout.exe
                              timeout /t 2
                              4⤵
                              • Delays execution with timeout.exe
                              PID:632
                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIzIiBpbnN0YWxsZGF0ZXRpbWU9IjE3Mzg5NDU1NzgiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4MzQxODAxNjUyMzAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1MTg2OTg5ODEzIi8-PC9hcHA-PC9yZXF1ZXN0Pg
                        1⤵
                        • System Location Discovery: System Language Discovery
                        • System Network Configuration Discovery: Internet Connection Discovery
                        PID:3624
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4644 -ip 4644
                        1⤵
                          PID:4132
                        • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                          1⤵
                            PID:2056
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                            1⤵
                              PID:544
                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2EB9947B-DD19-456F-94D2-3E1B855120D3}\MicrosoftEdge_X64_132.0.2957.140.exe
                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2EB9947B-DD19-456F-94D2-3E1B855120D3}\MicrosoftEdge_X64_132.0.2957.140.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable
                              1⤵
                                PID:2152
                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2EB9947B-DD19-456F-94D2-3E1B855120D3}\EDGEMITMP_AE9D1.tmp\setup.exe
                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2EB9947B-DD19-456F-94D2-3E1B855120D3}\EDGEMITMP_AE9D1.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2EB9947B-DD19-456F-94D2-3E1B855120D3}\MicrosoftEdge_X64_132.0.2957.140.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable
                                  2⤵
                                  • Boot or Logon Autostart Execution: Active Setup
                                  • Executes dropped EXE
                                  • Installs/modifies Browser Helper Object
                                  • Drops file in Program Files directory
                                  • Modifies Internet Explorer settings
                                  • Modifies registry class
                                  • System policy modification
                                  PID:224
                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2EB9947B-DD19-456F-94D2-3E1B855120D3}\EDGEMITMP_AE9D1.tmp\setup.exe
                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2EB9947B-DD19-456F-94D2-3E1B855120D3}\EDGEMITMP_AE9D1.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=132.0.6834.160 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2EB9947B-DD19-456F-94D2-3E1B855120D3}\EDGEMITMP_AE9D1.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=132.0.2957.140 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff6f433a818,0x7ff6f433a824,0x7ff6f433a830
                                    3⤵
                                    • Executes dropped EXE
                                    PID:4016
                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2EB9947B-DD19-456F-94D2-3E1B855120D3}\EDGEMITMP_AE9D1.tmp\setup.exe
                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2EB9947B-DD19-456F-94D2-3E1B855120D3}\EDGEMITMP_AE9D1.tmp\setup.exe" --msedge --channel=stable --system-level --verbose-logging --create-shortcuts=2 --install-level=1
                                    3⤵
                                    • Executes dropped EXE
                                    • Drops file in System32 directory
                                    • Modifies data under HKEY_USERS
                                    PID:1028
                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2EB9947B-DD19-456F-94D2-3E1B855120D3}\EDGEMITMP_AE9D1.tmp\setup.exe
                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2EB9947B-DD19-456F-94D2-3E1B855120D3}\EDGEMITMP_AE9D1.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=132.0.6834.160 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2EB9947B-DD19-456F-94D2-3E1B855120D3}\EDGEMITMP_AE9D1.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=132.0.2957.140 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff6f433a818,0x7ff6f433a824,0x7ff6f433a830
                                      4⤵
                                      • Executes dropped EXE
                                      PID:208
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe" --msedge --channel=stable --register-package-identity --verbose-logging --system-level
                                    3⤵
                                    • Executes dropped EXE
                                    • Drops file in Program Files directory
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:3236
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=132.0.6834.160 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=132.0.2957.140 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff794a8a818,0x7ff794a8a824,0x7ff794a8a830
                                      4⤵
                                      • Executes dropped EXE
                                      PID:4024
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe" --msedge --channel=stable --remove-deprecated-packages --verbose-logging --system-level
                                    3⤵
                                    • Executes dropped EXE
                                    • Drops file in Program Files directory
                                    PID:1324
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=132.0.6834.160 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=132.0.2957.140 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff794a8a818,0x7ff794a8a824,0x7ff794a8a830
                                      4⤵
                                      • Executes dropped EXE
