Analysis
-
max time kernel
498s -
max time network
499s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
27/03/2025, 17:50
Static task
static1
URLScan task
urlscan1
Errors
General
Malware Config
Extracted
quasar
1.4.1
Skibidi
lorafic327-24080.portmap.host:24080
257eb389-87df-4594-bc6b-873caf11bd53
-
encryption_key
77F7FE7B7319F6A0DA07605DC19721F061A3F4DA
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows AV
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/files/0x00070000000242da-637.dat family_quasar behavioral1/memory/2200-677-0x0000000000CD0000-0x000000000101C000-memory.dmp family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation Client.exe -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SnakeRL4.2.url Client.exe -
Executes dropped EXE 2 IoCs
pid Process 2200 SnakeRL4.2.exe 1584 Client.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5\ Client.exe -
Drops file in Program Files directory 6 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\Oracle\Java\javapath\ Client.exe File created C:\Program Files\SubDir\Client.exe SnakeRL4.2.exe File opened for modification C:\Program Files\SubDir\Client.exe SnakeRL4.2.exe File opened for modification C:\Program Files\SubDir SnakeRL4.2.exe File opened for modification C:\Program Files\SubDir\Client.exe Client.exe File opened for modification C:\Program Files\SubDir Client.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3816 ScreenClippingHost.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier msedge.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Modifies data under HKEY_USERS 17 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedge.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133875714643623730" msedge.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "13" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-83325578-304917428-1200496059-1000\{C0A178E0-DD92-4907-A1F5-58C134947A8E} msedge.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5416 schtasks.exe 556 schtasks.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: 33 1448 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1448 AUDIODG.EXE Token: SeDebugPrivilege 2200 SnakeRL4.2.exe Token: SeDebugPrivilege 1584 Client.exe Token: SeManageVolumePrivilege 2372 svchost.exe Token: SeShutdownPrivilege 208 shutdown.exe Token: SeRemoteShutdownPrivilege 208 shutdown.exe -
Suspicious use of FindShellTrayWindow 43 IoCs
pid Process 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe 4776 msedge.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1584 Client.exe 3816 ScreenClippingHost.exe 2924 LogonUI.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4776 wrote to memory of 5132 4776 msedge.exe 87 PID 4776 wrote to memory of 5132 4776 msedge.exe 87 PID 4776 wrote to memory of 5524 4776 msedge.exe 88 PID 4776 wrote to memory of 5524 4776 msedge.exe 88 PID 4776 wrote to memory of 4764 4776 msedge.exe 89 PID 4776 wrote to memory of 4764 4776 msedge.exe 89 PID 4776 wrote to memory of 4764 4776 msedge.exe 89 PID 4776 wrote to memory of 4764 4776 msedge.exe 89 PID 4776 wrote to memory of 4764 4776 msedge.exe 89 PID 4776 wrote to memory of 4764 4776 msedge.exe 89 PID 4776 wrote to memory of 4764 4776 msedge.exe 89 PID 4776 wrote to memory of 4764 4776 msedge.exe 89 PID 4776 wrote to memory of 4764 4776 msedge.exe 89 PID 4776 wrote to memory of 4764 4776 msedge.exe 89 PID 4776 wrote to memory of 4764 4776 msedge.exe 89 PID 4776 wrote to memory of 4764 4776 msedge.exe 89 PID 4776 wrote to memory of 4764 4776 msedge.exe 89 PID 4776 wrote to memory of 4764 4776 msedge.exe 89 PID 4776 wrote to memory of 4764 4776 msedge.exe 89 PID 4776 wrote to memory of 4764 4776 msedge.exe 89 PID 4776 wrote to memory of 4764 4776 msedge.exe 89 PID 4776 wrote to memory of 4764 4776 msedge.exe 89 PID 4776 wrote to memory of 4764 4776 msedge.exe 89 PID 4776 wrote to memory of 4764 4776 msedge.exe 89 PID 4776 wrote to memory of 4764 4776 