Analysis
-
max time kernel
870s -
max time network
740s -
platform
windows11-21h2_x64 -
resource
win11-20250313-en -
resource tags
arch:x64arch:x86image:win11-20250313-enlocale:en-usos:windows11-21h2-x64system -
submitted
27/03/2025, 00:17
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://download1076.mediafire.com/7i7l9bhb2nygILRXfJJpn3iRcC2WAi0ue_r7a5XvT2hCE2qjtFerhV6DTMB7Z22_C12w7kBty8ksrdgN9yiGPf49w1MLEfLl4a1bWAioM0a6WrWV27dSbMrkF25KKO0ISCqu2GWXaCLbjNhDBpDT60eMKASRvD_X7h6oJlYroLxylQ/xqdeo3f92dkqxlz/de4dot%232.zip
Resource
win10v2004-20250314-en
Behavioral task
behavioral2
Sample
https://download1076.mediafire.com/7i7l9bhb2nygILRXfJJpn3iRcC2WAi0ue_r7a5XvT2hCE2qjtFerhV6DTMB7Z22_C12w7kBty8ksrdgN9yiGPf49w1MLEfLl4a1bWAioM0a6WrWV27dSbMrkF25KKO0ISCqu2GWXaCLbjNhDBpDT60eMKASRvD_X7h6oJlYroLxylQ/xqdeo3f92dkqxlz/de4dot%232.zip
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral3
Sample
https://download1076.mediafire.com/7i7l9bhb2nygILRXfJJpn3iRcC2WAi0ue_r7a5XvT2hCE2qjtFerhV6DTMB7Z22_C12w7kBty8ksrdgN9yiGPf49w1MLEfLl4a1bWAioM0a6WrWV27dSbMrkF25KKO0ISCqu2GWXaCLbjNhDBpDT60eMKASRvD_X7h6oJlYroLxylQ/xqdeo3f92dkqxlz/de4dot%232.zip
Resource
win11-20250313-en
General
-
Target
https://download1076.mediafire.com/7i7l9bhb2nygILRXfJJpn3iRcC2WAi0ue_r7a5XvT2hCE2qjtFerhV6DTMB7Z22_C12w7kBty8ksrdgN9yiGPf49w1MLEfLl4a1bWAioM0a6WrWV27dSbMrkF25KKO0ISCqu2GWXaCLbjNhDBpDT60eMKASRvD_X7h6oJlYroLxylQ/xqdeo3f92dkqxlz/de4dot%232.zip
Malware Config
Signatures
-
Drops file in Windows directory 64 IoCs
description ioc Process File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_399879480\json\i18n-hub\ko\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_399879480\wallet-webui-992.268aa821c3090dce03cb.chunk.js msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_1328878339\offscreendocument_main.js msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_1494226150\edge_tracking_page_validator.js msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_399879480\buynow_driver.js msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_399879480\json\i18n-ec\da\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_399879480\json\i18n-notification\sv\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_1328878339\_locales\uk\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_1328878339\_locales\km\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_399879480\Wallet-Checkout\app-setup.js msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_61819632\manifest.fingerprint msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_399879480\json\i18n-mobile-hub\zh-Hant\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_399879480\json\i18n-tokenized-card\en-GB\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_399879480\vendor.bundle.js msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_1328878339\_locales\mn\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_628915524\manifest.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_1494226150\shopping_iframe_driver.js msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_399879480\json\i18n-ec\ko\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_399879480\json\i18n-mobile-hub\nl\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_399879480\json\i18n-notification\pt-PT\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_399879480\json\i18n-tokenized-card\id\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_399879480\json\i18n-tokenized-card\sv\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_399879480\json\i18n-notification-shared\fi\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_399879480\json\i18n-shared-components\ja\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_399879480\json\i18n-tokenized-card\zh-Hant\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_399879480\json\wallet\wallet-eligibile-aad-users.