                                      PID:1220
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe" --msedge --channel=stable --update-game-assist-package --verbose-logging --system-level
                                    3⤵
                                    • Executes dropped EXE
                                    PID:3608
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=132.0.6834.160 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=132.0.2957.140 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff794a8a818,0x7ff794a8a824,0x7ff794a8a830
                                      4⤵
                                      • Executes dropped EXE
                                      • Drops file in Program Files directory
                                      PID:3168
                              • C:\Windows\System32\svchost.exe
                                C:\Windows\System32\svchost.exe -k AppReadiness -p -s AppReadiness
                                1⤵
                                  PID:2500
                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuNDMiIHNoZWxsX3ZlcnNpb249IjEuMy4xOTUuNDMiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7RjAxNDFGMkUtM0FBOC00RTZELUI1OTQtNUUwM0U3NkJGMzI5fSIgdXNlcmlkPSJ7M0RERUQzMUUtRUEzNy00QTg4LTgyNzktNTEyOUI2MjlGNTM5fSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9IntENjM3RTc2MC1BNzMwLTQ0QzUtQTkwOC1BM0MwMzYyREE4NkV9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iMiIgcGh5c21lbW9yeT0iNCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIiBpc19pbl9sb2NrZG93bl9tb2RlPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7VlBRb1AxRitmcTE1d1J6aDFrUEw0UE1wV2g4T1JNQjVpenZyT0MvY2hqUT0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7RjNDNEZFMDAtRUZENS00MDNCLTk1NjktMzk4QTIwRjFCQTRBfSIgdmVyc2lvbj0iMS4zLjE5NS40MyIgbmV4dHZlcnNpb249IiIgbGFuZz0iIiBicmFuZD0iSU5CWCIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjMiIGNvaG9ydD0icnJmQDAuMTkiPjx1cGRhdGVjaGVjay8-PHBpbmcgcj0iMyIgcmQ9IjY2MTIiIHBpbmdfZnJlc2huZXNzPSJ7QUZFRjc4NjQtNzQ1QS00QjcwLTkxNjItQjFBMEU1NzIwMjJFfSIvPjwvYXBwPjxhcHAgYXBwaWQ9Ins1NkVCMThGOC1CMDA4LTRDQkQtQjZEMi04Qzk3RkU3RTkwNjJ9IiB2ZXJzaW9uPSI5Mi4wLjkwMi42NyIgbmV4dHZlcnNpb249IjEzMi4wLjI5NTcuMTQwIiBsYW5nPSIiIGJyYW5kPSJJTkJYIiBjbGllbnQ9IiIgZXhwZXJpbWVudHM9ImNvbnNlbnQ9ZmFsc2UiIGluc3RhbGxhZ2U9IjMiIGlzX3Bpbm5lZF9zeXN0ZW09InRydWUiIGxhc3RfbGF1bmNoX2NvdW50PSIxIiBsYXN0X2xhdW5jaF90aW1lPSIxMzM4MzQyMzQzODk3MDY3MTAiPjx1cGRhdGVjaGVjay8-PGV2ZW50IGV2ZW50dHlwZT0iMTIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjUyMzk4MDI1MDMiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiLz48ZXZlbnQgZXZlbnR0eXBlPSIxMyIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iNTIzOTk1ODY4MSIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIvPjxldmVudCBldmVudHR5cGU9IjE0IiBldmVudHJlc3VsdD0iMCIgZXJyb3Jjb2RlPSItMjE0NzAyMzgzOCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iOTc0NjU5MDMwOCIgc291cmNlX3VybF9pbmRleD0iMCIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIgZG93bmxvYWRlcj0iZG8iIHVybD0iaHR0cDovL21zZWRnZS5iLnRsdS5kbC5kZWxpdmVyeS5tcC5taWNyb3NvZnQuY29tL2ZpbGVzdHJlYW1pbmdzZXJ2aWNlL2ZpbGVzLzA3NDAwMzZhLTRlMTgtNDU2ZC05NmZhLWQxZDljNGNhNDY3Nj9QMT0xNzM5ODIyMjQ3JmFtcDtQMj00MDQmYW1wO1AzPTImYW1wO1A0PW1MbGVBV3NPUTQlMmIlMmYlMmY0aUlDbTFXbG9vNGRRbWloa1J0bUJyaXMlMmZ6STJ1SlZoMEx5RVFnSmclMmJwaldqWU1YcUVwZU0lMmZJJTJid1BZdmZDeU95bGFEb3VHVFElM2QlM2QiIHNlcnZlcl9pcF9oaW50PSIiIGNkbl9jaWQ9Ii0xIiBjZG5fY2NjPSIiIGNkbl9tc2VkZ2VfcmVmPSIiIGNkbl9henVyZV9yZWZfb3JpZ2luX3NoaWVsZD0iIiBjZG5fY2FjaGU9IiIgY2RuX3AzcD0iIiBkb3dubG9hZGVkPSIwIiB0b3RhbD0iMCIgZG93bmxvYWRfdGltZV9tcz0iMCIvPjxldmVudCBldmVudHR5cGU9IjE0IiBldmVudHJlc3VsdD0iMCIgZXJyb3Jjb2RlPSItMjE0NzAxMjg5NCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iOTc0NjU5MDMwOCIgc291cmNlX3VybF9pbmRleD0iMCIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIgZG93bmxvYWRlcj0iYml0cyIgdXJsPSJodHRwOi8vbXNlZGdlLmIudGx1LmRsLmRlbGl2ZXJ5Lm1wLm1pY3Jvc29mdC5jb20vZmlsZXN0cmVhbWluZ3NlcnZpY2UvZmlsZXMvMDc0MDAzNmEtNGUxOC00NTZkLTk2ZmEtZDFkOWM0Y2E0Njc2P1AxPTE3Mzk4MjIyNDcmYW1wO1AyPTQwNCZhbXA7UDM9MiZhbXA7UDQ9bUxsZUFXc09RNCUyYiUyZiUyZjRpSUNtMVdsb280ZFFtaWhrUnRtQnJpcyUyZnpJMnVKVmgwTHlFUWdKZyUyYnBqV2pZTVhxRXBlTSUyZkklMmJ3UFl2ZkN5T3lsYURvdUdUUSUzZCUzZCIgc2VydmVyX2lwX2hpbnQ9IiIgY2RuX2NpZD0iLTEiIGNkbl9jY2M9IiIgY2RuX21zZWRnZV9yZWY9IiIgY2RuX2F6dXJlX3JlZl9vcmlnaW5fc2hpZWxkPSIiIGNkbl9jYWNoZT0iIiBjZG5fcDNwPSIiIGRvd25sb2FkZWQ9IjQ0Mzc2NzcxIiB0b3RhbD0iMTc3MTgwMjE2IiBkb3dubG9hZF90aW1lX21zPSI0MjM4OTQiLz48ZXZlbnQgZXZlbnR0eXBlPSIxNCIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iOTc0NjU5MDMwOCIgc291cmNlX3VybF9pbmRleD0iMCIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIgZG93bmxvYWRlcj0id2luaHR0cCIgdXJsPSJodHRwOi8vbXNlZGdlLmIudGx1LmRsLmRlbGl2ZXJ5Lm1wLm1pY3Jvc29mdC5jb20vZmlsZXN0cmVhbWluZ3NlcnZpY2UvZmlsZXMvMDc0MDAzNmEtNGUxOC00NTZkLTk2ZmEtZDFkOWM0Y2E0Njc2P1AxPTE3Mzk4MjIyNDcmYW1wO1AyPTQwNCZhbXA7UDM9MiZhbXA7UDQ9bUxsZUFXc09RNCUyYiUyZiUyZjRpSUNtMVdsb280ZFFtaWhrUnRtQnJpcyUyZnpJMnVKVmgwTHlFUWdKZyUyYnBqV2pZTVhxRXBlTSUyZkklMmJ3UFl2ZkN5T3lsYURvdUdUUSUzZCUzZCIgc2VydmVyX2lwX2hpbnQ9IjIuMTkuMTE3Ljk5IiBjZG5fY2lkPSIyIiBjZG5fY2NjPSJHQiIgY2RuX21zZWRnZV9yZWY9IiIgY2RuX2F6dXJlX3JlZl9vcmlnaW5fc2hpZWxkPSIiIGNkbl9jYWNoZT0iIiBjZG5fcDNwPSIiIGRvd25sb2FkZWQ9IjE3NzE4MDIxNiIgdG90YWw9IjE3NzE4MDIxNiIgZG93bmxvYWRfdGltZV9tcz0iMjA1OTQiLz48ZXZlbnQgZXZlbnR0eXBlPSIxNCIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iOTc0Njc0NjYyNyIgc291cmNlX3VybF9pbmRleD0iMCIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIvPjxldmVudCBldmVudHR5cGU9IjE1IiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI5NzYwNDk2NjA1IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-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-PHVwZGF0ZWNoZWNrLz48cGluZyByPSIzIiByZD0iNjYxMiIgcGluZ19mcmVzaG5lc3M9Ins1QkMwQ0ZGNy1EQkRFLTQwMTMtQThDRi1GQTg2QzgzOTA3RER9Ii8-PC9hcHA-PC9yZXF1ZXN0Pg
                                  1⤵
                                  • System Location Discovery: System Language Discovery
                                  • System Network Configuration Discovery: Internet Connection Discovery
                                  PID:4836

