Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
900s -
max time network
898s -
platform
windows10-2004_x64 -
resource
win10v2004-20250313-en -
resource tags
arch:x64arch:x86image:win10v2004-20250313-enlocale:en-usos:windows10-2004-x64system -
submitted
24/03/2025, 18:58
Static task
static1
URLScan task
urlscan1
General
Malware Config
Extracted
quasar
1.4.1
Office04
192.168.101.5:4782
2f346f7b-7ef9-48a7-aad7-117c99e3b42c
-
encryption_key
946B2201F7DE5D3B1BE0E7F90BF962776DDA4F12
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Client
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/files/0x000a000000024228-279.dat family_quasar behavioral1/memory/1728-281-0x0000000000920000-0x0000000000C44000-memory.dmp family_quasar -
Executes dropped EXE 5 IoCs
pid Process 1728 Client-built.exe 1836 Client.exe 1988 Client-built.exe 5664 Client-built.exe 2560 Client-built.exe -
Loads dropped DLL 1 IoCs
pid Process 3928 msedge.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 4 drive.google.com 5 drive.google.com 12 drive.google.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\chrome_Unpacker_BeginUnzipping3928_310451056\json\i18n-hub\id\strings.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3928_310451056\json\i18n-notification-shared\id\strings.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3928_310451056\json\i18n-shared-components\el\strings.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3928_310451056\buynow_driver.js msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3928_310451056\json\i18n-hub\ja\strings.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3928_310451056\Wallet-Checkout\wallet-drawer.bundle.js.LICENSE.txt msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3928_1507930453\LICENSE msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3928_310451056\json\i18n-ec\es\strings.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3928_310451056\json\i18n-notification\pt-PT\strings.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3928_511189735\manifest.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3928_1193849566\hyph-en-gb.hyb msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3928_1193849566\hyph-und-ethi.hyb msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3928_310451056\json\i18n-notification\fr\strings.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3928_310451056\json\i18n-tokenized-card\it\strings.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3928_310451056\Notification\notification.bundle.js.LICENSE.txt msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3928_1193849566\hyph-gl.hyb msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3928_1193849566\hyph-ka.hyb msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3928_1507930453\Part-RU msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3928_310451056\json\i18n-hub\ko\strings.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3928_1193849566\hyph-bg.hyb msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3928_1193849566\hyph-nn.hyb msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3928_1193849566\hyph-pt.hyb msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3928_310451056\json\i18n-notification-shared\fr\strings.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3928_310451056\json\i18n-ec\fr\strings.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3928_310451056\json\i18n-ec\th\strings.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3928_310451056\json\i18n-notification-shared\sv\strings.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3928_310451056\json\i18n-tokenized-card\zh-Hant\strings.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3928_1507930453\Part-ES msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3928_1507930453\manifest.fingerprint msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3928_225957477\manifest.fingerprint msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3928_310451056\json\i18n-mobile-hub\pt-BR\strings.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3928_310451056\json\wallet\wallet-stable.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3928_310451056\Wallet-Checkout\wallet-drawer.html msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3928_511189735\LICENSE msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3928_893522483\manifest.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3928_310451056\json\i18n-notification\es\strings.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3928_310451056\json\i18n-notification-shared\ar\strings.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3928_1560113011\manifest.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3928_1193849566\hyph-pa.hyb msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3928_1507930453\Filtering Rules-CA msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3928_310451056\json\i18n-hub\el\strings.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3928_310451056\json\i18n-ec\el\strings.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3928_426399967\LICENSE msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3928_1193849566\hyph-ta.hyb msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3928_310451056\json\i18n-hub\de\strings.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3928_310451056\json\i18n-hub\hu\strings.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3928_310451056\json\i18n-mobile-hub\ar\strings.