msedge.exe 89 PID 4776 wrote to memory of 4764 4776 msedge.exe 89 PID 4776 wrote to memory of 4764 4776 msedge.exe 89 PID 4776 wrote to memory of 4764 4776 msedge.exe 89 PID 4776 wrote to memory of 4764 4776 msedge.exe 89 PID 4776 wrote to memory of 4764 4776 msedge.exe 89 PID 4776 wrote to memory of 4764 4776 msedge.exe 89 PID 4776 wrote to memory of 4764 4776 msedge.exe 89 PID 4776 wrote to memory of 4764 4776 msedge.exe 89 PID 4776 wrote to memory of 4764 4776 msedge.exe 89 PID 4776 wrote to memory of 4764 4776 msedge.exe 89 PID 4776 wrote to memory of 4764 4776 msedge.exe 89 PID 4776 wrote to memory of 4764 4776 msedge.exe 89 PID 4776 wrote to memory of 4764 4776 msedge.exe 89 PID 4776 wrote to memory of 4764 4776 msedge.exe 89 PID 4776 wrote to memory of 4764 4776 msedge.exe 89 PID 4776 wrote to memory of 4764 4776 msedge.exe 89 PID 4776 wrote to memory of 4764 4776 msedge.exe 89 PID 4776 wrote to memory of 4764 4776 msedge.exe 89 PID 4776 wrote to memory of 4764 4776 msedge.exe 89 PID 4776 wrote to memory of 4764 4776 msedge.exe 89 PID 4776 wrote to memory of 4764 4776 msedge.exe 89 PID 4776 wrote to memory of 4764 4776 msedge.exe 89 PID 4776 wrote to memory of 4764 4776 msedge.exe 89 PID 4776 wrote to memory of 4764 4776 msedge.exe 89 PID 4776 wrote to memory of 4764 4776 msedge.exe 89 PID 4776 wrote to memory of 4764 4776 msedge.exe 89 PID 4776 wrote to memory of 4764 4776 msedge.exe 89 PID 4776 wrote to memory of 4764 4776 msedge.exe 89 PID 4776 wrote to memory of 4764 4776 msedge.exe 89 PID 4776 wrote to memory of 4764 4776 msedge.exe 89 PID 4776 wrote to memory of 5892 4776 msedge.exe 90 PID 4776 wrote to memory of 5892 4776 msedge.exe 90 PID 4776 wrote to memory of 5892 4776 msedge.exe 90 PID 4776 wrote to memory of 5892 4776 msedge.exe 90 PID 4776 wrote to memory of 5892 4776 msedge.exe 90 PID 4776 wrote to memory of 5892 4776 msedge.exe 90 PID 4776 wrote to memory of 5892 4776 msedge.exe 90 PID 4776 wrote to memory of 5892 4776 msedge.exe 90 PID 4776 wrote to memory of 5892 4776 msedge.exe 90 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://mega.nz/file/ayImiZAL#IFqrGt99TZI_AFzkaKU5jHoS3_sSYUdZVZCVgKSSRyI1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4776 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x23c,0x240,0x244,0x238,0x264,0x7ffb4a75f208,0x7ffb4a75f214,0x7ffb4a75f2202⤵PID:5132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1812,i,12708751539064023513,15253191038013779791,262144 --variations-seed-version --mojo-platform-channel-handle=2496 /prefetch:32⤵PID:5524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2460,i,12708751539064023513,15253191038013779791,262144 --variations-seed-version --mojo-platform-channel-handle=2456 /prefetch:22⤵PID:4764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2320,i,12708751539064023513,15253191038013779791,262144 --variations-seed-version --mojo-platform-channel-handle=2816 /prefetch:82⤵PID:5892
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3504,i,12708751539064023513,15253191038013779791,262144 --variations-seed-version --mojo-platform-channel-handle=3564 /prefetch:12⤵PID:232
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3512,i,12708751539064023513,15253191038013779791,262144 --variations-seed-version --mojo-platform-channel-handle=3592 /prefetch:12⤵PID:4732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=4192,i,12708751539064023513,15253191038013779791,262144 --variations-seed-version --mojo-platform-channel-handle=4144 /prefetch:12⤵PID:2704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --extension-process --renderer-sub-type=extension --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --always-read-main-dll --field-trial-handle=4240,i,12708751539064023513,15253191038013779791,262144 --variations-seed-version --mojo-platform-channel-handle=4252 /prefetch:22⤵PID:3092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3708,i,12708751539064023513,15253191038013779791,262144 --variations-seed-version --mojo-platform-channel-handle=3684 /prefetch:82⤵PID:5164
