Resubmissions

09-04-2024 14:12

240409-rjb9nsce3w 10

09-04-2024 14:07

240409-reybcaha47 10

09-04-2024 14:00

240409-ra9tksgh55 10

09-04-2024 13:53

240409-q67hnagg32 10

Analysis

  • max time kernel
    147s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-04-2024 14:00

General

  • Target

    https://qptr.ru/EDcn

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 23 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://qptr.ru/EDcn
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:432
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb214646f8,0x7ffb21464708,0x7ffb21464718
      2⤵
        PID:396
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2052,3802878181181643304,11936285139714541468,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2132 /prefetch:2
        2⤵
          PID:4680
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2052,3802878181181643304,11936285139714541468,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4676
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2052,3802878181181643304,11936285139714541468,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2872 /prefetch:8
          2⤵
            PID:724
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,3802878181181643304,11936285139714541468,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3268 /prefetch:1
            2⤵
              PID:3624
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,3802878181181643304,11936285139714541468,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3396 /prefetch:1
              2⤵
                PID:4044
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,3802878181181643304,11936285139714541468,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4964 /prefetch:1
                2⤵
                  PID:2060
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,3802878181181643304,11936285139714541468,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3524 /prefetch:1
                  2⤵
                    PID:3548
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,3802878181181643304,11936285139714541468,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3624 /prefetch:1
                    2⤵
                      PID:4252
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2052,3802878181181643304,11936285139714541468,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3608 /prefetch:8
                      2⤵
                        PID:3780
                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2052,3802878181181643304,11936285139714541468,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3608 /prefetch:8
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:1752
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,3802878181181643304,11936285139714541468,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5644 /prefetch:1
                        2⤵
                          PID:2560
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,3802878181181643304,11936285139714541468,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5588 /prefetch:1
                          2⤵
                            PID:4432
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,3802878181181643304,11936285139714541468,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4068 /prefetch:1
                            2⤵
                              PID:5056
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,3802878181181643304,11936285139714541468,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5064 /prefetch:1
                              2⤵
                                PID:4032
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,3802878181181643304,11936285139714541468,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2224 /prefetch:1
                                2⤵
                                  PID:1548
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,3802878181181643304,11936285139714541468,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5864 /prefetch:1
                                  2⤵
                                    PID:1676
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,3802878181181643304,11936285139714541468,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5128 /prefetch:1
                                    2⤵
                                      PID:4328
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,3802878181181643304,11936285139714541468,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2672 /prefetch:1
                                      2⤵
                                        PID:1660
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,3802878181181643304,11936285139714541468,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5576 /prefetch:1
                                        2⤵
                                          PID:2204
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,3802878181181643304,11936285139714541468,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5424 /prefetch:1
                                          2⤵
                                            PID:4260
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,3802878181181643304,11936285139714541468,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5220 /prefetch:1
                                            2⤵
                                              PID:4972
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,3802878181181643304,11936285139714541468,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6372 /prefetch:1
                                              2⤵
                                                PID:2568
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,3802878181181643304,11936285139714541468,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2288 /prefetch:1
                                                2⤵
                                                  PID:2644
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,3802878181181643304,11936285139714541468,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6304 /prefetch:1
                                                  2⤵
                                                    PID:2660
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2052,3802878181181643304,11936285139714541468,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1408 /prefetch:2
                                                    2⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:3808
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,3802878181181643304,11936285139714541468,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=180 /prefetch:1
                                                    2⤵
                                                      PID:5044
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,3802878181181643304,11936285139714541468,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3608 /prefetch:1
                                                      2⤵
                                                        PID:1804
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,3802878181181643304,11936285139714541468,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5996 /prefetch:1
                                                        2⤵
                                                          PID:4872
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,3802878181181643304,11936285139714541468,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5396 /prefetch:1
                                                          2⤵
                                                            PID:2288
                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                          1⤵
                                                            PID:3312
                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                            1⤵
                                                              PID:4004

                                                            Network

                                                            MITRE ATT&CK Matrix ATT&CK v13

                                                            Discovery

                                                            Query Registry

                                                            1
                                                            T1012

                                                            System Information Discovery

                                                            1
                                                            T1082

                                                            Replay Monitor

                                                            Loading Replay Monitor...