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_399879480\wallet-webui-708.de49febeeb0e9c77883f.chunk.js msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_399879480\manifest.fingerprint msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_1328878339\_locales\fr\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_1494226150\shopping.js msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_399879480\json\i18n-hub\en-GB\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_399879480\json\i18n-hub\zh-Hant\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_399879480\json\i18n-notification-shared\fr\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_399879480\json\i18n-tokenized-card\ja\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_1328878339\_locales\ja\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_1328878339\_locales\th\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_1328878339\_locales\lt\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_399879480\json\i18n-hub\es\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_399879480\json\i18n-notification\pt-BR\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_399879480\json\wallet\wallet-tokenization-config.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_399879480\Notification\notification.html msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_1328878339\_locales\ro\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_347334405\Filtering Rules msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_1494226150\product_page.js msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_399879480\bnpl_driver.js msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_399879480\json\i18n-hub\fr\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_399879480\json\i18n-notification\el\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_399879480\json\i18n-notification-shared\es\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_399879480\json\i18n-shared-components\it\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_1328878339\_locales\ca\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_399879480\json\i18n-ec\cs\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_399879480\json\wallet\wallet-notification-config.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_399879480\Notification\notification_fast.bundle.js.LICENSE.txt msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_399879480\Wallet-BuyNow\wallet-buynow.bundle.js msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_1328878339\_locales\ms\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_628915524\_metadata\verified_contents.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_1494226150\edge_checkout_page_validator.js msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_399879480\json\i18n-ec\el\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_399879480\json\i18n-ec\sv\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_399879480\json\i18n-notification\nl\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_399879480\json\i18n-notification\zh-Hans\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_399879480\json\i18n-notification-shared\el\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_1328878339\_locales\az\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_399879480\json\i18n-hub\ja\strings.json msedge.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedge.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133875082936016992" msedge.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-3712238951-2226310826-298817577-1000\{8C6E8C40-8779-4088-8034-39ECFBC7774C} msedge.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 5504 msedge.exe 5504 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe -
Suspicious use of SendNotifyMessage 12 IoCs
pid Process 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4152 wrote to memory of 2332 4152 msedge.exe 83 PID 4152 wrote to memory of 2332 4152 msedge.exe 83 PID 4152 wrote to memory of 4968 4152 msedge.exe 84 PID 4152 wrote to memory of 4968 4152 msedge.exe 84 PID 4152 wrote to memory of 4952 4152 msedge.exe 85 PID 4152 wrote to memory of 4952 4152 msedge.exe 85 PID 4152 wrote to memory of 4968 4152 msedge.exe 84 PID 4152 wrote to memory of 4968 4152 msedge.exe 84 PID 4152 wrote to memory of 4968 4152 msedge.exe 84 PID 4152 wrote to memory of 4968 4152 msedge.exe 84 PID 4152 wrote to memory of 4968 4152 msedge.exe 84 PID 4152 wrote to memory of 4968 4152 msedge.exe 84 PID 4152 wrote to memory of 4968 4152 msedge.exe 84 PID 4152 wrote to memory of 4968 4152 msedge.exe 84 PID 4152 wrote to memory of 4968 4152 msedge.exe 84 PID 4152 wrote to memory of 4968 4152 msedge.exe 84 PID 4152 wrote to memory of 4968 4152 msedge.exe 84 PID 4152 wrote