                                Network

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2EB9947B-DD19-456F-94D2-3E1B855120D3}\EDGEMITMP_AE9D1.tmp\setup.exe

                                  Filesize

                                  6.6MB

                                  MD5

                                  b4c8ad75087b8634d4f04dc6f92da9aa

                                  SHA1

                                  7efaa2472521c79d58c4ef18a258cc573704fb5d

                                  SHA256

                                  522a25568bb503cf8b44807661f31f0921dee91d37691bf399868733205690bf

                                  SHA512

                                  5094505b33a848badcffd6b3b93aad9ad73f391e201dee052376c4f8573ba351f0b8c102131216088ffb38d0ed7b5fe70ba95c3ac2c33a50c993584fe7c435e3

                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.VisualElementsManifest.xml

                                  Filesize

                                  444B

                                  MD5

                                  57ccd4f37e1059ec69bba4f05729c8bf

                                  SHA1

                                  f6d9211aa9b3c1cf039cb90567689aa16910532d

                                  SHA256

                                  71763943d29a1a07edb32c22a42f223d401e1d435cb060ffeb328f0e9c75ea28

                                  SHA512

                                  eb9dd893bd41c5f6852582292536f28f89487b76caf1104519f702597ecc9e760e51e13046ed54516a8e7b816364295528461006561a6e33a7437cebd4dea1a7