                                                            Downloads

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                              Filesize

                                                              152B

                                                              MD5

                                                              47b2c6613360b818825d076d14c051f7

                                                              SHA1

                                                              7df7304568313a06540f490bf3305cb89bc03e5c

                                                              SHA256

                                                              47a22bea2e7d0154c59bf5d8790ec68274eb05e9fa6cf0eab0d648121f1a02ac

                                                              SHA512

                                                              08d2366fc1ce87dbe96b9bf997e4c59c9206fcfea47c1f17b01e79aeb0580f25cac5c7349bb453a50775b2743053446653f4129f835f81f4a8547ca392557aac

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                              Filesize

                                                              152B

                                                              MD5

                                                              e0811105475d528ab174dfdb69f935f3

                                                              SHA1

                                                              dd9689f0f70a07b4e6fb29607e42d2d5faf1f516

                                                              SHA256

                                                              c91388c87878a9e2c530c6096dbdd993b0a26fefe8ad797e0133547225032d6c

                                                              SHA512

                                                              8374a721ea3ff3a1ea70d8a074e5c193dbba27ba7e301f19cea89d648b2378c376e48310c33fe81078cd40b1863daec935e8ac22e8e3878dc3a5bb529d028852

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000001
                                                              Filesize

                                                              43KB

                                                              MD5

                                                              db2a509594a5a1893b68ab6751b4821b

                                                              SHA1

                                                              de248758ad71bb86150de155daa2fae0ef82186b

                                                              SHA256

                                                              7205ea02f7af5c57824a95597af310a9a7f1cddb053abb3b4b82af8f09fb6f51

                                                              SHA512

                                                              37a82855bfdcd0f93c097883437c22362b8cd79530885f981c6e03fd6f2f80a8177a979a005feec10b61aa2b84b49faf0a05e548d472655eb50ff4df5b159e73

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000002
                                                              Filesize

                                                              28KB

                                                              MD5

                                                              38a35c7070979fb4c845de40cada43c5

                                                              SHA1

                                                              b0f804f348b746449e6589b92dff685509737dad

                                                              SHA256

                                                              fcff4301dc083af2be2b990bb6485e9e06ce9d2b373a7acf8a74f61ea69d861a

                                                              SHA512

                                                              e7e5b167fa9187ea785be311f43e15f33d51c20e9d07e1e15e3a761a7b6a857b2ad270e3f0e6cb0d85327bc0aa3454646a2b5e040b30edede216e57cc113f089

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000005
                                                              Filesize

                                                              17KB

                                                              MD5

                                                              4688f75254c784060443445d7d282884

                                                              SHA1

                                                              1b1899bc2106967fcaab95e502906ad71bd54d8e

                                                              SHA256

                                                              4528e20aa34ceb666d8e86c52a13f8250ec98dc482b001b0a462ac4c409a17c2

                                                              SHA512

                                                              95aa7d35692d6ee03a2e88d7c578d88fb301eb7c7bbd44e4ca23ae8c5ef40f74243efb054fa003660d6cd059efd05f6603eae60fad099190c765296c7dcd2067

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000006
                                                              Filesize

                                                              24KB

                                                              MD5

                                                              63951c035e3c01b52c796aa78713d7b0

                                                              SHA1

                                                              52f59df1357fbc8e7f8f6f1994690a994255647e

                                                              SHA256

                                                              805ac6fc262efe599b6ab5d4075344477c61faf5137b724883d66ff2ad2ac726

                                                              SHA512

                                                              e132a3de160530d708c138a5567c4bde3a345bc7b2e2a5439b8407969b8181e18478d24838cbf9bf32f4d004ebd61a1efc2d7000967430316689c640d0332fcb

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000007
                                                              Filesize

                                                              32KB

                                                              MD5

                                                              e13edde4a25e96e573f37bdd11e020aa

                                                              SHA1

                                                              84a0c3cc6cd74b149cc27de2b0fe48bc2acb70d2

                                                              SHA256

                                                              45b526e6aa5356b278aa37e67593a25d09c9653e8a0e71fb8e155111d3b7a515

                                                              SHA512

                                                              9ba4cce47994f949731e594538f56f423ee46a8e602fe922ab6e1d173b87831ae5a80d967d695fc45a08b25aef5c494518b43cde6b4709db690e904b2cc1c053

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000008
                                                              Filesize