to memory of 4968 4152 msedge.exe 84 PID 4152 wrote to memory of 4968 4152 msedge.exe 84 PID 4152 wrote to memory of 4968 4152 msedge.exe 84 PID 4152 wrote to memory of 4968 4152 msedge.exe 84 PID 4152 wrote to memory of 4968 4152 msedge.exe 84 PID 4152 wrote to memory of 4968 4152 msedge.exe 84 PID 4152 wrote to memory of 4968 4152 msedge.exe 84 PID 4152 wrote to memory of 4968 4152 msedge.exe 84 PID 4152 wrote to memory of 4968 4152 msedge.exe 84 PID 4152 wrote to memory of 4968 4152 msedge.exe 84 PID 4152 wrote to memory of 4968 4152 msedge.exe 84 PID 4152 wrote to memory of 4968 4152 msedge.exe 84 PID 4152 wrote to memory of 4968 4152 msedge.exe 84 PID 4152 wrote to memory of 4968 4152 msedge.exe 84 PID 4152 wrote to memory of 4968 4152 msedge.exe 84 PID 4152 wrote to memory of 4968 4152 msedge.exe 84 PID 4152 wrote to memory of 4968 4152 msedge.exe 84 PID 4152 wrote to memory of 4968 4152 msedge.exe 84 PID 4152 wrote to memory of 4968 4152 msedge.exe 84 PID 4152 wrote to memory of 4968 4152 msedge.exe 84 PID 4152 wrote to memory of 4968 4152 msedge.exe 84 PID 4152 wrote to memory of 4968 4152 msedge.exe 84 PID 4152 wrote to memory of 4968 4152 msedge.exe 84 PID 4152 wrote to memory of 4968 4152 msedge.exe 84 PID 4152 wrote to memory of 4968 4152 msedge.exe 84 PID 4152 wrote to memory of 4968 4152 msedge.exe 84 PID 4152 wrote to memory of 4968 4152 msedge.exe 84 PID 4152 wrote to memory of 4968 4152 msedge.exe 84 PID 4152 wrote to memory of 4968 4152 msedge.exe 84 PID 4152 wrote to memory of 4968 4152 msedge.exe 84 PID 4152 wrote to memory of 4968 4152 msedge.exe 84 PID 4152 wrote to memory of 4968 4152 msedge.exe 84 PID 4152 wrote to memory of 4968 4152 msedge.exe 84 PID 4152 wrote to memory of 4968 4152 msedge.exe 84 PID 4152 wrote to memory of 4968 4152 msedge.exe 84 PID 4152 wrote to memory of 4968 4152 msedge.exe 84 PID 4152 wrote to memory of 4968 4152 msedge.exe 84 PID 4152 wrote to memory of 4968 4152 msedge.exe 84 PID 4152 wrote to memory of 4984 4152 msedge.exe 86 PID 4152 wrote to memory of 4984 4152 msedge.exe 86 PID 4152 wrote to memory of 4984 4152 msedge.exe 86 PID 4152 wrote to memory of 4984 4152 msedge.exe 86 PID 4152 wrote to memory of 4984 4152 msedge.exe 86 PID 4152 wrote to memory of 4984 4152 msedge.exe 86 PID 4152 wrote to memory of 4984 4152 msedge.exe 86 PID 4152 wrote to memory of 4984 4152 msedge.exe 86 PID 4152 wrote to memory of 4984 4152 msedge.exe 86
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://download1076.mediafire.com/7i7l9bhb2nygILRXfJJpn3iRcC2WAi0ue_r7a5XvT2hCE2qjtFerhV6DTMB7Z22_C12w7kBty8ksrdgN9yiGPf49w1MLEfLl4a1bWAioM0a6WrWV27dSbMrkF25KKO0ISCqu2GWXaCLbjNhDBpDT60eMKASRvD_X7h6oJlYroLxylQ/xqdeo3f92dkqxlz/de4dot%232.zip1⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4152 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x240,0x244,0x248,0x23c,0x268,0x7ff97365f208,0x7ff97365f214,0x7ff97365f2202⤵PID:2332
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2172,i,5419262001206501671,10320658389732210584,262144 --variations-seed-version --mojo-platform-channel-handle=2164 /prefetch:22⤵PID:4968
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1812,i,5419262001206501671,10320658389732210584,262144 --variations-seed-version --mojo-platform-channel-handle=2224 /prefetch:112⤵PID:4952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2500,i,5419262001206501671,10320658389732210584,262144 --variations-seed-version --mojo-platform-channel-handle=2576 /prefetch:132⤵PID:4984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3392,i,5419262001206501671,10320658389732210584,262144 --variations-seed-version --mojo-platform-channel-handle=3420 /prefetch:12⤵PID:5256
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3400,i,5419262001206501671,10320658389732210584,262144 --variations-seed-version --mojo-platform-channel-handle=3428 /prefetch:12⤵PID:4284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=4900,i,5419262001206501671,10320658389732210584,262144 --variations-seed-version --mojo-platform-channel-handle=4932 /prefetch:12⤵PID:1376
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --always-read-main-dll --field-trial-handle=5116,i,5419262001206501671,10320658389732210584,262144 --variations-seed-version --mojo-platform-channel-handle=4948 /prefetch:12⤵PID:3088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5428,i,5419262001206501671,10320658389732210584,262144 --variations-seed-version --mojo-platform-channel-handle=5524 /prefetch:142⤵PID:5580