                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe

                                  Filesize

                                  3.7MB

                                  MD5

                                  3646786aea064c0845f5bb1b8e976985

                                  SHA1

                                  a31ba2d2192898d4c0a01511395bdf87b0e53873

                                  SHA256

                                  a129a6de7b90500483226192b260eaca1ee116a007771d421aa3eee38af48d6f

                                  SHA512

                                  145f8abf2ecffd8ecc3745dbd9ab2e360826fa46d6f21dbebece7802b9b5980f4ab19e2dfd180ce0cfb84366f3ac5c87cd1b74a085e1a0dd620b6c097900e0f4

                                • C:\Program Files\msedge_installer.log

                                  Filesize

                                  71KB

                                  MD5

                                  83c00787144f1a1b718f73c305424284

                                  SHA1

                                  ec52335e9a3edd08d9049f585444e3792b92504c

                                  SHA256

                                  d393fc4f14e8fc84b48febee709080d570d41a5cb87d743551173c0f8b51c65e

                                  SHA512

                                  da7cd404ab9db779f08cf2443da0e31872493b41a5609c9b11fd0f08defc0b7e81014cd7ad8c264b99d81d9e4dbcc4fa931702b7def17593ae031e744b036e4f

                                • C:\Program Files\msedge_installer.log

                                  Filesize

                                  96KB

                                  MD5

                                  54008d2fc9a3142d469512a3f42a020c

                                  SHA1

                                  18d0d0f705c59f45e5fe11af29645fc4261bdbae

                                  SHA256

                                  7eae2434733c2cac37f0f860cfd31999d9fb123e7dfe516bf268a99f02aefe14

                                  SHA512

                                  51a2a1d51eb5ec9836bb3e16e605711a345daf1999bdf130050b6c42bbba322ab92164e4fc5b4d4588153f4c462f60a8b1fbf2733311a2e372cd38c9660555ef

                                • C:\Program Files\msedge_installer.log

                                  Filesize

                                  101KB

                                  MD5

                                  4fee36bf9cc67e64fbcd68daf941f70c

                                  SHA1

                                  64c6f9e0bab37f26245d6077603cc0490cb78e80

                                  SHA256

                                  880bf168f57b5970e6414a7e80f8c56043b8a6cdc6845c4946d039014a026f53

                                  SHA512

                                  4e3c01d103955aed6b9cd999be7c5af0e81605d3df75a6df1bb8c183dda69d95b10b29e32f6183e104915c86049f9d801d1318327219c89aebf28c6a1ddd296d

                                • C:\ProgramData\Microsoft\EdgeUpdate\Log\MicrosoftEdgeUpdate.log

                                  Filesize

                                  856KB

                                  MD5

                                  eab367b648b01d015a8b757c23ae950d

                                  SHA1

                                  87ec91e601259b2fac203903570e0d9fabad8602

                                  SHA256

                                  719a4c16ab477e08f5ce1e7e9df975e2f8e786291671d03b0a5faf897d6c8ed5

                                  SHA512

                                  e448a9cadb7eda767fc4f2f5a4a6fdf6bed42b15e37c97c88ee9c6dab83ebde4a8d0b517963055930ab2962c56d7ac93aca0d6d807d21ed4775c17c5be09de2a

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk

                                  Filesize

                                  2KB

                                  MD5

                                  fb41a8a70e548489e2be0568830d54e1

                                  SHA1

                                  f0843fe2fa339a014650515ab16c3cc927ed57d2

                                  SHA256

                                  dda988e90ab960ba02d42d4e4c017bdd5a4c544ed5afd886c9b9f81ca06d2c00

                                  SHA512

                                  c38742200877e9fa43dbe280d6368f48197b85648bd8c3eb48855686d4a697b0ecd488e3a4d379371980c85ee2d5c4ec5597b680f160f7e0e29294deab513fb5

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\5576ce33-b74d-4a68-9d00-e594f60f33fd.tmp

                                  Filesize

                                  246KB

                                  MD5

                                  5f481a200c6e670d4c74bede112603d0

                                  SHA1

                                  4666c345fa97b9bdf9b1cc8494e26c2975415630

                                  SHA256

                                  c59b06e7dc91fab698477ae148d87efb3ed76d8e530f796284d080156eae41cb

                                  SHA512

                                  68fcf257f1da0bb6823ac278f8264a799f1a8cdff6db0e1b334c49451af851489799d9eef788b697dc07f249f7b7a24490c1f31ac44eec1ef2e7db781001b650

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                  Filesize

                                  2KB

                                  MD5

                                  e568e82f5082948deb120adac795b571

                                  SHA1

                                  32a622bd7f1ce69703c65e4f1130e3631b535a29

                                  SHA256

                                  cc0c3ff60968b8bc610609f2f94659aefec36971426998fd833058e80924893b

                                  SHA512

                                  516e6a9cefc04bb0d3f52cda05d04512992429381f5ac65eaa36e4c90951ad7717e720fc79f987d5954205486cd1b853717796dbef7e0b841b27ae9f38e23dc2