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5328,i,12708751539064023513,15253191038013779791,262144 --variations-seed-version --mojo-platform-channel-handle=5392 /prefetch:82⤵PID:3528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5376,i,12708751539064023513,15253191038013779791,262144 --variations-seed-version --mojo-platform-channel-handle=5420 /prefetch:82⤵PID:5240
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3680,i,12708751539064023513,15253191038013779791,262144 --variations-seed-version --mojo-platform-channel-handle=5472 /prefetch:82⤵PID:552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5920,i,12708751539064023513,15253191038013779791,262144 --variations-seed-version --mojo-platform-channel-handle=5980 /prefetch:82⤵PID:5488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5920,i,12708751539064023513,15253191038013779791,262144 --variations-seed-version --mojo-platform-channel-handle=5980 /prefetch:82⤵PID:540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6004,i,12708751539064023513,15253191038013779791,262144 --variations-seed-version --mojo-platform-channel-handle=6088 /prefetch:82⤵PID:3352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4624,i,12708751539064023513,15253191038013779791,262144 --variations-seed-version --mojo-platform-channel-handle=6240 /prefetch:82⤵PID:4256
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_xpay_wallet.mojom.EdgeXPayWalletService --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6276,i,12708751539064023513,15253191038013779791,262144 --variations-seed-version --mojo-platform-channel-handle=6380 /prefetch:82⤵PID:1004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --always-read-main-dll --field-trial-handle=6252,i,12708751539064023513,15253191038013779791,262144 --variations-seed-version --mojo-platform-channel-handle=6132 /prefetch:12⤵PID:2992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6156,i,12708751539064023513,15253191038013779791,262144 --variations-seed-version --mojo-platform-channel-handle=6684 /prefetch:82⤵PID:1304
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6644,i,12708751539064023513,15253191038013779791,262144 --variations-seed-version --mojo-platform-channel-handle=6720 /prefetch:82⤵PID:5536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6704,i,12708751539064023513,15253191038013779791,262144 --variations-seed-version --mojo-platform-channel-handle=7004 /prefetch:82⤵PID:2964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7136,i,12708751539064023513,15253191038013779791,262144 --variations-seed-version --mojo-platform-channel-handle=7152 /prefetch:82⤵PID:1736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7300,i,12708751539064023513,15253191038013779791,262144 --variations-seed-version --mojo-platform-channel-handle=7320 /prefetch:82⤵PID:5484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6716,i,12708751539064023513,15253191038013779791,262144 --variations-seed-version --mojo-platform-channel-handle=6300 /prefetch:82⤵PID:3900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6848,i,12708751539064023513,15253191038013779791,262144 --variations-seed-version --mojo-platform-channel-handle=7148 /prefetch:82⤵PID:3880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-US --service-sandbox-type=collections --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6836,i,12708751539064023513,15253191038013779791,262144 --variations-seed-version --mojo-platform-channel-handle=7156 /prefetch:82⤵PID:5072
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --always-read-main-dll --field-trial-handle=6288,i,12708751539064023513,15253191038013779791,262144 --variations-seed-version --mojo-platform-channel-handle=7212 /prefetch:12⤵PID:4044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6868,i,12708751539064023513,15253191038013779791,262144 --variations-seed-version --mojo-platform-channel-handle=7232 /prefetch:82⤵PID:5512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7604,i,12708751539064023513,15253191038013779791,262144 --variations-seed-version --mojo-platform-channel-handle=7592 /prefetch:82⤵PID:5548