                                                              20KB

                                                              MD5

                                                              208e42256a605e7ba213f792b38de17d

                                                              SHA1

                                                              acb3b67f9052e86742ce5c1db70602cea0c4b0ba

                                                              SHA256

                                                              d2aa3bc85bc20f9d3a84e12f928ba98805c9a3c58a7cf08a9c246c0b5ee14e38

                                                              SHA512

                                                              75a2a7b3c2247585ccbc8f69e89a6803be69b9317c451ad8c8878d94f958170bf052568922509b183c923680cfee6f78fb87289f4c8b78d4df6d8504cb263206

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000009
                                                              Filesize

                                                              19KB

                                                              MD5

                                                              42587a9242ec1ce8c03dd645530f51cb

                                                              SHA1

                                                              16b37481bea5cb9ed7bdbf43e423e26177b8571e

                                                              SHA256

                                                              7d61e57d12ffbcec774620ccf8e7bf32fa8ff47339a9871852f3700eadc9efde

                                                              SHA512

                                                              f65c1d4e3c7d30fae98c82d60fa4a4644b25c971600f838a7534cca41aaa615885c219acab1996ddb4722db33a3a66b634fe44823ec18d365f283e2586c9db61

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000a
                                                              Filesize

                                                              36KB

                                                              MD5

                                                              47d88f0e30322831ac51429e321af624

                                                              SHA1

                                                              0a3a50ae8c9d61a6d96b872f91b4694187be0bcb

                                                              SHA256

                                                              ff066f3e1ab3028b7bf326825772da1a50d4c9bfe92ec0abcb52f17ed996482c

                                                              SHA512

                                                              416fa132223c396c6ec4ba581383ff0859ee02a7e73acca4836df0e8154600cc9cfa4249832d0370fc7c45232e0114994e7da36d094cd459a6f3c77be539cece

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000b
                                                              Filesize

                                                              37KB

                                                              MD5

                                                              c6137a0afe0a4d95a18a359d65f92e75

                                                              SHA1

                                                              7a20d8c8e3c01d81161578523ee41447a577f32b

                                                              SHA256

                                                              0a4a00704111865914d5cfd8b53ef9fe98f1bd5a278fdd675b5bfb6871d9eeea

                                                              SHA512

                                                              c93928aa0db0530a777ca49bf5344e3e890bf591bb9ca1720bb4257eabc451246eda121f83867a7e31140bf971d47ba3a307b5bdcf2ef7632f78a311a3e4421f

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000c
                                                              Filesize

                                                              20KB

                                                              MD5

                                                              1cd9f819fae888ce4860b7f6093347f1

                                                              SHA1

                                                              04f78da120741f1198d595af811b2c42ca9d5406

                                                              SHA256

                                                              d90bde2cee49d26d93cc149da64ebfe3b57b6f391c1fe84c696a2d5e3f33b3ad

                                                              SHA512

                                                              2f7e22a0b36ed64c6be176f48f91663bbaca60d7a4ea862a6a81678fadc1d8df31c59a3266d1097654fb52345e0d2e292b8bf48e9497be9c3e3be89cf43bf90b

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000d
                                                              Filesize

                                                              120KB

                                                              MD5

                                                              6168553bef8c73ba623d6fe16b25e3e9

                                                              SHA1

                                                              4a31273b6f37f1f39b855edd0b764ec1b7b051e0

                                                              SHA256

                                                              d5692b785e18340807d75f1a969595bc8b1c408fb6fd63947775705e6d6baa66

                                                              SHA512

                                                              0246cee85a88068ca348694d38e63d46c753b03afadf8be76eca18d21e3de77b495215ed2384d62658a391104f9e00df8605edb77339366df332c75691928efb

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000e
                                                              Filesize

                                                              119KB

                                                              MD5

                                                              d45f521dba72b19a4096691a165b1990

                                                              SHA1

                                                              2a08728fbb9229acccbf907efdf4091f9b9a232f

                                                              SHA256

                                                              6b7a3177485c193a2e80be6269b6b12880e695a8b4349f49fccf87f9205badcc

                                                              SHA512

                                                              9262847972a50f0cf8fc4225c6e9a72dbf2c55ccbcc2a098b7f1a5bd9ea87502f3c495a0431373a3c20961439d2dae4af1b1da5b9fade670d7fcaed486831d8c

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000f
                                                              Filesize