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                  Filesize

                                  2B

                                  MD5

                                  d751713988987e9331980363e24189ce

                                  SHA1

                                  97d170e1550eee4afc0af065b78cda302a97674c

                                  SHA256

                                  4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                  SHA512

                                  b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                  Filesize

                                  356B

                                  MD5

                                  f513c1f509910d3c330b33ea895706e9

                                  SHA1

                                  dd9dbb2ebd58848d832aa3eae92b4205563512a5

                                  SHA256

                                  83990057e72574eddfc47e615ecbd1e6933f591da3bf80642d3f7d8fd7b23e92

                                  SHA512

                                  15a44f126c7b5ea0c136fb1d59d5ffe890ed42fee9415e379f357865a49d871f412021f5120adc140e0a737d316efa1aab97987ccb1818de607b7599f803610e

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                  Filesize

                                  8KB

                                  MD5

                                  d27ebd97d35f12a243a19003374e0edc

                                  SHA1

                                  2c1ecf885e8af80e1be550f0f54c47c6fe023138

                                  SHA256

                                  399378d7eed7d9a748e22308a34680db1adec1f8bb42cd68683d837b7ad2e4c3

                                  SHA512

                                  00872fce2f3bedf6d1c62f8cfbee28c12e11ab456ceebd423ccbe52c774a2f2a0a61628fa27df60cfd32ea60e3abd041101a1a526d3c8f3aa48839a6492a7681

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                  Filesize

                                  8KB

                                  MD5

                                  f8a48996d76f7bda2082f164e636e562

                                  SHA1

                                  63675c03fc09db322e3f5256f019485ed9cd22ae

                                  SHA256

                                  6766f4e98f0e566efeacd196819306f4d84e6f615c471f0c337ad234f0458b2a

                                  SHA512

                                  4e561d6e0d910b0a2957e7d057d9aafc31bde6092001e703dad0f76832e16dc2ca9ce6d7e2a9258f8a65d541209231fa9e634077f175f063ea775eb1b92db92c

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                  Filesize

                                  8KB

                                  MD5

                                  d7602248c867162939e0897433a8471b

                                  SHA1

                                  7bfc5cfc3dded6911bbc427f671350f7ccca6209

                                  SHA256

                                  3a01ae7041a5860b7ab59f9b49ab054f1dfd09877e8c52e8a258dbfe388e5643

                                  SHA512

                                  fbcb310ba012d2611955c15e1810b7cc75265aa67692d8c75886864dac7fe2d6064eb39a31dc9f31921b51f192e109764f6b1228c29111a5ab66762e315a99bb

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                  Filesize

                                  8KB

                                  MD5

                                  96cea17fa57f455d9ddb6427541a79a1

                                  SHA1

                                  cb21b063cc6177ea40e0c80acb4c94e182d52577

                                  SHA256

                                  c671d83952db7dcfdd1589c2d29e0a7b655067931f0012c0ae417856daa93cb8

                                  SHA512

                                  83a3d375cbf56bfd4fedf8576a9da15232a5775b3ae4f78205c8358c85bc1763574d5e775f680a7c3fce1b572b7c8ae456aa7273b1e08a69e31157dbb78e47f4

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                  Filesize

                                  8KB

                                  MD5

                                  88a199e4c8e0458e450b8ea8403ff4c3

                                  SHA1

                                  500edccf3d848bee87afcf944dfda0892430dc25

                                  SHA256

                                  5c332c57dbd31845a19771f166eb576372c0e7310e28163b8594fb4c361d8a6a

                                  SHA512

                                  6855752c797bd8eeb5054781df4bd1f6307b9f8f7f140da377e3660b556141a5d4c2b4da7f31fc264e5a4fad8b74d495e78b3a0f3692507706af552a6d8d0edb

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                  Filesize

                                  8KB

                                  MD5

                                  9efaf420c3bca5a4d9d4db66c00afb1f

                                  SHA1

                                  eb4525abcdf3da57b060dd557587c7fcb6bda852

                                  SHA256

                                  0f63c03c1ec6a057b140537675587e19db7b7d2796b79e81e8f70785e44ea952

                                  SHA512

                                  96b5b7936e6c6fc65f4612956b127ca20400dfa3b60ab684e524e3c47c8a998dd2cc69bf05d5ccb45f7e92b0da1e6f24d42faa1d7beadd9de1988079f94992a3

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                  Filesize

                                  8KB

                                  MD5

                                  59ead10cc40c92b8ad25de76b409299b

                                  SHA1

                                  8be3b71c0a5734fe07bc49fe285bb4438d6bbf2b

                                  SHA256

                                  872b24b36ff45bddca880fd797d915d72e83eb0bd7349ca4a81bde04cd1ff6d6

                                  SHA512

                                  de30adfdce7892febd4fcf8848b7b2204f5ee1e07d3b9121daa454517d46a838b017e6ca9dd596f01c6c4839c3ca3c3baafe5f318abf0277cede55d1667686af