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5436,i,5419262001206501671,10320658389732210584,262144 --variations-seed-version --mojo-platform-channel-handle=5548 /prefetch:142⤵PID:1616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6120,i,5419262001206501671,10320658389732210584,262144 --variations-seed-version --mojo-platform-channel-handle=6128 /prefetch:142⤵PID:5560
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6132,i,5419262001206501671,10320658389732210584,262144 --variations-seed-version --mojo-platform-channel-handle=6176 /prefetch:142⤵PID:3532
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\cookie_exporter.execookie_exporter.exe --cookie-json=11283⤵PID:5824
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6328,i,5419262001206501671,10320658389732210584,262144 --variations-seed-version --mojo-platform-channel-handle=6356 /prefetch:142⤵PID:244
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6328,i,5419262001206501671,10320658389732210584,262144 --variations-seed-version --mojo-platform-channel-handle=6356 /prefetch:142⤵PID:3356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5416,i,5419262001206501671,10320658389732210584,262144 --variations-seed-version --mojo-platform-channel-handle=5220 /prefetch:142⤵PID:4280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5156,i,5419262001206501671,10320658389732210584,262144 --variations-seed-version --mojo-platform-channel-handle=6236 /prefetch:142⤵PID:4776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --always-read-main-dll --field-trial-handle=6236,i,5419262001206501671,10320658389732210584,262144 --variations-seed-version --mojo-platform-channel-handle=6772 /prefetch:12⤵PID:5292
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=568,i,5419262001206501671,10320658389732210584,262144 --variations-seed-version --mojo-platform-channel-handle=6640 /prefetch:142⤵PID:4536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6732,i,5419262001206501671,10320658389732210584,262144 --variations-seed-version --mojo-platform-channel-handle=6672 /prefetch:142⤵PID:3404
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4084,i,5419262001206501671,10320658389732210584,262144 --variations-seed-version --mojo-platform-channel-handle=6200 /prefetch:142⤵PID:5868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5560,i,5419262001206501671,10320658389732210584,262144 --variations-seed-version --mojo-platform-channel-handle=5776 /prefetch:142⤵PID:1716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5104,i,5419262001206501671,10320658389732210584,262144 --variations-seed-version --mojo-platform-channel-handle=5752 /prefetch:142⤵PID:5328
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6576,i,5419262001206501671,10320658389732210584,262144 --variations-seed-version --mojo-platform-channel-handle=5740 /prefetch:142⤵PID:3668
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=1968,i,5419262001206501671,10320658389732210584,262144 --variations-seed-version --mojo-platform-channel-handle=5756 /prefetch:142⤵PID:5564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5576,i,5419262001206501671,10320658389732210584,262144 --variations-seed-version --mojo-platform-channel-handle=5540 /prefetch:142⤵PID:2956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --string-annotations --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2120,i,5419262001206501671,10320658389732210584,262144 --variations-seed-version --mojo-platform-channel-handle=5680 /prefetch:102⤵
- Suspicious behavior: EnumeratesProcesses
PID:5504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5064,i,5419262001206501671,10320658389732210584,262144 --variations-seed-version --mojo-platform-channel-handle=5744 /prefetch:142⤵PID:4148
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6496,i,5419262001206501671,10320658389732210584,262144 --variations-seed-version --mojo-platform-channel-handle=6212 /prefetch:142⤵PID:2188