                                                              121KB

                                                              MD5

                                                              2d64caa5ecbf5e42cbb766ca4d85e90e

                                                              SHA1

                                                              147420abceb4a7fd7e486dddcfe68cda7ebb3a18

                                                              SHA256

                                                              045b433f94502cfa873a39e72d616c73ec1b4c567b7ee0f847f442651683791f

                                                              SHA512

                                                              c96556ec57dac504919e806c7df536c4f86892b8525739289b2f2dbbf475de883a4824069dbdd4bb1770dd484f321563a00892e6c79d48818a4b95406bf1af96

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000010
                                                              Filesize

                                                              119KB

                                                              MD5

                                                              57613e143ff3dae10f282e84a066de28

                                                              SHA1

                                                              88756cc8c6db645b5f20aa17b14feefb4411c25f

                                                              SHA256

                                                              19b8db163bcc51732457efa40911b4a422f297ff3cd566467d87eab93cef0c14

                                                              SHA512

                                                              94f045e71b9276944609ca69fc4b8704e4447f9b0fc2b80789cc012235895c50ef9ecb781a3ed901a0c989bed26caa37d4d4a9baffcce2cb19606dbb16a17176

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000011
                                                              Filesize

                                                              115KB

                                                              MD5

                                                              ce6bda6643b662a41b9fb570bdf72f83

                                                              SHA1

                                                              87bcf1d2820b476aaeaea91dc7f6dbedd73c1cb8

                                                              SHA256

                                                              0adf4d5edbc82d28879fdfaaf7274ba05162ff8cbbda816d69ed52f1dae547f6

                                                              SHA512

                                                              8023da9f9619d34d4e5f7c819a96356485f73fddcb8adb452f3ceefa8c969c16ca78a8c8d02d8e7a213eb9c5bbe5c50745ba7602e0ee2fe36d2742fb3e979c86

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000012
                                                              Filesize

                                                              111KB

                                                              MD5

                                                              6c5cf0bb40003e23176a4466bad9ca0d

                                                              SHA1

                                                              0eb91710e1dc6e0bd7948cff1bf3a98a80b54aee

                                                              SHA256

                                                              2fc961a30a5c9aa8faac60eefb67464247518c24d4ba5303124b9e5a1a6db3d2

                                                              SHA512

                                                              92c002d9d7783dad2ee5f23df90eb82b98882494f95c430b8b091a1854acee72fa61a080ed49d75db33fb2eff6b60300826dbdfae2bae3df0a7f3e6b1ae8fb07

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000013
                                                              Filesize

                                                              486KB

                                                              MD5

                                                              e289838f7a141a36e9751fd49200cba6

                                                              SHA1

                                                              51773b7c2ee543281e49f3c9ee33a21586234b2f

                                                              SHA256

                                                              1b742f628cbe7bf577c82994d01f4a25312c3ba38e01232197f8b282fc48c833

                                                              SHA512

                                                              bbd532ec7190a24a46375b55d7eb48bb3524c4d8952a0217fd01e03a703f752e58fe4cc00ddc44a14659abbafc301ff601b882da6a1449d5c8ce997819aeb7a6

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\511e73d54fc2383d_0
                                                              Filesize

                                                              23KB

                                                              MD5

                                                              0f99ebf599aeb502c2856edc6bc97ec2

                                                              SHA1

                                                              34915d1d1e5d5f5fb6aac23f80c3d4e4f1e9b0ba

                                                              SHA256

                                                              1a85d33c3a2e8f42de1451cd9419d794fad080a00ad46024519cc8444b8638d7

                                                              SHA512

                                                              694a9b879bc68c259e9bde9da175be8f727ec74b29f85d169a5b02b21d7ceca9f11bbacd98339803f640703c306f070474279e7f5dc6819703c57da1e4e5bea8

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                              Filesize

                                                              456B

                                                              MD5

                                                              ce1db31d94bf6ba37efd5f5f78dd7003

                                                              SHA1

                                                              7edf0076e209e2e38e12f6c593eecd966f97a451

                                                              SHA256

                                                              0e6dc12c357d0a0a94edefca2a897fe6c77310a1324c742eaf763750d115ed44

                                                              SHA512

                                                              fe201e9174f8ee010575821bed1d3a2071f7b5c4ddba3f25225d2ddae757af3af63a70d1045df1352138f016b1cd8c157c4aa55cf002645a25f5d218b6c3a5cb

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                              Filesize