-
-
C:\Users\Admin\Downloads\SnakeRL4.2.exe"C:\Users\Admin\Downloads\SnakeRL4.2.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
PID:2200 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows AV" /sc ONLOGON /tr "C:\Program Files\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:5416
-
-
C:\Program Files\SubDir\Client.exe"C:\Program Files\SubDir\Client.exe"3⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1584 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows AV" /sc ONLOGON /tr "C:\Program Files\SubDir\Client.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:556
-
-
C:\Windows\System32\shutdown.exe"C:\Windows\System32\shutdown.exe" /r /t 04⤵
- Suspicious use of AdjustPrivilegeToken
PID:208
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4388,i,12708751539064023513,15253191038013779791,262144 --variations-seed-version --mojo-platform-channel-handle=4256 /prefetch:82⤵PID:3956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4260,i,12708751539064023513,15253191038013779791,262144 --variations-seed-version --mojo-platform-channel-handle=4236 /prefetch:82⤵PID:4932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4468,i,12708751539064023513,15253191038013779791,262144 --variations-seed-version --mojo-platform-channel-handle=6220 /prefetch:82⤵PID:3172
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:1092
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x39c 0x33c1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1448
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5392
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\ScreenClipping\ScreenClippingHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\ScreenClipping\ScreenClippingHost.exe" -ServerName:ScreenClipping.AppXyz3w1x599ya8gjvt9jprqjvttt0dxhd7.mca1⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of SetWindowsHookEx
PID:3816
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.Windows.Search_cw5n1h2txyewy1⤵PID:3544
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k UnistackSvcGroup1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2372
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa38f2855 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:2924
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD5d4504e28ac98bf4b1e0586799b8d7c52
SHA1906ec8206fee409252cada2f4bec625e7f52ce5c
SHA256eb261de6e4e287ac07a1672dc1123a3c1a3846e06cbb73d1a16b1aad208dcf3d
SHA512c8e303a5613d9466281f4749dff0e9b804f0f616c05a68bce70fce2d5a02e4ee003072f9998941d7f57ee24a3e070127bf18489aae8d7421981885a23ed589da
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
105KB
MD5eb84061cc1bbe1bdac5d05852ae08558
SHA128849ea0720b92469a6c7adf35a848acfce02320
SHA2563a05dac734d1f1fd480bf7b1e3675870f5fb02703cbed71f2bbe2f3aaa0e927b
SHA51254f55f2d3d548a7ed1c220e0a539b26f211748ff9f16ea056c87b1582a24319be481b096f05f6ed1551e64130781671a99bde43c2028da1819f2f2c826f8eb87
-
Filesize
16KB
MD5cfab81b800edabacbf6cb61aa78d5258
SHA12730d4da1be7238d701dc84eb708a064b8d1cf27
SHA256452a5479b9a2e03612576c30d30e6f51f51274cd30ef576ea1e71d20c657376f
SHA512ec188b0ee4d3daabc26799b34ee471bee988bdd7ceb011ed7df3d4cf26f98932bbbb4b70dc2b7fd4df9a3981b3ce22f4b5be4a0db97514d526e521575efb2ec6
-
Filesize
280B
MD55a7e1750438748bd333b79a94ca69b2a
SHA194fd1be56969e269ce195ba29c3d464d356d6556
SHA2566d7a64a318c25c643323d5cf1c0c80ccf2f2433e7d74b722fca90468f8f9b914
SHA512842509c0f495ee24d152ab3f7867183d7cd64b01b5a9305405682abbbff3aa18a8ad7d97ee039393fdd1766fc17ad2df1caf711dc4db8dc7b9df608ffc0fdc7e
-
Filesize
280B
MD5eec55fe349980566b1dbf1d409d28c3e
SHA1654ce4b550defea0851f12e8ff81ae9298bb3f60
SHA2562e81ea3d7ddfc0274f3955d5131143c481e63f2529514c5295873b393d508efe