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6556,i,5419262001206501671,10320658389732210584,262144 --variations-seed-version --mojo-platform-channel-handle=3376 /prefetch:142⤵PID:5728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5516,i,5419262001206501671,10320658389732210584,262144 --variations-seed-version --mojo-platform-channel-handle=6524 /prefetch:142⤵PID:1088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6720,i,5419262001206501671,10320658389732210584,262144 --variations-seed-version --mojo-platform-channel-handle=3312 /prefetch:142⤵PID:2828
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6440,i,5419262001206501671,10320658389732210584,262144 --variations-seed-version --mojo-platform-channel-handle=5820 /prefetch:142⤵PID:5108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5832,i,5419262001206501671,10320658389732210584,262144 --variations-seed-version --mojo-platform-channel-handle=2804 /prefetch:142⤵PID:656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:5524
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
280B
MD5682ff716e69471147f7a0e231efe86ac
SHA1937de827ecedfb18ed3f399ac647f88f2579c6bb
SHA25611e566a5d7934e7f13ddb561000aafff386430a3df22a36424f2101e9ba76662
SHA5124fffcccf9a78aed772e46ff48f817d586934c8d46434535d25b080c4fa264e018e6c2fe389d8d42b1f3b911e402abbf00affd9b890b77ae68d7074a31ee3e93e
-
Filesize
21KB
MD5604db72a65311436a75c798facc3ebf3
SHA1efd3a11ead6a83d892ba278aa04711a4276d4590
SHA25668785f19d4540f19b594be7f4d087c68b37f7d324227c09456ebdc2d02109777
SHA512090e757f3bd4eebc9f57f12a3ec3fbcbe83475acfc4ecea05119d68f76b5eea2df0df7f04288ebb552d59f68b4969e7ad122323afa340ca3fc00b03a25c7f65e
-
Filesize
331B
MD523240652d76cac6abb1c955f4ce878c3
SHA1348752004127efc977597240a7de4de0b8ef3803
SHA2565d0a447d26a70b5f7a0c45308a84b148cb59fa8d4754d916f0656b03c584105f
SHA5121e14b934bff16f4b331b16863207ae3b460573fe069bc229a66b6d0d1739a1769c50adb1cc5146d35a57ea69eac9749ac564766a346d47e3a051fb1464c9dc97
-
Filesize
331B
MD505ed6fb51aaff67032f2079068ed86fb
SHA1468794eb90a1322a4e94684629585d2d3c5aa5de
SHA25639cc606cbb6e8bd9986bd484762f6b15e4495c2601c1fd3cffccd0757e937477
SHA512948d15198bb219b8eb69b2bc02cafad598e03e470a99772463aa680b7bcc50839a20a913c7743a761ef853cd1484c474c8928c085d69b01c95e1054ea7d6404d
-
Filesize
334B
MD5dbecfb13a04f0d0f22ff683d66897556
SHA18123661746e002d5a9c746e70b5d65b650a1dea0
SHA2563758dddc2d97f9693db1abb95f88a403d43ffde73d903ceec5baa566c3a8bdd1
SHA512b82de8a283ab7e27a0917a68facaae4a55723d903c2dd2d320df14958ea3e07bba90d3eb8b22ff6c3c931175bf2a08fa6b12ab132b8e6eb99924f9a24a547d20
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD597413b0b4bab93b7af20fc6ce670c6f6
SHA11d8ed2b26b46bee5f5b7fc011b983907cee9663a
SHA25664d36be08ead66379955dbe786018f8307b6742dcb2ba0310e1fa54fbc0c6fa7
SHA51266cf51d6eb9e0be2ecae35b3bcb65f903f6013653ffd1de2aee9dce5b39a2ddb5455e0fb44c7036ccd7d8c088aa8423f2c78b5254f41b464a421a5b1bc994927
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe580aa9.TMP
Filesize3KB
MD518c1dfbf990eff54ecf381829597aa3e
SHA1c7a68ca6fd8276aeb9edacefca89b8328414b959
SHA2568798d7ad731fede034756296fe4b3fc982436e9477a377784209292c5aeb34a7
SHA512dfd7b3a49b635d73558dcccbc659ae4337072b3a36c37a47411a993a527fcdeb9ff1401c71361f49f533655569d363d2c2e5e37ca641a0dc818d8f66f4f25917
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
107KB
MD540e2018187b61af5be8caf035fb72882
SHA172a0b7bcb454b6b727bf90da35879b3e9a70621e
SHA256b3efd9d75856016510dd0bdb5e22359925cee7f2056b3cde6411c55ae8ae8ee5
SHA512a21b8f3f7d646909d6aed605ad5823269f52fda1255aa9bb4d4643e165a7b11935572bf9e0a6a324874f99c20a6f3b6d1e457c7ccd30adcac83c15febc063d12
-
Filesize
11KB
MD5485f92290c24b658e0043dd595bab3e9
SHA1b968a3d8739f6467af61ee32916aac56920a235a
SHA256ac1c50c2ebd76d508f3039a48ca7a0a0388a9d808e5d1c89f33e606bca65cad1
SHA512fb29028648d1ac521777ef29d8d4eed53be5fd8c68f189741bfe947df13b2870679b72c917c9fe1d22a975c156c4dbbe69cbf95efcf8a438ad60d5186e20adf4
-
Filesize
11KB
MD532aa01af8f5e2ca40878245c38aa80e0
SHA1b701652ac808b86d6be56c7565778eabbb20e905
SHA256702e3b233bbb7b875edd514682949e8ef520122e382422c2a94ab5612073437e
SHA512525a4ca026c840106b96f350f579f9c43c60686e5cfe2b412526c6b90b34dca749cdd5c56929d6b9892a9a4c885c0b918310e4309a2039378817e46c36027deb
-
Filesize
11KB
MD5f690fea46351facb38ba3c93569d5346
SHA156c054dc62ed9a3d0d6724c28eac69776c41fc19
SHA256e4c6af5db08af45df1237dbc1be34384ec1b258cfabecfdc09b29d95bb75302d
SHA512790d998605d5c21834733c98278bd5d49e6359a248f4a39ec57eafa5fe50a60b1fe4b0fff1226a6a7500022be54046f816fc0874a70d7da64d1a889e23ab5b11