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3928_310451056\json\i18n-mobile-hub\zh-Hans\strings.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3928_310451056\json\i18n-shared-components\es\strings.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3928_310451056\json\i18n-tokenized-card\ru\strings.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3928_426399967\manifest.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3928_1507930453\Filtering Rules msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3928_310451056\json\i18n-notification-shared\zh-Hans\strings.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3928_310451056\vendor.bundle.js.LICENSE.txt msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3928_310451056\wallet-icon.svg msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3928_310451056\wallet-webui-992.268aa821c3090dce03cb.chunk.js msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3928_310451056\wallet.bundle.js msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3928_511189735\manifest.fingerprint msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3928_1100494441\well_known_domains.dll msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3928_927012777\manifest.fingerprint msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3928_1193849566\hyph-it.hyb msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3928_310451056\json\i18n-notification\ja\strings.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3928_310451056\Notification\notification.bundle.js msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3928_1193849566\hyph-as.hyb msedge.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier msedge.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedge.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133873163438346230" msedge.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-3446877943-4095308722-756223633-1000\{7EFD8B46-0B97-479C-9525-96274EB643D0} msedge.exe Key created \REGISTRY\USER\S-1-5-21-3446877943-4095308722-756223633-1000_Classes\Local Settings msedge.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2364 schtasks.exe 1076 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 820 powershell.exe 820 powershell.exe 820 powershell.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 4152 msedge.exe 4152 msedge.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1404 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
pid Process 3928 msedge.exe 3928 msedge.exe 3928 msedge.exe 3928 msedge.exe 3928 msedge.exe 3928 msedge.exe 3928 msedge.exe 3928 msedge.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeRestorePrivilege 4496 7zG.exe Token: 35 4496 7zG.exe Token: SeSecurityPrivilege 4496 7zG.exe Token: SeSecurityPrivilege 4496 7zG.exe Token: SeDebugPrivilege 1728 Client-built.exe Token: SeDebugPrivilege 1836 Client.exe Token: SeDebugPrivilege 1988 Client-built.exe Token: SeDebugPrivilege 5664 Client-built.exe Token: SeDebugPrivilege 820 powershell.exe Token: SeDebugPrivilege 1404 taskmgr.exe Token: SeSystemProfilePrivilege 1404 taskmgr.exe Token: SeCreateGlobalPrivilege 1404 taskmgr.exe Token: SeDebugPrivilege 2560 Client-built.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3928 msedge.exe 3928 msedge.exe 3928 msedge.exe 3928 msedge.exe 3928 msedge.exe 3928 msedge.exe 3928 msedge.exe 3928 msedge.exe 3928 msedge.exe 3928 msedge.exe 3928 msedge.exe 3928 msedge.exe 3928 msedge.exe 3928 msedge.exe 3928 msedge.exe 3928 msedge.exe 3928 msedge.exe 3928 msedge.exe 3928 msedge.exe 3928 msedge.exe 3928 msedge.exe 3928 msedge.exe 3928 msedge.exe 3928 msedge.exe 3928 msedge.exe 3928 msedge.exe 3928 msedge.exe 3928 msedge.exe 3928 msedge.exe 3928 msedge.exe 3928 msedge.exe 3928 msedge.exe 3928 msedge.exe 4496 7zG.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 3928 msedge.exe 3928 msedge.exe 3928 msedge.exe 3928 msedge.exe 3928 msedge.exe 3928 msedge.exe 3928 msedge.exe 3928 msedge.exe 3928 msedge.exe 3928 msedge.exe 3928 msedge.exe 3928 msedge.exe 3928 msedge.exe 3928 msedge.exe 3928 msedge.exe 3928 msedge.exe 3928 msedge.exe 3928 msedge.exe 3928 msedge.exe 3928 msedge.exe 3928 msedge.exe 3928 msedge.exe 3928 msedge.exe 3928 msedge.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1836 Client.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3928 wrote to memory of 1748 3928 msedge.exe 86 PID 3928 wrote to memory of 1748 3928 msedge.exe 86 PID 3928 wrote to memory of 2016 3928 msedge.exe 88 PID 3928 wrote to memory of 2016 3928 msedge.exe 88 PID 3928 wrote to memory of 1856 3928 msedge.exe 89 PID 3928 wrote to memory of 1856 3928 msedge.exe 89 PID 3928 wrote to memory of 1856 3928 msedge.exe 89 PID 3928 wrote to memory of 1856 3928 msedge.exe 89 PID 3928 wrote to memory of 1856 3928 msedge.exe 89 PID 3928 wrote to memory of 1856 3928 msedge.exe 89 PID 3928 wrote to memory of 1856 3928 msedge.exe 89 PID 3928 wrote to memory of 1856 3928 msedge.exe 89 PID 3928 wrote to memory of 1856 3928 msedge.exe 89 PID 3928 wrote to memory of 1856 3928 msedge.exe 89 PID 3928 wrote to memory of 1856 3928 msedge.exe 89 PID 3928 wrote to memory of 1856 3928 msedge.exe 89 PID 3928 wrote to memory of 1856 3928 msedge.exe 89 PID 3928 wrote to memory of 1856 3928 msedge.exe 89 PID 3928 wrote to memory of 1856 3928 msedge.exe 89 PID 3928 wrote to memory of 1856 3928 msedge.exe 89 PID 3928 wrote to memory of 1856 3928 msedge.exe 89 PID 3928 wrote to memory of 1856 3928 msedge.exe 89 PID 3928 wrote to memory of 