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                  Filesize

                                  8KB

                                  MD5

                                  f42a233bedb0376ec954200eb9a219aa

                                  SHA1

                                  0811b2b3b09cdaa19236058f13f39f9cbc01e022

                                  SHA256

                                  7a81093d86de27083b305e6a8e6522f606795e32dff2ba4a0d2cb74252e1469d

                                  SHA512

                                  b64ad08d2f9086dc01d592c65f675be841dddaedf9e9ec49048ef82a4df2f68b05c29da2c65605a5db0a263b4fd92b5207cba85b12c633f36cfc90b559b2a140

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                  Filesize

                                  8KB

                                  MD5

                                  4e5322421393b73c8415802a6b361720

                                  SHA1

                                  8ad7f81eeac240e35e4e2da9afd53f7043722485

                                  SHA256

                                  70f6f2f47a0fa6c98d776f2020389481965d89da948dba5ec650b2d5f151facc

                                  SHA512

                                  9e420869a8f7ea016414f49493b18fff730c657554fbc8364273c23b58a3a2d0cfbf34c082854e56992f5e86993b3381f8cde112e59132a9d0441fe30261ac57

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                  Filesize

                                  8KB

                                  MD5

                                  2c05be4408951629f7ddc642b893516e

                                  SHA1

                                  fd738bdfd8b45b712a53d1859667db2bd2989203

                                  SHA256

                                  9f3848ee8b999276ee99614fb214b0d133adc0e51ca3aef7ba08703b9bc07f41

                                  SHA512

                                  e910f71d58ff04fe6365219f79d38239c9075df5d5723d7796c5a6ae743cac729e41d959363de6fac88cf086b41e9780bc59b452b3e6fc876afb2f268d62cf0e

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                  Filesize

                                  8KB

                                  MD5

                                  a1129e275350622f37862cb94279686e

                                  SHA1

                                  b7f16c6367248006e2a7d69277e23d3647352528

                                  SHA256

                                  d0851fc81ed725ec87dff801678ecc8ffc1753fb811fdeadd59328b66c7dad8a

                                  SHA512

                                  3f078c13a552cc3e8ae7c3f64931cc3ff0b9847fe7807c66177ca5017e9ff8a55d0053427067336ec689c106ce5dc0578fe9c2cd25d7cc57327efb305a8ec090

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                  Filesize

                                  8KB

                                  MD5

                                  18f31bb2d6b63c3c84e6192feed3d699

                                  SHA1

                                  3a5f08825eee34c3813e462b0f6efa527125b06b

                                  SHA256

                                  97cc15bdf08c359451c9fe9e9ab4167cf9f0ee91be727a0e5895c6200a821ea4

                                  SHA512

                                  8203908687fb6ac364ffde53c51c66cb98d3a5e945a4eb7a7ccda5ab92d3f02cf0c2c1e35d22edf4da10bbeee8056df17761fbdef02eafd50bce22e36d0feb45

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                  Filesize

                                  8KB

                                  MD5

                                  04f63bfaf92f98177b04f52aee5f12b5

                                  SHA1

                                  9781b4ceec76a39b835654b760a1397582f33c0f

                                  SHA256

                                  6379df1b5f966f3c101bc8a92d7ad8f5b134c5949756dc221c4375fb843ce808

                                  SHA512

                                  e83a2463fb03f33d2cdb02f61b29832ceb5a0df95e1f61359e3d4cb48ab728d770b806156f9766abf4be97ca7df1878708d9e9b43621456d40af2786e1bd7d98

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                  Filesize

                                  8KB

                                  MD5

                                  8956abde419ee3eb6c7fe1f8c0920281

                                  SHA1

                                  e5c2e5505d81e818d9a7ec1abf4e9728438a783e

                                  SHA256

                                  ec891fc3f67e5e4303bcab9b6c9c4a158effaee565ecf270c8b9766de695033e

                                  SHA512

                                  c64934f4e850549983fe4116a10ccbb1dab911cbf1a65075cff8cfe6336adcc16968134a307f14d9481ea00e897277bb1d8eb68dbb7e84b3634c7e603e53382a

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                  Filesize

                                  8KB

                                  MD5

                                  1285798465249d68c6eda2fecf23c582

                                  SHA1

                                  5387f0a35122137224474fde8fa907c8023ac811

                                  SHA256

                                  a0a15dd5c13089d4f7608b236f6bf0b959d6599f411eed86323092b0762c5e5a

                                  SHA512

                                  62be4d571de7181ae250611969e0c05abd10027d3804a4b14660965d0c4f8ca661b205468a23404fc90703edf271bd1dae2434a40052424ddec7233a7c9a77cc

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                  Filesize

                                  8KB

                                  MD5

                                  ac247cdf88f4d8d095d79c4304f59dde

                                  SHA1

                                  458c8c3aa48b3391ca96fbece78190d40879e34e

                                  SHA256

                                  ff95b70ebedafb787708d37174edd785f8784fb36eeafb86a7d1b67af46d9535

                                  SHA512

                                  133c141c2123120cb7ab5c3a872cc148b2483126302bec1adcf249cba08c95096d4dafd36e2850303058acab06f57757b0dbf005ab408cd1da5cdba563b3d419