-
Filesize
1KB
MD5e82a2e2b2c68055d450da2edd390283e
SHA1312ecdaca14cf6c713c91c0d1c15a9027d3ad649
SHA256243ff0f30540ff485ffaf2ca5344d5cb5f8422320baef3dcbe7a27077bb11cc1
SHA5125ad050cc69e391ed8d4d6e0633a3ca1de7a29bd3dccc9faeed2b3dc84645e41b4b1ce5c86eafa31d4632b2b376272cdd053147bff791537da26e497414e0c938
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
40B
MD520d4b8fa017a12a108c87f540836e250
SHA11ac617fac131262b6d3ce1f52f5907e31d5f6f00
SHA2566028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d
SHA512507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856
-
Filesize
20KB
MD5bc3df80f28d82ab469b8a87e04bba34d
SHA1ddf4d9ce08f3d24560a3a7de3490501a6a9763eb
SHA25633098bb2062e9d515a58fcee70ecfb5d272ec9541a29cdcee0a85cb1877868d1
SHA5120caf57af6cc7fdde027e6beb3a22ff8d44f237a560248dcc66227f73484b474217464e943810869337f6a719da9e413196e5f5d7d3641012f4a2a2fd03f3a71b
-
Filesize
19KB
MD5fe15b739337fca6feef539fff21371f2
SHA141ff5b0937e4e15639be8f5920295c5561733fe1
SHA2560c3faa8f8fae7a117ad7c857e7324345c27bb876f89a87ac80cfd8cb4082adf6
SHA512a6e2e747af680ce0b1d9428b86722f50f46cc852980c56ad50b968c3a138e2d4754d70c26c1be22549d40a860512e5ddf6f3c939589acbafaae6731541328fc8
-
Filesize
37KB
MD5d1531ec2bdb0d166a8f1a4c10eff5196
SHA18874f8f4a0930704aa26a73760e375234677a4d6
SHA256018edac6db9c778721e5310990ecc2b3b9a023ee8606ddd29bc3bebe3d9f2f93
SHA512f3e51bd05d08a015e41be366307b6f9ef066d02f210faed4712fc5582e952ea210a40063c83868de34963411ebb008ac0cc5f02c7dab3c727eff28532ee33b09
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\82addf26-e437-4cf1-9d29-1a07c62eea57\index-dir\the-real-index
Filesize2KB
MD52359e3648966f7535923b3ced9c3a1cc
SHA1c82b0dfa8d0ec4e29f046f0b432fbc0a3c755c57
SHA2565f2234a0ce65fec7ba4da36494006db8fb5407dcace158e21495e977fff2305d
SHA512b50c148c2127fb87c399c9e716077b72bdf009085b78c49e35e2646227cf780239050b27530e0465128c73181daac1ec69bba4aa71e1ae69ca0d9f598544e304
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\82addf26-e437-4cf1-9d29-1a07c62eea57\index-dir\the-real-index~RFe5c2bf9.TMP
Filesize2KB
MD582bc2903db801f952bd1bcdaaea211f5
SHA147ef676c6e8d632cc597f40ee8a581946ba62dfd
SHA256620fc05ee792bc02f76b98dc8bf24bd5386fdf2c62a7d70c49f1f4bce521ecd6
SHA5124e116d5536df3c82f9ed461ab7c26df13af4714893f7a79c2f2d694217d478f4cb17adcd9903692de41390eec8df04323dcdfd02a4a0fc71a4a37eecd354c741
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\index.txt
Filesize253B
MD524ffa8fe8ad71989c56fdb981ae15fdf
SHA18910de7a97786df0f8f5c2d5751b69fb73498fb8
SHA25609d10699f2d5a47b74df47598d7c8cde3cc1089a11db73697615640b2c210f5d
SHA512720c21d49795522dcdc7495fd9f173081995dd9b34272618a8a2d41c34a633e55fadd0eaa6378ce883678ea730f7bc7b6a7e779bf461bf97f04c93476af80766
-
Filesize
22KB
MD5ff61b3dec9ec7e5c545d36e6ba2b6f79
SHA104c4f6b0b17530c15e64a974002eafc7fcdc9088
SHA2567949f9c50541d529ac9bdc45fa6023e3a4faec750838e39886c59381bfad91dd
SHA512ef9f3e91999b4e5bd36a6b1a1aab60efec63de3ef655848c556d6a71a7284a5df75e31dd47912f336bb29a8554d9aff0f4ddd46d51737413bcd8359fa2f803c0
-
Filesize
896B
MD568f11fb7dd22452fd26f9c8caef25af5
SHA120aa43f21b5488335c6d093ef63397a3d2c7b9f2
SHA256037a2648bddfecbf7fdc53ea476e0de450acc6459c3de3583b81ac0db576421e
SHA5126e54284db7c215295bbe721f5b8a3b244a05dae245db5731e55d2d0c862bd2f9928b642d63f45d90514b85b076f5af2c1d194fdad16b9a3b589e4343cba0c7b5
-
Filesize
22KB
MD573eddb6c9f309631ccc4c4ca5735d667
SHA11a22938234ae8417ab4ceac76008240066c0f11f
SHA2563829c83a8209202307eb0bae674be005e8bca7ed7605f92719141f41d0f2fb96
SHA512b71b2e798ddaa0243b8d6ff76adfaa717cc94f08db686932bdd07a181169a106ec92d1a30de53449edaac500d7f4ba56cda8d4e57e5b3f014f8c3560c1c66504
-
Filesize
465B
MD5e9df6998abf96f7c13b4f80f562f0423
SHA1f0a4ab9b6b70744c557a5fa1fdfb6affacbf53ba
SHA2560acc097be071951bf556ba6a914af8f9b33526bfc074f18977c0b959d49393ad
SHA51233bed86e1b73a5e9f8aabb32f442988137deece08d882ecee7bf4f676effeebb997ab5afbb0916b0f19e174d8ed076ac4e2acf2aa4086e8093a4ed895b0bb21c
-
Filesize
19KB
MD541c1930548d8b99ff1dbb64ba7fecb3d
SHA1d8acfeaf7c74e2b289be37687f886f50c01d4f2f
SHA25616cee17a989167242dd7ee2755721e357dd23bcfcb61f5789cc19deafe7ca502
SHA512a684d61324c71ac15f3a907788ab2150f61e7e2b2bf13ca08c14e9822b22336d0d45d9ff2a2a145aa7321d28d6b71408f9515131f8a1bd9f4927b105e6471b75
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Shopping\2.1.31.0\edge_checkout_page_validator.js