1856 3928 msedge.exe 89 PID 3928 wrote to memory of 1856 3928 msedge.exe 89 PID 3928 wrote to memory of 1856 3928 msedge.exe 89 PID 3928 wrote to memory of 1856 3928 msedge.exe 89 PID 3928 wrote to memory of 1856 3928 msedge.exe 89 PID 3928 wrote to memory of 1856 3928 msedge.exe 89 PID 3928 wrote to memory of 1856 3928 msedge.exe 89 PID 3928 wrote to memory of 1856 3928 msedge.exe 89 PID 3928 wrote to memory of 1856 3928 msedge.exe 89 PID 3928 wrote to memory of 1856 3928 msedge.exe 89 PID 3928 wrote to memory of 1856 3928 msedge.exe 89 PID 3928 wrote to memory of 1856 3928 msedge.exe 89 PID 3928 wrote to memory of 1856 3928 msedge.exe 89 PID 3928 wrote to memory of 1856 3928 msedge.exe 89 PID 3928 wrote to memory of 1856 3928 msedge.exe 89 PID 3928 wrote to memory of 1856 3928 msedge.exe 89 PID 3928 wrote to memory of 1856 3928 msedge.exe 89 PID 3928 wrote to memory of 1856 3928 msedge.exe 89 PID 3928 wrote to memory of 1856 3928 msedge.exe 89 PID 3928 wrote to memory of 1856 3928 msedge.exe 89 PID 3928 wrote to memory of 1856 3928 msedge.exe 89 PID 3928 wrote to memory of 1856 3928 msedge.exe 89 PID 3928 wrote to memory of 1856 3928 msedge.exe 89 PID 3928 wrote to memory of 1856 3928 msedge.exe 89 PID 3928 wrote to memory of 1856 3928 msedge.exe 89 PID 3928 wrote to memory of 1856 3928 msedge.exe 89 PID 3928 wrote to memory of 1856 3928 msedge.exe 89 PID 3928 wrote to memory of 1856 3928 msedge.exe 89 PID 3928 wrote to memory of 1856 3928 msedge.exe 89 PID 3928 wrote to memory of 1856 3928 msedge.exe 89 PID 3928 wrote to memory of 1856 3928 msedge.exe 89 PID 3928 wrote to memory of 1856 3928 msedge.exe 89 PID 3928 wrote to memory of 1856 3928 msedge.exe 89 PID 3928 wrote to memory of 3012 3928 msedge.exe 90 PID 3928 wrote to memory of 3012 3928 msedge.exe 90 PID 3928 wrote to memory of 3012 3928 msedge.exe 90 PID 3928 wrote to memory of 3012 3928 msedge.exe 90 PID 3928 wrote to memory of 3012 3928 msedge.exe 90 PID 3928 wrote to memory of 3012 3928 msedge.exe 90 PID 3928 wrote to memory of 3012 3928 msedge.exe 90 PID 3928 wrote to memory of 3012 3928 msedge.exe 90 PID 3928 wrote to memory of 3012 3928 msedge.exe 90 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://drive.google.com/file/d/1wbzWJbu4Cu_sTYCux6qeRoh6GpnJLih_/view?usp=sharing1⤵
- Loads dropped DLL
- Drops file in Program Files directory
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3928 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x23c,0x240,0x244,0x238,0x268,0x7ff869c1f208,0x7ff869c1f214,0x7ff869c1f2202⤵PID:1748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1808,i,13024373112652857433,3111214143941639986,262144 --variations-seed-version --mojo-platform-channel-handle=2400 /prefetch:32⤵PID:2016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2364,i,13024373112652857433,3111214143941639986,262144 --variations-seed-version --mojo-platform-channel-handle=2360 /prefetch:22⤵PID:1856
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2596,i,13024373112652857433,3111214143941639986,262144 --variations-seed-version --mojo-platform-channel-handle=2612 /prefetch:82⤵PID:3012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3472,i,13024373112652857433,3111214143941639986,262144 --variations-seed-version --mojo-platform-channel-handle=3500 /prefetch:12⤵PID:4820
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3488,i,13024373112652857433,3111214143941639986,262144 --variations-seed-version --mojo-platform-channel-handle=3528 /prefetch:12⤵PID:4636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --extension-process --renderer-sub-type=extension --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=5032,i,13024373112652857433,3111214143941639986,262144 --variations-seed-version --mojo-platform-channel-handle=4808 /prefetch:22⤵PID:3212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --always-read-main-dll --field-trial-handle=5204,i,13024373112652857433,3111214143941639986,262144 --variations-seed-version --mojo-platform-channel-handle=5020 /prefetch:12⤵PID:1072
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --always-read-main-dll --field-trial-handle=4804,i,13024373112652857433,3111214143941639986,262144 --variations-seed-version --mojo-platform-channel-handle=4820 /prefetch:12⤵PID:1064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --always-read-main-dll --field-trial-handle=5400,i,13024373112652857433,3111214143941639986,262144 --variations-seed-version --mojo-platform-channel-handle=5396 /prefetch:12⤵PID:8
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6060,i,13024373112652857433,3111214143941639986,262144 --variations-seed-version --mojo-platform-channel-handle=6092 /prefetch:82⤵PID:820
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6072,i,13024373112652857433,3111214143941639986,262144 --variations-seed-version --mojo-platform-channel-handle=6140 /prefetch:82⤵PID:652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-US --service-sandbox-type=collections --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6592,i,13024373112652857433,3111214143941639986,262144 --variations-seed-version --mojo-platform-channel-handle=6624 /prefetch:82⤵PID:4136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --always-read-main-dll --field-trial-handle=6620,i,13024373112652857433,3111214143941639986,262144 --variations-seed-version --mojo-platform-channel-handle=6660 /prefetch:12⤵PID:2728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6988,i,13024373112652857433,3111214143941639986,262144 --variations-seed-version --mojo-platform-channel-handle=6984 /prefetch:82⤵PID:4124