SHA51258e02658d08732b5f36e868331a483b5fde15475a6c5f704a19c97d920399c3f7d41a8fa163c66683bf403598f8f48f0cf9fa468f9783fcabd9136a55cec0059
-
Filesize
280B
MD55763a95007d749ae37f447db3bc3aaa1
SHA10113ba9eab8295433af707e6135f0b6214646874
SHA25668950807d41bffa277ce2c71c04985dee60b713b9a99c5093145caed895bbd9b
SHA51260cd2f9b4bb67c6c4c1b829ed09bc967d7f55027789944745dfc89ce5f1c5204a97d7a4ebdea57ddfbb60c594d1a05c5bc0ca094ca8492d3cdab7a5747d2c2b8
-
Filesize
337KB
MD53349d941d09278796ddafe531c34d12d
SHA19f4af5cddfac2469d7ad4846e7247e4269b2f0af
SHA25692d45d28d09669d100da1276fcf53590893c910dcc0eaa1bde1291cdb63652a7
SHA512a18733db92fd4f5938bc44c301386ed2b1c5668836b774dbd8f438f93e1cbec684cb2a08402564434350ecf486ebf501227fcbbb73813f6619520cae2e9807fe
-
Filesize
20KB
MD57d89021ffef0f5f8b398ed1318f74dd2
SHA138ed75e9265c09b62ae1564906b187fc7a523830
SHA2560203711acaacf54c95130a74eeb1d53adcaf4c18321501a9dccb10a6a9d34a1b
SHA512e957877acc654b42cc9b7195107ff55117bdd3fb84b6e6052e48945b4ab153bd94da04c4c67f56dd84076b9274c08b0b5b0485928104b808936fab174b9402ea
-
Filesize
557B
MD5f5ce93fc58156d1d959165700bcadc0c
SHA1b2464550aac9ce4f084295344e43647d4f1731b1
SHA256aa300bbc7ea18708634548006e2f3ab66b5a628caaa4e677280dee8d9d97b7a2
SHA512e989e14858aa8f7522408d85feefacb1c2b54eb7585e356c8c032fe4692591eda3ee6acb2d172151b961805ba63ab32317348ddfbbaa9089297ae0f61548cf7c
-
Filesize
158B
MD5cf0650fd53fe51e34a0925d3cb0447c2
SHA19348d084b64163791ccce5c3da475ad174bab463
SHA25632c9af9efc6085fb8ec29698e6ca46393c5847256798289d51fb0c8032046746
SHA512f4a1bda6c902a227d674b087b0da1257cb2e6ec6d7f9adade4bd968cda91d4b950fe054a7cb62852b3b80133034f2162aff129fd4d8c433c9cfd406d63840e38
-
Filesize
44KB
MD5d896505a3abda6477fb24dff42a4731a
SHA1bae3d4440529ac64a3d44cea053638d323f6c8dd
SHA25658007512314263622a8e87b1170562b6d8ba05fe7d9748ade6b3258f2e4a33d2
SHA5122deb4a6506e3f404d23a104a14adba3b133ee9a246dc7912eed9775b17eb7f74591c0a4deaab117e63b72d4906ad94fb7e476805d31f0dc153282a016148435b
-
Filesize
264KB
MD54c04024c740cb4f8d398df2051d5ea40
SHA19642a2c1dbf1d9643b057a599b00cf5a13654dee
SHA25685a1eede4170d8e7c15c81f72bc642426c16387e955c09b838def944a90789b7
SHA5120a5ea5c87511a8147da160a2750ffb2d09e69c5b6897878ce588eb6ee4347f07947e2f384ad15642fe34507cb1f1d5438fa50681b4c0d00202a712d9192c9544
-
Filesize
1.0MB
MD5d6dd05895dbfa6d79ab4e9500e6c0dd0
SHA10820577cecb65c4cc8da19ed21ef00f28ff38b9c
SHA256b060005f3b424137236f2aa1069f6967804b4e54d2a592ef4706654e5a28cfca
SHA512aa9c85302877b67a49098b6762d3c138ae92a3e5d51ff43ec3d3be94fd656865c954ce1d3a95c23b44b2f1725365b3ec4325585ad99266647a282727c29cc93f
-
Filesize
8.0MB
MD57d3e829cc0ae7fba8bdbe82eaa5e71ab
SHA108c4caad5866b9b38b1f049e5cabe7c162ae28e2
SHA256a5cef72fa80838b4b05c83534e6466cabc4813993624fb36dd917ee72e0de2e0
SHA512d02beea7c3f5802db353819c57e203374bfa17d56f2ef01ee1a1c38095d5e30f529f5167d571debaae0ac8e0758eeff23255e2e2ddf977c1cb92a1a990d4f262
-
Filesize
97KB
MD561605f49824d67396788085417cb9c47
SHA15792b97c37c4b85ed44afd0aee12afc8c19ebba5
SHA25622522b7709323ebdecfc8ed87a9c592fef32b088131c8dea69f2d732bc782f83
SHA51243c0d8adb5155659bb4543860bdaef88d29eef00cb6ca205a8bc49e158d23e38dd00e1924e97b1963be3466c6c9ed5333500f7e7c4c052a1c679b0c7a65ac3cc
-
Filesize
112KB
MD5b5213e99bd617eb20e135eaf894cefdf
SHA1711aae35a063cc65a8ce16c97d8c766b5e5cbf2b
SHA25604fabb767f8189b73c778f03970ef440655ea4e000af392e64769c0221626f74
SHA51277f3868ce8157643a3ee0914fd6c4e0c509bf49f744dbb5137882b02450f7511940efba7042378bbbd01aacd0e0bb2a759d8bcfb731dfeb98eabcaaec0e245f7
-
Filesize
104KB
MD53822954de1ec9a48c0db87780dbb1166
SHA1a8e382a2840f7a0c99d02f2b05b851b30b2d7587
SHA256fe910bc51a7ed25e0e216d0dcbc159badbb7217239230928d17d87c4310c31b4
SHA5120183cdc3eb75567153736a2e9ae5687825fab8a050535f655ed3202843b4e859f8d761070e1c7a66bd6576ba72357697fe185842d38b58aef7e4ac85f0adddfe
-
Filesize
83KB
MD5f4bbd17d17a74f6f9ade9ef9bf4ecb7e
SHA1465048ae3192e4895a28530f7426edc9279ea0f6
SHA2561e598b21ff9254eac352edbc79eda2ee7c2c1fc49e94b6bba89066ced5debde2