Filesize1.1MB
MD50e3ea2aa2bc4484c8aebb7e348d8e680
SHA155f802e1a00a6988236882ae02f455648ab54114
SHA25625ffb085e470aa7214bf40777794de05bf2bb53254244a4c3a3025f40ce4cef7
SHA51245b31d42be032766f5c275568723a170bb6bbf522f123a5fdc47e0c6f76933d2d3e14487668e772488847096c5e6a1f33920f1ee97bc586319a9005bacd65428
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\128.18346.18345.1\json\wallet\wallet-checkout-eligible-sites.json
Filesize23KB
MD516d41ebc643fd34addf3704a3be1acdd
SHA1b7fadc8afa56fbf4026b8c176112632c63be58a0
SHA256b962497993e2cd24039474bc84be430f8f6e6ab0f52010e90351dc3ff259336c
SHA5128d58aa30613a2376ccc729278d166a9b3ec87eca95544b9dec1ee9300e7dd987326ea42d05dca3f1cc08186685f2fdaf53c24fd2b756c1ed9f2b46436689dc74
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\128.18346.18345.1\json\wallet\wallet-notification-config.json
Filesize804B
MD54cdefd9eb040c2755db20aa8ea5ee8f7
SHA1f649fcd1c12c26fb90906c4c2ec0a9127af275f4
SHA256bb26ce6fe9416918e9f92fcc4a6fe8a641eceea54985356637991cf6d768f9fd
SHA5127e23b91eab88c472eec664f7254c5513fc5de78e2e0151b0bcc86c3cd0bf2cb5d8bb0345d27afdd9f8fcb10be96feaa753f09e301fa92b8d76f4300600577209
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\128.18346.18345.1\json\wallet\wallet-stable.json
Filesize81KB
MD52e7d07dadfdac9adcabe5600fe21e3be
SHA1d4601f65c6aa995132f4fce7b3854add5e7996a7
SHA25656090563e8867339f38c025eafb152ffe40b9cfa53f2560c6f8d455511a2346a
SHA5125cd1c818253e75cc02fccec46aeb34aeff95ea202aa48d4de527f4558c00e69e4cfd74d5cacfcf1bcd705fe6ff5287a74612ee69b5cc75f9428acfbdb4010593
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\128.18346.18345.1\json\wallet\wallet-tokenization-config.json
Filesize34KB
MD5ae3bd0f89f8a8cdeb1ea6eea1636cbdd
SHA11801bc211e260ba8f8099727ea820ecf636c684a
SHA2560088d5ebd8360ad66bd7bcc80b9754939775d4118cb7605fc1f514c707f0e20d
SHA51269aff97091813d9d400bb332426c36e6b133a4b571b521e8fb6ad1a2b8124a3c5da8f3a9c52b8840152cf7adbd2ac653102aa2210632aa64b129cf7704d5b4fa
-
Filesize
55KB
MD5fc0fa3ab8fe8d249cdefbe7ea6e927b6
SHA18d6e135b3ef76641ad3c7dbf7909ee02a540a527
SHA256ff47f53cd96eae778e6c584da893540e066652eee4fe83e9bba58079fee0edd8
SHA512b25bb0a6c915aa5ee40c929554c050687a57c9b0bd39c7002acfa9e0deb0b73af70c99b90a2bc4140b69429f57d51e8cda3f58b9d02f6e4927d2a47c4c07628c
-
Filesize
40KB
MD50f7011705f69c5ba0029bef509c25200
SHA10fbab2d22bdcdea188a8da15543d301a928f0c42
SHA256e51b731abe83f7ad31abc0209209c193898e21719ca073cbb640266dc63c7658
SHA512cf765fa1856999932940c1fc885cb2e13b34c0c164399e2e860c5355e54faa5b086d5251eed573b96c9db4f18452f8cc657a43b4cb31e0189caa18350dc377d2
-
Filesize
50KB
MD58af52e13ca97959bd2c8f348f66fdb95
SHA1a17d07009d08f5f17240578822eefc5bf856c460
SHA25661badf255049e979840072f8ca2704a6c66d55834d4e62a74a1af186989c4487
SHA51282d813fbe6dbd58de8b2443c7a44a04645faa449c64f76e6f4ef75c82957cc1c3ac1e5702f2e7d92187da31fd4b20b36182452f6efb6b7f3b972fb9d058c5ae6
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Subresource Filter\Unindexed Rules\10.34.0.57\Filtering Rules
Filesize1.8MB
MD5d7c9c6d2e1d9ae242d68a8316f41198c
SHA18d2ddccc88a10468e5bffad1bd377be82d053357
SHA256f215127185b2ee6b01e12b6ca75d3e5c4e454598dd4aed36124ae13d59afd547
SHA5127fd14824e9200dd99e1fd2cee402656dc0cfc3d0a60058c5eb05c68e9e65b7f0b47e550fb4d6c2b59eba204dbf3ef9e69dc9723b43a9b3ccd5412d6b77715fc3
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Subresource Filter\Unindexed Rules\10.34.0.57\LICENSE
Filesize24KB
MD5aad9405766b20014ab3beb08b99536de
SHA1486a379bdfeecdc99ed3f4617f35ae65babe9d47
SHA256ed0f972d56566a96fb2f128a7b58091dfbf32dc365b975bc9318c9701677f44d
SHA512bd9bf257306fdaff3f1e3e1fccb1f0d6a3181d436035124bd4953679d1af2cd5b4cc053b0e2ef17745ae44ae919cd8fd9663fbc0cd9ed36607e9b2472c206852
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\TrustTokenKeyCommitments\2025.1.17.1\keys.json
Filesize6KB
MD5bef4f9f856321c6dccb47a61f605e823
SHA18e60af5b17ed70db0505d7e1647a8bc9f7612939
SHA256fd1847df25032c4eef34e045ba0333f9bd3cb38c14344f1c01b48f61f0cfd5c5
SHA512bdec3e243a6f39bfea4130c85b162ea00a4974c6057cd06a05348ac54517201bbf595fcc7c22a4ab2c16212c6009f58df7445c40c82722ab4fa1c8d49d39755c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Typosquatting\2025.3.26.1\typosquatting_list.pb
Filesize628KB
MD57c411ccffc2c011ba155c4bae74c9217
SHA16e0f96399bea0c45b188caf7c11b2549a2bbb551
SHA25671529860ca9874c1b29017b1b4846986d14f51f9f60dcbd8c7af7559cc0e0ac8