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6564,i,13024373112652857433,3111214143941639986,262144 --variations-seed-version --mojo-platform-channel-handle=7232 /prefetch:82⤵PID:1212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5404,i,13024373112652857433,3111214143941639986,262144 --variations-seed-version --mojo-platform-channel-handle=5448 /prefetch:82⤵PID:2676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5404,i,13024373112652857433,3111214143941639986,262144 --variations-seed-version --mojo-platform-channel-handle=5448 /prefetch:82⤵PID:2452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5504,i,13024373112652857433,3111214143941639986,262144 --variations-seed-version --mojo-platform-channel-handle=5448 /prefetch:82⤵PID:3932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5232,i,13024373112652857433,3111214143941639986,262144 --variations-seed-version --mojo-platform-channel-handle=7076 /prefetch:82⤵PID:4564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6600,i,13024373112652857433,3111214143941639986,262144 --variations-seed-version --mojo-platform-channel-handle=5460 /prefetch:82⤵PID:1216
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6136,i,13024373112652857433,3111214143941639986,262144 --variations-seed-version --mojo-platform-channel-handle=6360 /prefetch:82⤵PID:4156
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7404,i,13024373112652857433,3111214143941639986,262144 --variations-seed-version --mojo-platform-channel-handle=7272 /prefetch:82⤵PID:5796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=764,i,13024373112652857433,3111214143941639986,262144 --variations-seed-version --mojo-platform-channel-handle=2064 /prefetch:82⤵PID:2804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5508,i,13024373112652857433,3111214143941639986,262144 --variations-seed-version --mojo-platform-channel-handle=7432 /prefetch:82⤵PID:5600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --string-annotations --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=5076,i,13024373112652857433,3111214143941639986,262144 --variations-seed-version --mojo-platform-channel-handle=2852 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6444,i,13024373112652857433,3111214143941639986,262144 --variations-seed-version --mojo-platform-channel-handle=7356 /prefetch:82⤵PID:4672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5892,i,13024373112652857433,3111214143941639986,262144 --variations-seed-version --mojo-platform-channel-handle=6496 /prefetch:82⤵PID:1104
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7232,i,13024373112652857433,3111214143941639986,262144 --variations-seed-version --mojo-platform-channel-handle=7360 /prefetch:82⤵PID:4608
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=2856,i,13024373112652857433,3111214143941639986,262144 --variations-seed-version --mojo-platform-channel-handle=4988 /prefetch:82⤵PID:2872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5828,i,13024373112652857433,3111214143941639986,262144 --variations-seed-version --mojo-platform-channel-handle=6076 /prefetch:82⤵PID:3136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=1304,i,13024373112652857433,3111214143941639986,262144 --variations-seed-version --mojo-platform-channel-handle=5068 /prefetch:82⤵PID:5712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6648,i,13024373112652857433,3111214143941639986,262144 --variations-seed-version --mojo-platform-channel-handle=6076 /prefetch:82⤵PID:3208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5084,i,13024373112652857433,3111214143941639986,262144 --variations-seed-version --mojo-platform-channel-handle=5132 /prefetch:82⤵PID:6056
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6656,i,13024373112652857433,3111214143941639986,262144 --variations-seed-version --mojo-platform-channel-handle=4816 /prefetch:82⤵PID:6016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6188,i,13024373112652857433,3111214143941639986,262144 --variations-seed-version --mojo-platform-channel-handle=7072 /prefetch:82⤵PID:396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5408,i,13024373112652857433,3111214143941639986,262144 --variations-seed-version --mojo-platform-channel-handle=4816 /prefetch:82⤵PID:4780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7268,i,13024373112652857433,3111214143941639986,262144 --variations-seed-version --mojo-platform-channel-handle=7556 /prefetch:82⤵PID:4204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:5368
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5772
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\Client-built\" -ad -an -ai#7zMap234:86:7zEvent185361⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4496
-
C:\Users\Admin\Downloads\Client-built\Client-built.exe"C:\Users\Admin\Downloads\Client-built\Client-built.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1728 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Client" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2364
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1836 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Client" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:1076
-
-
-
C:\Users\Admin\Downloads\Client-built\Client-built.exe"C:\Users\Admin\Downloads\Client-built\Client-built.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1988