SHA512571ef9681e438431e957eb1463d48e0a1e797b57a4b152ef8fb3fc20716c637792d71e9548f89e9a138b40233cafbd56015f397405d6898bc7d15d7f5cf22674
-
Filesize
91KB
MD54e4ac22bf060098c6f7f3649430f7132
SHA1c53e12f8a61351836a5b2eb5f4f15bc82410bea9
SHA256b296112252b3877dc5b6123717faf4bc3577ac6cef0e599f544b78e308729b1b
SHA5129a461e95b4b28bb429adef3d31032f03c7c89a0d3ee424a9db6e2220cfa131c26491b0db6e27a7908683d7ab64e60f7f11b4313a376ec7b3e479a77378bf9e3c
-
Filesize
113KB
MD5e1a2a90863ef99c7e99fcaad05c90063
SHA1dae14f29f90fce14e7329f8c710bca25c7d8a946
SHA25654697928e97476731d837cea24ba65c98a838d7182e4c52e0049774ec75265b2
SHA512a44bbb35e2f31b0ecbcd6d0a09bbe5e0aa12f42611e3b200cea5c72890d90598b20b75ea716dee7e7dafd0bd6dc7ffcf3de1c599d9f27e266e32e29ccc9a21ee
-
Filesize
106KB
MD59eac777a9cae44a3ddec4cf25082ae36
SHA11f91d5fa03be998fadce0d7b80151b542417492b
SHA2560860727ac32e3768797666690c3f813608f2e52c136920dae84039b961bc705a
SHA51268ecfdca1f23ccc6a4ac703156f73cd292c523a11393c32d51ed49394461e339e068ac1e8e03414fccb9590cbe8e6aafdcc156dd8b0052806e262164d6667de8
-
Filesize
109KB
MD5860f9d59bc1b299856a7640414d7d63c
SHA1646739ba66aa8bc6a2195bd8350aca64923cd372
SHA2566ececdcf8133dd4c352daf86c8266cd4afee473c289c3fb40716a55e0f2cfe6a
SHA5120c9fdb0284a59d306043bb712dd144efd8e08b16fc2bbf59ebe70ac6608b00046e878e0e64eea59ccc0d08e7ab7fbd77975f61ecf8995148bb8d1ead9634c036
-
Filesize
80KB
MD55be0a8d3bd87e57f6dd553fbd9043b76
SHA1078e15e3e1f12f0f6707ae8992e6b53eea05c546
SHA256919a415598f8e6de9a44b895c3b017f674f3651ff99ec63e2a75687d3dc69ef6
SHA51222c895e497eae54cd37ee424ea3574f29976f2079d8d81c9584119ef3ed5a22c19da1ca9a69e73485483732a67205105b403bdce8ffd81b9858461770a0b049f
-
Filesize
108KB
MD5349100013cc8f5120e31831d929fdf44
SHA1263bbeeddee5385773127f62fba480182f3f0c24
SHA25636a81df25a1cbabb78e09e00b697ad62f9d79c20295d698c521fa1eef778dbef
SHA5125e12ef15fdc4baa06bc4a395bcbc5aa54803ee00139a5b9d990b82d3e163511f382b0ce7d3cc294846e8f4f900bf3aaf36fad66018541170bc247bf0ca6942b1
-
Filesize
32KB
MD578a8470ed59863d73c0b3d7fdbe09864
SHA1ed5c7b5c95290089989d79de0781994b3084cdf9
SHA256eb46674cae44e4a9b53bd1c286d1577672b04fdbd10a304bdcde074bc6987dd7
SHA51228d91663a011701aea72710503e48a16862476e65de058ba483985e3bc2fb6dd67bbc9c40bf413d9c3a6240e2a6d24cfbeae752af2086b27b88dde70c349d13e
-
Filesize
97KB
MD5d3cbb2c09766c1c74c90b8c06aca0d2a
SHA1c4acf2ad35f7377ca0f3b6f088615912f0e72f14
SHA256b244f16977e0f47ab2ecd3887e47b9cddfb52745ec3246ab2d33ebd4739b0e08
SHA51292e2a14fc3311c55cb8bb02559f06abe7690bc98e2f7b20611b51f72874fca848f51362a9a1f202156e1065409409aac004c11b9a7621137325fb5aac3a6b818
-
Filesize
116KB
MD5a8c3907864bdb2ea99d16282f7e91704
SHA1b08b9a7912a058cb5ff73c12432fb002636d7027
SHA256ab2ebb71b59a7da59e55814a610ea32e08eb803466688f344a74ea7d22876264
SHA512ff711974397ab9fc6eea59a80a43507eae0737e44104ab89c9af4d8856bcced560633960acfee60e08267bff14206396f883ec8f6e4affa733ca53702edbe742
-
Filesize
32KB
MD5a82a984c867d8a52b7d4c951edad6b09
SHA19429e9dfa9fdd5206bc60c6a91a72307c1ab94e6
SHA256b06715be3e48cdf6d029562357680de7eaffe828ce6262cd6a6dd8c3c73fd0c2
SHA512aba89961e63dacba9ccf408b1b4f363e9d18752bf70eea83409672fb6d7bf92e908738ac31a34e6cb06d1710ef2e64cb6b7f2ea6d54eae661dd88398c5bbf6bb
-
Filesize
103KB
MD5f67806731a1f074cb53f1454ab641780
SHA1e72d9760f2a5260196213b41b15bf22654c4d5aa
SHA2565540dbebc78ee74e960bc26302d5298c8fa4dd765e306cbc583e0c1c812dc5cc
SHA512444c14bf0cfe666b7520fdccc9588bd5c7c4627874ded4d493e4683a008490fba1886e5c42b799eebefe811c99af405a25bb1f1a1230be542f28f1c9454f6de5
-
Filesize
94KB
MD595942363a870f8f49b568de5f076f5b6
SHA184b17bff5e3216ef779f2e3a4692309ca664c532
SHA256b5b6a77d2b231f86c303ffcde59edab17ebba5fa2e2dc4453b93db91d8c3c970
SHA51295efe4e92999dfb574c496e43603812c7a69d9c0ad5d2bbdbeb943138f10d16fa8a959825d65f66263d3d9077738ce87907a63018bb503d4c4ca15b26d448a55
-
Filesize
24KB
MD5b90ad898250c21993980fd2f066d6307
SHA17cf0840bbc1626ceceae862d7aa38d61bb79017c
SHA256e63d535cd945e471a0a4985141f6cf38c6d88a20e8b67761aa94b1bbeac92f8d