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                  Filesize

                                  8KB

                                  MD5

                                  1ee4e53aa8fa21dee96a08e4e7ca3e3f

                                  SHA1

                                  ba425ba6b460f3de4aa73de75e9bf0273a17fdf8

                                  SHA256

                                  75c94b7c24c26fca00c49baacf54c592a668247b54193083a09e76aa7c5f3e5e

                                  SHA512

                                  9e6f93b4c64d27f0b88ebca005abe07412b77bc1a7d4f339ad5b5f0ff03d96630a1b9192bf91e952c9d7b0a951904253db5cd386031baa7dac7d718ec905c6c6

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                  Filesize

                                  8KB

                                  MD5

                                  3714e85f969e6fb389c7e8408ac49019

                                  SHA1

                                  8175f362dcc3cb2a71c54297b0fa996b7ad4ff44

                                  SHA256

                                  f9d9465a657d8b542e3335e610ea4a39690c967e844268ec967051f56fea8b5a

                                  SHA512

                                  05d00b468b1f63548c562b3b9e82777dd7c1e1b5a988070bb7e92583905ec0b01defd76b0f5f4acc8b5eed0da1faf4a421196f2550698c1a74e977b90ff6371b

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                  Filesize

                                  8KB

                                  MD5

                                  8662a9a148ab742ecd129b62924eceb7

                                  SHA1

                                  12dfd8698f0060ea5cc4579e1ee03a3cbc647826

                                  SHA256

                                  a7c4261ccbd55d815563b95006b70d116be62d64796179b119062699fce17708

                                  SHA512

                                  02bb536907850aa5b97d017b60281d746088468f24a10dc9e54f696ed84cdd850bd3d723d68459e397363ea44e4ea368bf87fc7820de0158cc64c6ebade217ad

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                  Filesize

                                  15KB

                                  MD5

                                  cc5cd7d2e551836b17daa6448598c44d

                                  SHA1

                                  35387675bc25c678cd9b9a11db346e49f410e3bc

                                  SHA256

                                  a5cad8abcc9d187e19978d4e332947c427afaeaca18d505d9cc18f22facd2353

                                  SHA512

                                  41725161de1165dd7e4b350281d4a8e2eeae027075261b21d3734466f3da1a38fc04b0490ae86f3e891ced610a226d65801360504c100dc1a15ce5214f4ac7bf

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\dfe6c107-2324-433b-8865-940991e4bf0c.tmp

                                  Filesize

                                  8KB

                                  MD5

                                  062b9614d1440b990000f169f6e9f09b

                                  SHA1

                                  17989d14004150fbe4f594bbc45eb79b8c7f1628

                                  SHA256

                                  04a5bb5c0b2939a6efc0801eceda893f19306a7aadd6aa34be4fcb656ec81be8

                                  SHA512

                                  d487d62631c09336301357ff3f66eeb57730a0bbf4317b97849e00ad13f4e96ddf28826adba43ef5520def909fa5118b379d05f53a874eb2fd853208a4aeb706

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                  Filesize

                                  246KB

                                  MD5

                                  73f54779df48d75db286955518bcd7ac

                                  SHA1

                                  758d594d1b3167a442262e65d6dd8938135d02b3

                                  SHA256

                                  3de905cc5654e7cd88449dc8fbd31c4fdd9ee29b9669e122818f0afc86a9c087

                                  SHA512

                                  58f80dfa9dbd0849689f13ae6a90cf186ba8a0eaa84c70a2528d9d9fa619127c287a022c8f0fa1b28fadeeb02707c1ecc67c00e59d1171e658fc77d10d510990

                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                  Filesize

                                  2KB

                                  MD5

                                  d85ba6ff808d9e5444a4b369f5bc2730

                                  SHA1

                                  31aa9d96590fff6981b315e0b391b575e4c0804a

                                  SHA256

                                  84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                  SHA512

                                  8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  1KB

                                  MD5

                                  e60635010b08caacd102600f0cbf7b8a

                                  SHA1

                                  426fc50efc506813fafe64ffac9409959e829ee7

                                  SHA256

                                  82625676e5cada386641eec46db64c792ef2391e699d6d739b37a24d71ed351a

                                  SHA512

                                  41bd62aaac472ad7820515de1c91a206bc3bce4ef341d198edf4de23be562dea15a72046ed972a8f335e0c50c47b88e1f97b78e9cbbb2400effbc62110cadb14

                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_50iuutr5.yp4.ps1

                                  Filesize

                                  60B

                                  MD5

                                  d17fe0a3f47be24a6453e9ef58c94641

                                  SHA1

                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                  SHA256

                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                  SHA512

                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                • C:\Users\Admin\AppData\Local\Temp\data-Setup\data\extract_and_run.bat

                                  Filesize

                                  952B

                                  MD5

                                  fae61599308bbc78cae99ebdcb666f43

                                  SHA1

                                  de0a1d2344b09b29b1040bd4904f604a47a6d8c6

                                  SHA256

                                  f65af4a3d9d7f4464de4f7c136122f548c3b662a389e569d842be7e3a60d7863

                                  SHA512

                                  8e3d8d8ed97e65acd719d60624fa5c5506696e6fbbad5b0466748cccc24832e130bdf584fe0ce55f14628c68ca0a602310f7cb964cd38cf56735a6c64e4ddbf3