-
C:\Users\Admin\Downloads\Client-built\Client-built.exe"C:\Users\Admin\Downloads\Client-built\Client-built.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5664
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:820
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1404
-
C:\Users\Admin\Downloads\Client-built\Client-built.exe"C:\Users\Admin\Downloads\Client-built\Client-built.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2560
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
703B
MD58961fdd3db036dd43002659a4e4a7365
SHA17b2fa321d50d5417e6c8d48145e86d15b7ff8321
SHA256c2784e33158a807135850f7125a7eaabe472b3cfc7afb82c74f02da69ea250fe
SHA512531ecec11d296a1ab3faeb2c7ac619da9d80c1054a2ccee8a5a0cd996346fea2a2fee159ac5a8d79b46a764a2aa8e542d6a79d86b3d7dda461e41b19c9bebe92
-
Filesize
687B
MD50807cf29fc4c5d7d87c1689eb2e0baaa
SHA1d0914fb069469d47a36d339ca70164253fccf022
SHA256f4df224d459fd111698dd5a13613c5bbf0ed11f04278d60230d028010eac0c42
SHA5125324fd47c94f5804bfa1aa6df952949915896a3fc77dccaed0eeffeafe995ce087faef035aecea6b4c864a16ad32de00055f55260af974f2c41afff14dce00f3
-
Filesize
141KB
MD5677edd1a17d50f0bd11783f58725d0e7
SHA198fedc5862c78f3b03daed1ff9efbe5e31c205ee
SHA256c2771fbb1bfff7db5e267dc7a4505a9675c6b98cfe7a8f7ae5686d7a5a2b3dd0
SHA512c368f6687fa8a2ef110fcb2b65df13f6a67feac7106014bd9ea9315f16e4d7f5cbc8b4a67ba2169c6909d49642d88ae2a0a9cd3f1eb889af326f29b379cfd3ff
-
Filesize
82B
MD52617c38bed67a4190fc499142b6f2867
SHA1a37f0251cd6be0a6983d9a04193b773f86d31da1
SHA256d571ef33b0e707571f10bb37b99a607d6f43afe33f53d15b4395b16ef3fda665
SHA512b08053050692765f172142bad7afbcd038235275c923f3cd089d556251482b1081e53c4ad7367a1fb11ca927f2ad183dc63d31ccfbf85b0160cf76a31343a6d0
-
Filesize
116B
MD52188c7ec4e86e29013803d6b85b0d5bb
SHA15a9b4a91c63e0013f661dfc472edb01385d0e3ce
SHA256ac47cc331bb96271da2140941926a8accc6cb7599a6f3c17bd31c78f46709a62
SHA51237c21eaff24a54c2c7571e480ff4f349267e4404111508f241f54a41542ce06bcde4c830c6e195fc48d1bf831ed1fe78da361d1e43416cfd6c02afa8188af656
-
Filesize
145B
MD5ba1024f290acf020c4a6130c00ed59e0
SHA101274f0befca8b6f4b5af1decc4ade0204761986
SHA256551b8c76c19c654049d2d8043a79b8edb3c03e1b695cabf76b4076ed4921ae28
SHA512e55b871dd3500f30d639089cc42a4edc3bd4d26d2c4fd151322a363fd8edec82d5345751953f9b581e40f22b6a8976faa0ea7ec9fd286f73f747120c87ea7157
-
C:\Program Files\chrome_Unpacker_BeginUnzipping3928_310451056\Notification\notification_fast.bundle.js.LICENSE.txt
Filesize551B
MD57bf61e84e614585030a26b0b148f4d79
SHA1c4ffbc5c6aa599e578d3f5524a59a99228eea400
SHA25638ed54eb53300fdb6e997c39c9fc83a224a1fd9fa06a0b6d200aa12ea278c179
SHA512ca5f2d3a4f200371927c265b9fb91b8bcd0fbad711559f796f77b695b9038638f763a040024ed185e67be3a7b58fab22a6f8114e73fdbd1cccdda6ef94ff88f3
-
C:\Program Files\chrome_Unpacker_BeginUnzipping3928_310451056\Tokenized-Card\tokenized-card.bundle.js.LICENSE.txt
Filesize1KB
MD58595bdd96ab7d24cc60eb749ce1b8b82
SHA13b612cc3d05e372c5ac91124f3756bbf099b378d
SHA256363f376ab7893c808866a830fafbcd96ae6be93ec7a85fabf52246273cf56831
SHA512555c0c384b6fcfc2311b47c0b07f8e34243de528cf1891e74546b6f4cda338d75c2e2392827372dc39e668ed4c2fd1a02112d8136d2364f9cab9ee4fa1bd87f5
-
C:\Program Files\chrome_Unpacker_BeginUnzipping3928_310451056\json\i18n-tokenized-card\fr-CA\strings.json
Filesize2KB
MD5cd247582beb274ca64f720aa588ffbc0
SHA14aaeef0905e67b490d4a9508ed5d4a406263ed9c
SHA256c67b555372582b07df86a6ce3329a854e349ba9525d7be0672517bab0ac14db5
SHA512bf8fa4bd7c84038fae9eddb483ae4a31d847d5d47b408b3ea84d46d564f15dfc2bae6256eac4a852dd1c4ad8e58bc542e3df30396be05f30ed07e489ebe52895
-
Filesize
121B
MD57122b7d5c202d095d0f4b235e8a73ca5
SHA10cca47528a8b4fb3e3d9511d42f06dc8443317c2
SHA25693b603f06d510b23b95b3cacd08c3f74c19dc1f36cd3848b56943f069c65e975
SHA512ad6fba6e0710cc26149dcf7f63143891aad4ebba0cc45670d8885fade19dc1a50b542a15b10a7604b6b1be4b8e50fcd5514f40c59b83cc68bd10a15ab2a93c1a
-
Filesize
1KB
MD5ee002cb9e51bb8dfa89640a406a1090a
SHA149ee3ad535947d8821ffdeb67ffc9bc37d1ebbb2
SHA2563dbd2c90050b652d63656481c3e5871c52261575292db77d4ea63419f187a55b
SHA512d1fdcc436b8ca8c68d4dc7077f84f803a535bf2ce31d9eb5d0c466b62d6567b2c59974995060403ed757e92245db07e70c6bddbf1c3519fed300cc5b9bf9177c
-
Filesize
85B
MD5c3419069a1c30140b77045aba38f12cf
SHA111920f0c1e55cadc7d2893d1eebb268b3459762a
SHA256db9a702209807ba039871e542e8356219f342a8d9c9ca34bcd9a86727f4a3a0f
SHA512c5e95a4e9f5919cb14f4127539c4353a55c5f68062bf6f95e1843b6690cebed3c93170badb2412b7fb9f109a620385b0ae74783227d6813f26ff8c29074758a1
-
Filesize
1003B
MD5578c9dbc62724b9d481ec9484a347b37
SHA1a6f5a3884fd37b7f04f93147f9498c11ed5c2c2d
SHA256005a2386e5da2e6a5975f1180fe9b325da57c61c0b4f1b853b8bcf66ec98f0a0
SHA5122060eb35fb0015926915f603c8e1742b448a21c5a794f9ec2bebd04e170184c60a31cee0682f4fd48b65cff6ade70befd77ba0446cc42d6fe1de68d93b8ea640
-
Filesize
79B
MD57f4b594a35d631af0e37fea02df71e72
SHA1f7bc71621ea0c176ca1ab0a3c9fe52dbca116f57
SHA256530882d7f535ae57a4906ca735b119c9e36480cbb780c7e8ad37c9c8fdf3d9b1
SHA512bf3f92f5023f0fbad88526d919252a98db6d167e9ca3e15b94f7d71ded38a2cfb0409f57ef24708284ddd965bda2d3207cd99c008b1c9c8c93705fd66ac86360
-
Filesize
76B
MD5ba25fcf816a017558d3434583e9746b8
SHA1be05c87f7adf6b21273a4e94b3592618b6a4a624
SHA2560d664bc422a696452111b9a48e7da9043c03786c8d5401282cff9d77bcc34b11
SHA5123763bd77675221e323faa5502023dc677c08911a673db038e4108a2d4d71b1a6c0727a65128898bb5dfab275e399f4b7ed19ca2194a8a286e8f9171b3536546f
-
Filesize
102B
MD5a64e2a4236e705215a3fd5cb2697a71f
SHA11c73e6aad8f44ade36df31a23eaaf8cd0cae826d