SHA512c77c96785aa132131ef3fbd81ab42aecacabbe86fa43750e1cb1f3927ab79d83afe017b55ca1b49ae9fb6c867b02ae4413ae5c0eff582a9533b25216e3f1d87d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD524e36f0785b4908fb0819c9df25a4b24
SHA10d5e9618b1ddfcef0b7a0709f5eef1185ce5148e
SHA256ea4e40c573c17b00a7e9093384ddf2ad620c465f001f4c3828c743dbb3750b3a
SHA5123701e68968e79830273855e7ce3e86f923d898df814b6728b2817ff2d4320b7fec2a2ced11becb492500f8eb1fc4425a226a23de50dc3bc43a6c01fde1ad7636
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe57f82b.TMP
Filesize3KB
MD57662b1e6527f2c094a16381dff5f5bcd
SHA18fe1f2e70e8773545670f570c97dc668adb58f6b
SHA256ce577c06faaf00e57f00403b7c9f61827bb8f040e60ec4b8dab8dc3d985982ed
SHA512e5e3f6f4746988916e7ba6e7a5495e715746e98811df9c42af8aef3b98b707f61d221a4e5bd4f0db0724a9ae7aa1a5170401c6d6da2007d2ff7e3642bdcf7fa7
-
Filesize
264KB
MD51590a1d130416670e7d4ce7759f331a1
SHA130a2ba88b79ce87468fd88ae7e700d81d8991b0b
SHA256261fbdea92a304dabf9d4bbadf5231898c5dbc8327b1f7031e4b20e07c6d0e94
SHA512d1bba9258945b615a40dc446c69bacaa1b48e7ac89b03e385bbfd10bdb1c075f1fcf27da4444dd6115c19f02bcb86ba8a0db29ffb6a5ed9099e20117da19bc33
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
69KB
MD5164a788f50529fc93a6077e50675c617
SHA1c53f6cd0531fd98d6abbd2a9e5fbb4319b221f48
SHA256b305e470fb9f8b69a8cd53b5a8ffb88538c9f6a9c7c2c194a226e8f6c9b53c17
SHA512ec7d173b55283f3e59a468a0037921dc4e1bf3fab1c693330b9d8e5826273c917b374c4b802f3234bbb5e5e210d55e52351426867e0eb8c9f6fba1a053cb05d4
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha\1.2.1_1\content.js
Filesize9KB
MD53d20584f7f6c8eac79e17cca4207fb79
SHA13c16dcc27ae52431c8cdd92fbaab0341524d3092
SHA2560d40a5153cb66b5bde64906ca3ae750494098f68ad0b4d091256939eea243643
SHA512315d1b4cc2e70c72d7eb7d51e0f304f6e64ac13ae301fd2e46d585243a6c936b2ad35a0964745d291ae9b317c316a29760b9b9782c88cc6a68599db531f87d59
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\File System\000\p\Paths\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
107KB
MD540e2018187b61af5be8caf035fb72882
SHA172a0b7bcb454b6b727bf90da35879b3e9a70621e
SHA256b3efd9d75856016510dd0bdb5e22359925cee7f2056b3cde6411c55ae8ae8ee5
SHA512a21b8f3f7d646909d6aed605ad5823269f52fda1255aa9bb4d4643e165a7b11935572bf9e0a6a324874f99c20a6f3b6d1e457c7ccd30adcac83c15febc063d12
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\8c1737c9-2ba4-4d16-964e-870cc5f2e799.tmp
Filesize2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
2KB
MD5fdd8c051dad3d2cc1c54f07d8d8ea7a2
SHA1fe3da918600515e2ebec894dcdf5a4cce5bee859
SHA25633e7395db2a5663a83a3c41afce70c079ba93c0eb63ea88683fc3495218a5e77
SHA51231914c48e467f1860a80325c870ed309340952929e8628c5dec47624efcf53fc8e91bc24b3142efa8e17975289df6780885adc4778cd22e5739ea3eef410cec5
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
15KB
MD515d364c47dd76e71736ef44a6520b45a
SHA10a34186b5127b0d9cddcde214d28299fa5376077
SHA256f694ef4e89e0ef60dafdb9cb72108c5e89385a5ab74ae595c2a3c3b5061b3d19
SHA51271df124350bfc1a66fdc4be500bee4c6efb71f10e305107b60f1052fc89ec0558fbc845cbf477fe9b9f3988fcc924ccc6e1ff291e1cd81e274caebbac6765135
-
Filesize
14KB
MD58af900c70ccb20a31da5063234d8967c
SHA18301837a5e584d4463a7568cf068c9abd3a1bc73
SHA25696731d3952edf9f39e02d29c75b22b06f9d06b15bc7628c49d4e375e56595d48
SHA5126b4e19f1143737f706f350791d39668c009972ccf99c28ecfe4a860c99845c60fc56d5cb5262c26dbefeb41d699c2c45cdcc2caf682001e06291f81b95a4c83f
-
Filesize
14KB
MD52257b3a5ddb45c94dadb4cb307932c2e
SHA12b134baffd157da0fccc3b4b8840a3b552a0a5bd
SHA2565eb04d1128777dde4b7ef377af6f9728e62a4abc094c009ad01c5ceba4ea8b9d
SHA512efa2f917709d89ec250664d8d3c806f9fc0b4358298f31af31be6e35c31192293d4a1dfd608dcde1c3a287111cc0bb0b4159648e58589272cb6ccef75401fd0a
-
Filesize
36KB
MD58653651c62ec8dd7e68a267435c0547d
SHA19158599ae9a5585f960ed66d226b9139e533dce4
SHA25699743b2ed3476a40389273ef9e52671ff61d765921ae5edaa7bf7667115c79af