                                • C:\Users\Admin\AppData\Local\Temp\data-Setup\data\extracted_5893\script.ps1

                                  Filesize

                                  2KB

                                  MD5

                                  d11c3a63c5ba659b5fe7b5534cb03df5

                                  SHA1

                                  d08b1e6af9e5c66454236e5ba64e4c3659db4c47

                                  SHA256

                                  02fba22cf32e907760e64c7e4bc4803e2b5395a7eef2091f3f0c9c103aaa3187

                                  SHA512

                                  a62a807f7ec5ca51ae392f10b68f3b6a326ae596ee2fdd4da662e58662142d5842d8e8abf1f7a84aba85ef2b067803733301b769024ae8c7bc3ce625c485b4ec

                                • C:\Users\Admin\AppData\Local\Temp\data-Setup\data\extracted_5893\sss.bat

                                  Filesize

                                  405B

                                  MD5

                                  9ca3883fd45a5a455e64704ac6151ac9

                                  SHA1

                                  e7f89032ce544253a51020d7e894f6919fc35839

                                  SHA256

                                  c981688479756c987d6207e5804ed2b97fb50dfc80469309646c3f79d5ed05b4

                                  SHA512

                                  e5746faaae0680f68295db94f3865a7ec56663553d7401f996cce18bdc67ade23aef10c81018da28992e82a8178dc8a567b5b355479c7ceedfb87e46be9efa5a

                                • C:\Users\Admin\AppData\Roaming\4SR6CTXG.exe

                                  Filesize

                                  200KB

                                  MD5

                                  00affd80e21068e56ae72712509f7a98

                                  SHA1

                                  ca6af85f9f2a735f258e1a43043a4b54cdffa9df

                                  SHA256

                                  a03ce36025010929a9cc0d286ed02100d259ffc7693beb3623ea7007dce4802c

                                  SHA512

                                  07c3f0336e4a6d85bc7c14f1fcba924e45e077f0ada157fa17c4b989fced5d1ac59054c7e90729e63ce3d4f0de7e280a35776c614f681609714418d9a847b7d6

                                • C:\Users\Admin\AppData\Roaming\QNY4ZLCW.exe

                                  Filesize

                                  11.8MB

                                  MD5

                                  eca54760f1e96a78e3f6bc537debc6bc

                                  SHA1

                                  82ef61482d781849a80f9f9cff67e2f76ffb7035

                                  SHA256

                                  b9b69e4088f61ce32506078d301f9cfc7db064945d6e608724e213aab5852db5

                                  SHA512

                                  f70749a89d7d66c2089981fc161db8c88cdf4a3ff6ae6df18b2c6f30b351ad9dd33e527ebea0052db2b60896f7caa44ca2edafa9381db689867d2f9806e36944

                                • memory/724-127-0x00007FF6BFD90000-0x00007FF6C106D000-memory.dmp

                                  Filesize

                                  18.9MB

                                • memory/724-126-0x00007FFBD6CD0000-0x00007FFBD6CD2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/3452-130-0x00007FF6BFD90000-0x00007FF6C106E000-memory.dmp

                                  Filesize

                                  18.9MB

                                • memory/3932-23-0x00007FFBB8A40000-0x00007FFBB9501000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/3932-124-0x00007FFBB8A40000-0x00007FFBB9501000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/3932-8-0x00007FFBB8A43000-0x00007FFBB8A45000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/3932-18-0x000001A944750000-0x000001A944772000-memory.dmp

                                  Filesize

                                  136KB

                                • memory/3932-19-0x00007FFBB8A40000-0x00007FFBB9501000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/3932-20-0x00007FFBB8A40000-0x00007FFBB9501000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/3932-22-0x00007FFBB8A43000-0x00007FFBB8A45000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/4236-61-0x0000000000400000-0x0000000000422000-memory.dmp

                                  Filesize

                                  136KB

                                • memory/4236-50-0x0000000000400000-0x0000000000422000-memory.dmp

                                  Filesize

                                  136KB

                                • memory/4236-52-0x0000000000400000-0x0000000000422000-memory.dmp

                                  Filesize

                                  136KB

                                • memory/4236-59-0x0000000000400000-0x0000000000422000-memory.dmp

                                  Filesize

                                  136KB

                                • memory/4236-60-0x0000000000400000-0x0000000000422000-memory.dmp

                                  Filesize

                                  136KB

                                • memory/4236-90-0x0000000000400000-0x0000000000422000-memory.dmp

                                  Filesize

                                  136KB

                                • memory/4644-47-0x0000000000650000-0x0000000000686000-memory.dmp

                                  Filesize

                                  216KB

                                • memory/4644-48-0x00000000056E0000-0x0000000005C84000-memory.dmp

                                  Filesize

                                  5.6MB