SHA256014e9fc1219beefc428ec749633125c9bff7febc3be73a14a8f18a6691cd2846
SHA51275b30c0c8cef490aaf923afbdb5385d4770de82e698f71f8f126a6af5ef16f3a90d0c27687f405274177b1a5250436efddd228a6d2949651f43bd926e8a1cc99
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
280B
MD57b0736a36bad51260e5db322736df2e9
SHA130af14ed09d3f769230d67f51e0adb955833673e
SHA2560d2adfd06d505b9020c292d30597083d808bfd90ddc0fe173def5db96832a087
SHA512caabdc6a8601b93f3c082e6506b3c9efe2242b90e92e86306dc0bd4857d33343ba395325fabb21f5db562d3e3932f52f77de547f379072d0154efd5f1b1cdeb3
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
21KB
MD57e30e39815e10f56b54631d0e0efc510
SHA1b4fd7fce4e87e0bf96abc62dd6e1d181f2b541e4
SHA256915021fa407a701216c9a3f297b66a2d444d9d91cf148ffe4e3e9f110c8521a0
SHA5128d46590d524a3936156b224a1c8aceda06d2d8c76e97e31ee948b8ae9ff702c6e4b527f257094277bb308c58a16bacebef4f75daddcb9f24fe0400fb9d04c295
-
Filesize
331B
MD5c897bbf816d720c2ec1c5bf6d6da1325
SHA1897861517ae057e4dd09d29e11e137b42d179448
SHA256f21e5acec81c11f8689f297396a35b65343a620e97d366317c6298714ee8212d
SHA5126e1a67bc7ea073de4ddc0c2a2063f72eaa9454c68fe98e33c75321aa40388faee1a8a266a73ad5102f0df4d444a0ee52dbad0ae150dffeb1748110b4f43caa53
-
Filesize
352B
MD57a15603e91e0c76d3ba3848fd5dc3c96
SHA1437c4b45a96b25a40a697642904a2964f9f34c7f
SHA256893df9688a811366a759902ef4873b6b85ee26b68e82d86e6e4ed9dec447e533
SHA5125b7a43d112aa6fd380ce5056ff52a6cf497c006c888ee8362ee426b468f6a65cd4e6f6230ab3badde2b6670f881791f07e3649baba98ee213b32f9ba1d27f038
-
Filesize
268B
MD5c777972ef3b8b993699acbb0f6a5b593
SHA19a34fb35175afc468bd97a08b52d3b07998f4be5
SHA2568e10bf8781110bfc40a9401d218c85527c4ad7e7d16a2bdb270854ac123f5c77
SHA512daa0a2043545158a030348d13b3d0a5a798d18e1a2980660098d3f63ae9993750fe9c86e5fb2626121b11f28600502c8ed48090438c50b0529ef638100f606ed
-
Filesize
1.0MB
MD51979d31892f5a79e91c4bb57f628ab2a
SHA1d093e6a7f596cee3589e2f69ddfe2e592a82f8de
SHA25629d29deb6cea44da3b215ef77ae468c514ce699e6ce81aaa9085bf7414449abd
SHA5123304040b1246b713f6fa4a410a3e5017a8a9ca3884d2e4f3943cc69d80a794de86aa1638369e30a74af4e20bd83b1bb0025a5167ec3026cc80bfd3b1687897ac
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD54a7cd0ef18aaf20a2b53dfd51ca48f7c
SHA1afc490d0e7551dd91b6ded042e87e73a831fc189
SHA25675f3a53133dea9f489d6a4aaa2be2d6d08d7f82c10fe874575e21a4bf336ce92
SHA5125c2dbf5d2adc4744bd40bdfe0307fac04b91171bcdae440571f1f432184a9db0dbd4671dea5ba95c1f605d303aa61839e1e92947443b6a78913535b105dd979d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe57bfa6.TMP
Filesize3KB
MD57f19be8c38a0f260ab9293bf9915d4a6
SHA1cac4a763428bef2cb374859ff12987cab794ce8a
SHA2561f02089681934e3b6447a9d8908fc8681e96bdca391469a1f478c26b02a57fd4
SHA51281ee80cef01959878390966d8aff695782a4e568045c80393786fd3d7981bbca07185f76d202bc3c2e32a4090280177961847a960897b1296ce65ffd644f67ec
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
107KB
MD540e2018187b61af5be8caf035fb72882
SHA172a0b7bcb454b6b727bf90da35879b3e9a70621e
SHA256b3efd9d75856016510dd0bdb5e22359925cee7f2056b3cde6411c55ae8ae8ee5
SHA512a21b8f3f7d646909d6aed605ad5823269f52fda1255aa9bb4d4643e165a7b11935572bf9e0a6a324874f99c20a6f3b6d1e457c7ccd30adcac83c15febc063d12
-
Filesize
6KB
MD5ebe3c251b82496e0987fff28f5939790
SHA1c6d5f67045712497ad7e685681ee86daa57298c3
SHA256ee5741bbcc581cdb9227963b0f568e336209495a9087437ee6f5b9e771c34a0b
SHA512975ad48bc8cec67e54f5e1bfafd843320699d8feb3e2fbe139a361f598e528a57f5c16235b8017b5ef900436c478016afc93bcf8daf5152669c3b60660544949
-
Filesize
6KB
MD5bab6eede79b9c2842943e2a1d02004f9
SHA1307eddfac8faeee5ac2c33a6c783e00576b910f8
SHA256a502501fb02248d8b1fb2ebac264a021c2a88809291f725a3b69731b00e3bd53
SHA512380940c7f6183427f5a45c665cc6284c44937d23e484fb6641c1c246ad7cd848df0f60469f12f76e24b43928e6e7f1fe461b778c54f8d6887923dd4337bb76be
-
Filesize
6KB
MD5e25117b7b53539f80622d63f2d7128f0
SHA1a2992afa6850728131cb1c171058d30fd1081ebd
SHA2561bf4b5129fc623576cc21cb27262cae9f4cb47439fd39e74286064c56e69e5fa
SHA512e8019c897e0853fb0f357e837628cd46b5fd6040cb24abfd63c7d088b91456ffd9d8f0869cb332122f8a7f95d04fbc42d5b205830991ea48b6b292aef8f8fa25
-
Filesize
6KB
MD51759895adb31001dd45c8b8f520cf016
SHA12d0c7c1ffaf829ea9226357e0ffc0e82e0911374
SHA256fdf44b074a6635471ee6f55c72bba34729341a37433129ed82d643e835cc8965
SHA51267ef077888efe434e3f6948ef6b83447c7bfe919a876e77a5f816ca0ee5cf879b5ce177e751cbdd5952e811a6e4cecdf2ca0465e390dd75403f740dbca679a38
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
40B
MD520d4b8fa017a12a108c87f540836e250
SHA11ac617fac131262b6d3ce1f52f5907e31d5f6f00
SHA2566028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d
SHA512507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856
-
Filesize
17KB
MD557c35497f381f7c859145c0f52f292bc
SHA1e08554bb55f6f92ef3f78bfc23fcacbf37639867
SHA256a8e5126514e32ad7abbde8b6fe92f8ef7f35a3da9cd4fb0440a7c25742b0c621
SHA512174062eb84a5e1024feeaac665b0770cbfeb6a5d6bd6b369b3cb6e86c6bb482fdc59c623e701650d16d2879f24dda28a30558bcf16b96ae41f150b99928c8fcd
-
Filesize
17KB
MD551c983b5c6077300f396b31259534b3d
SHA195965c9f0b7c387a1c00781c5eb37c7283607b9d
SHA256eb9f63d4510f990e0f4db890361dd9092037203a6c2624fe5b119f3ba35c0ca7
SHA512d5c026a17a367dbc5e4fcca360a11a475e2fbb81f2a4c220e15ade1db85f95b2c74b64d6a86c01ee52312a18aee5b6356bf45e3ed1014ae3ea9041ba0e4d877f
-
Filesize
17KB
MD5360e0a8a7a4a1a599be8e63f0008001c
SHA1ed65dd338fd09faf9b83f7cfde8476b1f7b8bcdb
SHA256a8840ea08b1b2f772f0ebdad6dbc4fcebbada1986f64758ec6539fad8258e237