SHA51244c0f07c1d683f4d104c00672995d4ce51c94e3aaa030880c2e80196be1255347c4903d5eec792db15032c3713a5a7d40c2abbcfb8273b33a911aa303f12793f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5abc0169cc096d8cf1b8c1e600cb01262
SHA10b2b3822f8589acb7de6dfc9b8ddcd101c73d94a
SHA25692a3d5118f824b4d1d97b28c12dd608453e8234cb84db383531b980187f5f779
SHA51200d3f366e0f52821a92dc6c61f2ad05fd22288f120cd865c7957ab9b3e237acd30bc5bed69f71334de0685fa5159023e13f582f58d28a094f4c83dd0871a3ac1
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe57d234.TMP
Filesize48B
MD5267c62427ed2bac60d3624e64ca8cd98
SHA1dc9cf845f15aad4d69a785b26b866d9a4af1c6c5
SHA256b262314a941ee2f20dcf99a78cc50747f53fff8e7f59e83b02b6f436abc28b6f
SHA5125f496589dcd2cab2d32c8fb84189125f584b5f9bc69c8e21ccffa03fe190a0cff14e54ffa936668eede5d12d89094fe3905030c50e47fe07c737f7032247a98c
-
Filesize
4KB
MD560e9e9c5cf1b9ffee80f34dd4f85c417
SHA1ad159083c2d654f946024f51e8aad916fa2926af
SHA2561a614d7fb33ee6bda0dbce0ff6af74c54c55628bcfca3863dd4c6e483491a61f
SHA512890cf0370e4c597e03d77ac26f45b22d580ef6e62ec19f4abf5a7415f3f1f4d8fe422b60b356352a6175aeb86ff7eadca296fea235470f5fe087bf95b5e79961
-
Filesize
19KB
MD556527ab03ea90ad43d662dc6f7edcea5
SHA12df540660479d4d7593958df22e0aa92c9100126
SHA256f437ed4a39e990c2349f87aeb5ceb6480afba642b60eaa3704adcdef12e87757
SHA5128220c8e719656823981f8b07c2ae0e7d449604200fdbc21b1ca7d4ae22263fdfcfd73c1054bd231a35378587e1c590be77da06a8e93d96c40c65b9b9cb1dc581
-
Filesize
30KB
MD57f9619f018f6d5a43f910f5bdc47aca3
SHA10f8e92ca1f92503314fd48ccf8b86c5c4a4dfd86
SHA256772f4f25c1bf6711dcae9c9c1fac6c42f2acccabf760d549cfc8308cbad64a76
SHA5125d53c85bcffb8ff793ed177822bdcae3cb4c4f268cdccb6e0d38a73b3d32f09d51f0d458e9ec0d22cc432258d79ae75a0e39301356643018a85522a39cab5b97
-
Filesize
6KB
MD52e286fd250c35240219b356216b1d638
SHA190026c4f52d4457afc842f0b50c3d91661e84300
SHA256517fd46729171c2722014b850251515366c43eca938663b53fa15813244e81d1
SHA512716449df9029ca68d3b97f9f9e5a6390899d4050dd3c55e43b68b54d61c94d6663d5f8069c06ac23652090cbf547aac1afd6215e4af5e77cb042f1bb06439b57
-
Filesize
7KB
MD53f2e69e23439bd4a87d25366feb9f649
SHA15e99a4ec818f2d09c60921daeca8aa435c3d9af9
SHA256d303c1121e4ac1b82df2b696b3a00b58913270fe7d2156e3a454738951e96b59
SHA5125b27fda8c3d7fe2025164e3fb02a86c4b1c2169ffde8426793e28c54aabf88b917fd4ca09ee03ba4be74d53de527deb2bfc1c537eb65fb98a31daea91cb1cb8c
-
Filesize
30KB
MD58ddc5318b51d0d664c089a437026572d
SHA1c88ec3c3e1881abd9b20f4fa39004de2612f8248
SHA2566a3dd5e156f01c6113adf0e32764805edf2059d7c950dd74ef1ce699cbfd90c9
SHA512101e4cf35abcf6db5e1341461e29c9c02b23866147e43bc6f67826d646e672db1dd76a023d5181c89766e99b550d1e277354f871748a62f869a0b39bb963be84
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\5a2a7058cf8d1e56c20e6b19a7c48eb2386d141b.tbres
Filesize2KB
MD5d99be9c4e379144376e51390dda6d8a1
SHA16a8bb3287ee6e46f6fa735321466a35407f32732
SHA256b753f3c75148f08985fc5f2f627d1d5a2777227a6d09783a64a51b3c6d21cd44
SHA512535ccd7eca2fafd68f6d18d740c65a68b044349831ea9e9ab4d4ce62189544d5d2bf745b3e6bdb0fa9c37246d84b20efa5031fa7089d1bfa8c0936b836885930
-
Filesize
1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
10KB
MD578e47dda17341bed7be45dccfd89ac87
SHA11afde30e46997452d11e4a2adbbf35cce7a1404f
SHA25667d161098be68cd24febc0c7b48f515f199dda72f20ae3bbb97fcf2542bb0550
SHA5129574a66d3756540479dc955c4057144283e09cae11ce11ebce801053bb48e536e67dc823b91895a9e3ee8d3cb27c065d5e9030c39a26cbf3f201348385b418a5
-
Filesize
152KB
MD5dd9bf8448d3ddcfd067967f01e8bf6d7
SHA1d7829475b2bd6a3baa8fabfaf39af57c6439b35e
SHA256fa2232917a5656ea4f811936561ea6b7c92b3c0004c5e08ecb97636d3afc6f72
SHA51265347df34378c2bbb34417e2cccfb3251a0b2412422cc190eed9df525b6e0a9948e0295ea3c33b3ad873ce81e369e89a138ac41d6eb7229546c3269107e661de
-
Filesize
3.3MB
MD56c791470e0f511b7b301c5d20a227acf
SHA10806a6f400efd2e16a005a581878f15bb6cbce83
SHA256f48cd48544f65c1ee1e5595d5a245455f4b16ed1532f730ddeafcca8285f6d48
SHA51216f15c157b210164a2905bc98305ff6e5ec2e117c54a80bd6873600317c2020949d2263afa5a4d8e3462de8528aa1b02075b38aa33be2bdf78a9388a0ad83f89