SHA512cbeba7735948e9565f4d7ee462366693a6915758486c5d7a84a4d6eaf0bcac948f579e91d883e1d6ffa27268acd10db86f02d7f9111837c757349e8cfa8fc0da
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\extensions_crx_cache\ghbmnnjooekpmoecnnnilnnbdlolhkhi_1.fa2232917a5656ea4f811936561ea6b7c92b3c0004c5e08ecb97636d3afc6f72
Filesize152KB
MD5dd9bf8448d3ddcfd067967f01e8bf6d7
SHA1d7829475b2bd6a3baa8fabfaf39af57c6439b35e
SHA256fa2232917a5656ea4f811936561ea6b7c92b3c0004c5e08ecb97636d3afc6f72
SHA51265347df34378c2bbb34417e2cccfb3251a0b2412422cc190eed9df525b6e0a9948e0295ea3c33b3ad873ce81e369e89a138ac41d6eb7229546c3269107e661de
-
Filesize
118B
MD586095c966115d8fbabfe3e7496461e73
SHA19f6af2a9e4608c25b5c9257acdf77ba9838abc1d
SHA2569313c1c29918e4a75e85b3146647555080286d61517f0ac9c62c1993e274a6a6
SHA51251970ae96e6af2a2dbf086ea25a7ec6912a76954346dc85c885e6fd81128699abb14b368b09dd18c5d34183734fc6cfc8dcf0db03b916cd1dc21af7180653005
-
Filesize
145B
MD5465cc76a28cc5543a0d845a8e8dd58fa
SHA1adbe272f254fd8b218fcc7c8da716072ea29d8ba
SHA256e75fb1fa1692e9720166872afe6d015e4f99d4e8725463e950889a55c4c35bb9
SHA512a00286cd50d908883a48f675d6291881ad8809dcae5aca55d5d581e6d93a66058e1fe9e626852bf16e5bb0c693a088a69d9876ccac288181b1f74254bf1da1a2
-
Filesize
116B
MD52188c7ec4e86e29013803d6b85b0d5bb
SHA15a9b4a91c63e0013f661dfc472edb01385d0e3ce
SHA256ac47cc331bb96271da2140941926a8accc6cb7599a6f3c17bd31c78f46709a62
SHA51237c21eaff24a54c2c7571e480ff4f349267e4404111508f241f54a41542ce06bcde4c830c6e195fc48d1bf831ed1fe78da361d1e43416cfd6c02afa8188af656
-
C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_399879480\Notification\notification_fast.bundle.js.LICENSE.txt
Filesize551B
MD57bf61e84e614585030a26b0b148f4d79
SHA1c4ffbc5c6aa599e578d3f5524a59a99228eea400
SHA25638ed54eb53300fdb6e997c39c9fc83a224a1fd9fa06a0b6d200aa12ea278c179
SHA512ca5f2d3a4f200371927c265b9fb91b8bcd0fbad711559f796f77b695b9038638f763a040024ed185e67be3a7b58fab22a6f8114e73fdbd1cccdda6ef94ff88f3
-
C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_399879480\Tokenized-Card\tokenized-card.bundle.js.LICENSE.txt
Filesize1KB
MD58595bdd96ab7d24cc60eb749ce1b8b82
SHA13b612cc3d05e372c5ac91124f3756bbf099b378d
SHA256363f376ab7893c808866a830fafbcd96ae6be93ec7a85fabf52246273cf56831
SHA512555c0c384b6fcfc2311b47c0b07f8e34243de528cf1891e74546b6f4cda338d75c2e2392827372dc39e668ed4c2fd1a02112d8136d2364f9cab9ee4fa1bd87f5
-
C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4152_399879480\json\i18n-tokenized-card\fr-CA\strings.json
Filesize2KB
MD5cd247582beb274ca64f720aa588ffbc0
SHA14aaeef0905e67b490d4a9508ed5d4a406263ed9c
SHA256c67b555372582b07df86a6ce3329a854e349ba9525d7be0672517bab0ac14db5
SHA512bf8fa4bd7c84038fae9eddb483ae4a31d847d5d47b408b3ea84d46d564f15dfc2bae6256eac4a852dd1c4ad8e58bc542e3df30396be05f30ed07e489ebe52895
-
Filesize
121B
MD516f004af39a3675a73f5c15f6182a293
SHA1e7027edbadfd881e03d8a592ae661a985fd89cd7
SHA2564e5ef1851bc910ceeb59a63bb53725cf5d8149feff9483e960b54cc26fdc419b
SHA5128ef0d80259b5a38424676918f07238a76c527b643267008999dc3b2cff5c93e29ae85cbf0605f0d0b4f880fd6ae96254ebd30e5b80097eea95f5d27b5d461ff6
-
Filesize
1KB
MD5ee002cb9e51bb8dfa89640a406a1090a
SHA149ee3ad535947d8821ffdeb67ffc9bc37d1ebbb2
SHA2563dbd2c90050b652d63656481c3e5871c52261575292db77d4ea63419f187a55b
SHA512d1fdcc436b8ca8c68d4dc7077f84f803a535bf2ce31d9eb5d0c466b62d6567b2c59974995060403ed757e92245db07e70c6bddbf1c3519fed300cc5b9bf9177c
-
Filesize
85B
MD5c3419069a1c30140b77045aba38f12cf
SHA111920f0c1e55cadc7d2893d1eebb268b3459762a
SHA256db9a702209807ba039871e542e8356219f342a8d9c9ca34bcd9a86727f4a3a0f
SHA512c5e95a4e9f5919cb14f4127539c4353a55c5f68062bf6f95e1843b6690cebed3c93170badb2412b7fb9f109a620385b0ae74783227d6813f26ff8c29074758a1
-
Filesize
79B
MD57f4b594a35d631af0e37fea02df71e72
SHA1f7bc71621ea0c176ca1ab0a3c9fe52dbca116f57
SHA256530882d7f535ae57a4906ca735b119c9e36480cbb780c7e8ad37c9c8fdf3d9b1
SHA512bf3f92f5023f0fbad88526d919252a98db6d167e9ca3e15b94f7d71ded38a2cfb0409f57ef24708284ddd965bda2d3207cd99c008b1c9c8c93705fd66ac86360
-
Filesize
1003B
MD5578c9dbc62724b9d481ec9484a347b37
SHA1a6f5a3884fd37b7f04f93147f9498c11ed5c2c2d
SHA256005a2386e5da2e6a5975f1180fe9b325da57c61c0b4f1b853b8bcf66ec98f0a0
SHA5122060eb35fb0015926915f603c8e1742b448a21c5a794f9ec2bebd04e170184c60a31cee0682f4fd48b65cff6ade70befd77ba0446cc42d6fe1de68d93b8ea640