SHA512c1d94c7f3694828c8960b4d14cdf34940cc5a8dbab08f9a85055cb8b193dc4d86980893110bd9140d6615642cd4689caae963df0daa7fc3d169dc79c2eae0735
-
Filesize
17KB
MD54b68e6692a46ee971c66d6209bf10c72
SHA11b6d792e1ac08eefa6802a14fcf58d0e0462e8d6
SHA25644530fdeb219f4691e418d8016630c80c0ca936958745a17b09eaa1e8e58108a
SHA5120ce574bac4fa4aad194e62e03e0880dceee0649f4c9198ada4be7543aab7e6f7fcd144370c7f5e041107d7fcda15f4f4ce5277f49db87bac0a9298a04ebed9e9
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\b31ac5d5-f3c9-4706-bd69-fa1295cda083\index-dir\the-real-index
Filesize1KB
MD542a82e1de302db0744d62e0f23c70df6
SHA127d4059a05afb7358ba4aa8d6887ab4424aca8a3
SHA256a520ad35db4e7f5a9620c6990f56deece84cf5e7a17fbe20992cbaa30d7dfcf8
SHA512a8c71c20324a84f7722eeedc8d97c88eb0c6f2cf52ab89b452959da1d66edf7161528a7103d7006aa255821fbe4b7554c0831b8e01847164edfd9939cd16693c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\b31ac5d5-f3c9-4706-bd69-fa1295cda083\index-dir\the-real-index~RFe5be991.TMP
Filesize1KB
MD5834a7a25487815b91f66574d3698d93c
SHA1e553904c943e11a737b6aa2d036e6cec4adb5c02
SHA2564c3cfc8a41b9c295e344f7a01709a3cc155256fce1eed4e52da7bcf142c1c8e1
SHA5125af27913da33b20a0e37c3b4a66f1ff91eeaff9d7c761512430207099e2bf7daaf1b51c885899893dacd2bc35cf76552cd9a87c887a212a79ffa8ba384fa5bfd
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\index.txt
Filesize253B
MD5ab2fae46eae3592df1bff42902ae5b1f
SHA175fb996416a51f345644a80503e18079d6aa6f5f
SHA2568929909380d964c46ef1a6208d234eb608e5b97d6ad7202890cb2d469a2fa8dd
SHA512eb34772f813098a7823f8294c832978ca707d87fb1bd8144eb342f1a43e0dab3e84056503eafc2a46b6c71cfc41732751ce42fb6bcee80296f85022381fabb87
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD587f3a2643cb2ab5121e9f6721fb3ac8b
SHA114df418471497b694a5adf3dc6e495d8108b8b63
SHA2564d669d9c7506b5680c39fac046c13c3d724b72103b833fceeb66bdfca1c944f0
SHA5125e8ce3915dac1169deaca4478f7c21df70a2bfff6f57870a45dfa51d7ab2eac46de94d0fdb005d95548a4febbeac31887c0fe838c2a1e1faf876308b21cf034b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe57a539.TMP
Filesize48B
MD59792b8df261283bf2b805b9826d3d0f4
SHA14c4678a7034a9aad9609695b2a9b11f3ce135f15
SHA256962f760772f2102c2b0e869b4fc97da398580bec20c2919aaa217d766e016dbb
SHA5129a6caaf98808d78a3b79aed1d898a9488f8b7ed8387bef327bb8549381e80525b48ffbf6f682819e3a70cc71d646b0a90599e7dc9b9fdb7b79aefa0e25b424ee
-
Filesize
22KB
MD571a20cf8caf0a698be81fa825d95e3bf
SHA19966d3b3d3a743039e1e8ea7e9b2b9e4c9b33331
SHA256d948e0f2ffda1d54cdf378b2a1cd99d220bb60888a9b98bb32e6e25d083ed97e
SHA51203bc3d60722af630574189b10fa79ceeaa9b3eb003289a46b6b226d30b93bb612f7efe8d0e7b3abdd6d09744a823bd68ae3a52a9fcca270f0a5ac16aaa998ca8
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\d211a5f0-f94f-4481-99fb-1603224ff4da.tmp
Filesize36KB
MD55a2e392b6c09ff601e7a9042c7704d88
SHA115e62cf1aa9ac65b313d91035fabad230632475c
SHA256f9d5ce9687865a1f3c5faf6d99fa1aee0a00d5abaa1ea8569f92d21a1df1840d
SHA5124f6eef0f2407200391873e440fc7aabd0bffbd132f29cb9fa6832da4403f07b3ae3ba1940e59d171dbb5535c9caee5c8e6427391700ebd8cfd79d201b5765606
-
Filesize
904B
MD59eb2433f4027375bbd91dc25aa8d62c9
SHA14ecbf0eec90da770e299ac9f58cdc3ecfa9a5605
SHA25673686f3d81da0823fd6823c8ae0b2ccced4128343ea8c69935afb55fcdcacbf7
SHA512c430b0f6fedd68ff147235ed9e8c127117314ab081974a98e9ae3f2aa2b0672d61daafd2a9ce4f155d0210bcc3e82096286984815d561aa61b1775cae16c9458
-
Filesize
469B
MD5e5600ec118245b13f6435735ea88709a
SHA1cf01d793cd8db2498f85014b4a539e2cb1d515e2
SHA25641330fa4113d22ba207a888a9cfdf36ba85c430a8dd88b73aa8cc424dc324487
SHA5121977bcb8995e752d234379f976b0e0337a6c4811dd168541e6150e7c1f8d133097dc1d8b4ab6bb0c44f3c65657d0d5ec01d6e62c71712f58500ec762fd53b8b8
-
Filesize
23KB
MD5f157c206b8bf1554f4da2084755cb7bf
SHA1e95f32f57a3ffbd85e0f6024aba261d91245b9a5
SHA2563421e2748ec1e6889bf4ad0e8ef7a33b54d41d7b02896f8a151adafef65710e5
SHA512c3f137270183898a664e76dc190ffd500a8160620ae80875278192f381cf780704d58f2c9749e44e9856da8d0abc6eb52e1426e5f949243d8abab613034fcc06
-
Filesize
19KB
MD541c1930548d8b99ff1dbb64ba7fecb3d
SHA1d8acfeaf7c74e2b289be37687f886f50c01d4f2f
SHA25616cee17a989167242dd7ee2755721e357dd23bcfcb61f5789cc19deafe7ca502
SHA512a684d61324c71ac15f3a907788ab2150f61e7e2b2bf13ca08c14e9822b22336d0d45d9ff2a2a145aa7321d28d6b71408f9515131f8a1bd9f4927b105e6471b75
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\128.18345.18340.4\json\wallet\wallet-checkout-eligible-sites.json
Filesize23KB
MD516d41ebc643fd34addf3704a3be1acdd
SHA1b7fadc8afa56fbf4026b8c176112632c63be58a0
SHA256b962497993e2cd24039474bc84be430f8f6e6ab0f52010e90351dc3ff259336c
SHA5128d58aa30613a2376ccc729278d166a9b3ec87eca95544b9dec1ee9300e7dd987326ea42d05dca3f1cc08186685f2fdaf53c24fd2b756c1ed9f2b46436689dc74
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\128.18345.18340.4\json\wallet\wallet-notification-config.json
Filesize804B
MD54cdefd9eb040c2755db20aa8ea5ee8f7
SHA1f649fcd1c12c26fb90906c4c2ec0a9127af275f4
SHA256bb26ce6fe9416918e9f92fcc4a6fe8a641eceea54985356637991cf6d768f9fd
SHA5127e23b91eab88c472eec664f7254c5513fc5de78e2e0151b0bcc86c3cd0bf2cb5d8bb0345d27afdd9f8fcb10be96feaa753f09e301fa92b8d76f4300600577209
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\128.18345.18340.4\json\wallet\wallet-stable.json
Filesize81KB
MD52e7d07dadfdac9adcabe5600fe21e3be
SHA1d4601f65c6aa995132f4fce7b3854add5e7996a7
SHA25656090563e8867339f38c025eafb152ffe40b9cfa53f2560c6f8d455511a2346a
SHA5125cd1c818253e75cc02fccec46aeb34aeff95ea202aa48d4de527f4558c00e69e4cfd74d5cacfcf1bcd705fe6ff5287a74612ee69b5cc75f9428acfbdb4010593
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\128.18345.18340.4\json\wallet\wallet-tokenization-config.json
Filesize34KB
MD5ae3bd0f89f8a8cdeb1ea6eea1636cbdd
SHA11801bc211e260ba8f8099727ea820ecf636c684a
SHA2560088d5ebd8360ad66bd7bcc80b9754939775d4118cb7605fc1f514c707f0e20d
SHA51269aff97091813d9d400bb332426c36e6b133a4b571b521e8fb6ad1a2b8124a3c5da8f3a9c52b8840152cf7adbd2ac653102aa2210632aa64b129cf7704d5b4fa
-
Filesize
49KB
MD564345f3bae2e441d80a2196358de2113
SHA1d1ae898032eb41b3e83a0810cab6d149b67e747f
SHA256a88279ff28f2788e9fbded26effbc7654e0506037efd95d9a5f0c0599aefeca6
SHA5128a5ffaa5c8e110da24e9c391d56831766ca768d25b18426dfddcd364f0849d192a91e338366549e2afd805559a954ec919fad2022803570d3d1109ff7ded65f5
-
Filesize
49KB
MD5a65e8eb7daff7d9b958a8a466f254838
SHA132c4146eec0fa284591ff2383cc5b542d406b4ff
SHA25686e35415445c3589ffdb18b2f2e61dfa646837d7c3b269a05634513a22be4d04
SHA512218265ba81b7ca3f62364b99652be3eeb37eb1334d47463d5af48c674b530d0222da29a70c8f8f4c3042786068fada36c172700b387278b6135f12345c2d6a85
-
Filesize
49KB
MD58e873e56adb56e8b3e4a609ae48ac3eb
SHA1cdc0e354fd6fdd5acbe4100264d4e9c697d41442
SHA2567c14fbb767fa7d42ad24ab1ebdaa69d720fdf53af4d7449884900427ee688665
SHA5123c2424d53cf2aebbf8bd7f297008a1901349cbd6a8bae1e60594415cfe0a978d010df6e7db76039811cd5f66cbbf6aee1e31835e611e9dbb0da9517d90ae623d
-
Filesize
40KB
MD5824fef11a337980489e393e83f2f4c1e
SHA1f1c9def36764d4f25d5e440405ae4d213d071e3b
SHA25684bb530b76fcb6cfea9a2dccfc847a81a5524f016f5c71dce4e73b735f7e79cc
SHA5129b74644d09a2b6915ed04b3ed376af51b3bec1b09f2e34f62a885a3504086db355b9d600f34c93702664a4801050ef885ea93a77bdc64ae5620f63a05425284d
-
Filesize
40KB
MD55351b6f2049eefc0d5fde2764b1994a4
SHA199fb4d704d2b9dacfc64e8663068c7d6cc91c460
SHA2561ffb633998fa705c4f7b93124cc4732f8df1e42006a34e3a53b4bca13276ccdb
SHA512dece8578229e3251aafff2f87d68371c27a146a31bac0e36a17a20923d2a1125d7a6308f4e022ebc0514ab1668700440a77551e015d4c52c50b577d9324ffac2
-
Filesize
49KB
MD593beaf3cc10b46baefa374e9957cd9fc
SHA13ece1427229a852cefba8d0b7c7d2f8bce031e38
SHA2564c0ddc487c003a27de9e682286400ced0c2163d4dd197516696599e4d47a6519
SHA512c3c0fbef1610681e1a7d750a16233c3c4b5909ed2d3eece4f97a17cf3c24bb92d6c7d97d9b5836174f0647862dcc85b2c29955011a661d7dc695490ae19b3150
-
Filesize
289KB
MD52b59269e7efdd95ba14eeb780dfb98c2
SHA1b3f84cbc37a79eeecb8f1f39b615577d78600096
SHA256ff2ced650772249abb57f6f19c5d0322d6df22c85c7cf2be193b6134e1b95172
SHA512e4b454db2248021e0d198805ea54f1c0cfd84b9716a9348b1d0e0acb7c6fb5dd0839e532a5eb6d4410ab759d6688dd6cce8375ad55a150d738d280993142e9d7
-
Filesize
8KB
MD5811b65320a82ebd6686fabf4bb1cb81a
SHA1c660d448114043babec5d1c9c2584df6fab7f69b
SHA25652687dd0c06f86a2298a4442ab8afa9b608271ec01a67217d7b58dab7e507bdf
SHA51233350cce447508269b7714d9e551560553e020d6acf37a6a6021dc497d4008ce9e532dd615ad68872d75da22ac2039ef0b4fa70c23ec4b58043c468d5d75fd81
-
Filesize
11KB
MD50779206f78d8b0d540445a10cb51670c
SHA167f0f916be73bf5cffd3f4c4aa8d122c7d73ad54
SHA256bf0945921058b9e67db61e6a559531af2f9b78d5fbedb0b411384225bdd366ec
SHA5124140b2debe9c0b04e1e59be1387dca0e8e2f3cbc1f67830cbc723864acc2276cde9529295dcb4138fa0e2e116416658753fe46901dfa572bdfe6c7fb67bd8478
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Subresource Filter\Unindexed Rules\10.34.0.57\Filtering Rules
Filesize1.8MB
MD5d7c9c6d2e1d9ae242d68a8316f41198c
SHA18d2ddccc88a10468e5bffad1bd377be82d053357
SHA256f215127185b2ee6b01e12b6ca75d3e5c4e454598dd4aed36124ae13d59afd547
SHA5127fd14824e9200dd99e1fd2cee402656dc0cfc3d0a60058c5eb05c68e9e65b7f0b47e550fb4d6c2b59eba204dbf3ef9e69dc9723b43a9b3ccd5412d6b77715fc3
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Subresource Filter\Unindexed Rules\10.34.0.57\LICENSE
Filesize24KB
MD5aad9405766b20014ab3beb08b99536de
SHA1486a379bdfeecdc99ed3f4617f35ae65babe9d47
SHA256ed0f972d56566a96fb2f128a7b58091dfbf32dc365b975bc9318c9701677f44d
SHA512bd9bf257306fdaff3f1e3e1fccb1f0d6a3181d436035124bd4953679d1af2cd5b4cc053b0e2ef17745ae44ae919cd8fd9663fbc0cd9ed36607e9b2472c206852
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\TrustTokenKeyCommitments\2025.1.17.1\keys.json
Filesize6KB
MD5bef4f9f856321c6dccb47a61f605e823
SHA18e60af5b17ed70db0505d7e1647a8bc9f7612939
SHA256fd1847df25032c4eef34e045ba0333f9bd3cb38c14344f1c01b48f61f0cfd5c5
SHA512bdec3e243a6f39bfea4130c85b162ea00a4974c6057cd06a05348ac54517201bbf595fcc7c22a4ab2c16212c6009f58df7445c40c82722ab4fa1c8d49d39755c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Well Known Domains\1.2.0.0\well_known_domains.dll
Filesize572KB
MD5f5f5b37fd514776f455864502c852773
SHA18d5ed434173fd77feb33cb6cb0fad5e2388d97c6
SHA2562778063e5ded354d852004e80492edb3a0f731b838bb27ba3a233bc937592f6e
SHA512b0931f1cae171190e6ec8880f4d560cc7b3d5bffe1db11525bd133eaf51e2e0b3c920ea194d6c7577f95e7b4b4380f7845c82eb2898ad1f5c35d4550f93a14b6
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\5a2a7058cf8d1e56c20e6b19a7c48eb2386d141b.tbres
Filesize2KB
MD55aee244177bca65c40c2ff086a6a1727
SHA1e5f810e86aabbb00e3859c8b96875a6d61db17b9
SHA256650c744c18e1742cfa0b538db992f13d802d2c5d059fd354881482b1f1884c76
SHA51256f5a81286fc152e986d831165e41b2782df10ee6f56ed7edddea4ec23c5c2437ba48a0c1372232ac4131314ab9dfd4ec864be5428bfba806b0018941341677e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3.1MB
MD5678e048ef1d1fa0099b7212479dcffd9
SHA1b95603898767261e97978a8d9e2a320f477953e0
SHA2562b27fc7c6dcc37c4c13cfe616d5d897359684e888058971868ac7125fa6e944e
SHA5120dbf17f4a8d0db0652c5fd52bc03f79b07ff2bed3875f9005510a73f429d7939ab5cb8a286d041cc31227bd23e082402ffe6f2457ba6b21ff83917e047951a78