                                                              456B

                                                              MD5

                                                              5abf5c26ad85225096343aa10a09eb9c

                                                              SHA1

                                                              7c476668c942999911d8961f910edfdf3e5ddc13

                                                              SHA256

                                                              61fa5d997419cc4b05ae3d7e3b6a503f7782a50c5c11cc023041531e530bacb3

                                                              SHA512

                                                              f32eb6b8ec42c9bd826efbd88bf0bef86c498a79671e8372964d8861134afbb5e1f383a804d84325fb62e1da05146d5de5ace4e64e5277db89a4e19ff8e403f8

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                              Filesize

                                                              456B

                                                              MD5

                                                              9ca938b1ce5fae3fbc47b92899757893

                                                              SHA1

                                                              8ab1945a667bc39889ff10d099b67a06aa0180fa

                                                              SHA256

                                                              53f24a4f9d5486b3fe30dc35983cd3ce7a074c4808fd80a22f5d019e4adcab9b

                                                              SHA512

                                                              3076de4714bc4dec8fba36dbcc96c2b1fa4fefbd9defaefa97110685e5f8c8bf8dd689a1420f310c8ce515dc5f028e9756e098f584535720edcc244ebedc47de

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                              Filesize

                                                              408B

                                                              MD5

                                                              a10edcdaba66d6aa52f70575e84a9389

                                                              SHA1

                                                              41cbb3b728d4f4ed996ebf3616c80f94755bc407

                                                              SHA256

                                                              e99a1ec9629f50013e37e21a2acec250952fc38b3f324cf4b632128ae6a9865f

                                                              SHA512

                                                              26d3bedf39408970b7cfa1eab727c0abbe3f1df88ef1141110a30ea68b0963e1e3a80ad07eed1c0a4fbcc7169c31ee8827250dc7583f269715fb6e7974fd1469

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                              Filesize

                                                              1KB

                                                              MD5

                                                              cc9c821e82dc193496fb313bc4482b70

                                                              SHA1

                                                              abeb9aa94c9fd52474440cbb33182dd81572e3f6

                                                              SHA256

                                                              765f6a66328fa2b542a9ce6b13cf817f1d754a3d66965bd65e5d512142a1eaae

                                                              SHA512

                                                              9dce9aa00afd4017ec03a06bbc5b4b6364d9ac087bed9b8be26ff3825a8c62a60a3f77a4e13399f20ff9fd5ad42ab66ef334daced7581ae652b0bc855a4c67e4

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                              Filesize

                                                              9KB

                                                              MD5

                                                              5b5f03af9e4691e9354fbc086ae65ca3

                                                              SHA1

                                                              62d2bba095f92b5cc7ef0534c41928b69c7dd1e8

                                                              SHA256

                                                              30c2e44b4716c3c1f7bd1af73bfc1ad0c711762a3093f3f19d9b7855a286a239

                                                              SHA512

                                                              876412ec8d1e7579d48bbd0067c917b8d8b621425a78ca0c98fcc2f4b6c31672e4bd7c3bec4f62015ad2cf2905ec9ef3a2314bfc74e9355e675d4b149f8b35c1

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                              Filesize

                                                              9KB

                                                              MD5

                                                              67ddf0ba71f550833841b7fcee6e8d52

                                                              SHA1

                                                              36852f0e3f04fef6af655516fc935d5c81537efa

                                                              SHA256

                                                              c07bfb18e4b5500e04da250ea793f1f02ac7aba8e09b76c60372d04024a6b41d

                                                              SHA512

                                                              cad027d5c321ab3632273739047c528a221b37cd83d668414595d0c57cf64765787bdac77bd0743ad1655eb4721816d9f65cc6dcd9ebac23957c83f17a4e7ba3

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                              Filesize

                                                              6KB

                                                              MD5

                                                              d864816b00ead3a9b8416b27c96179de

                                                              SHA1

                                                              0d734f8a83a0202ac6d93e4019c65a21ca05f67a

                                                              SHA256

                                                              7e418a0e246cb36b24aa4dc8ec9b68f52a1f9d65adba90f5a5dad7d8e81f873b

                                                              SHA512

                                                              8aa74912777e4a1fb7a9ecaf1d46723993d62e3c8751d00977feb6816733f4c18ca9fcbbb89fb0efc76c763bfab530c58091ba19da57f32eb0f71d0f6f641a03

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                              Filesize

                                                              8KB

                                                              MD5

                                                              f7476251ea0be5430d2fbf67d8d9e457

                                                              SHA1

                                                              c606a2cd1889bd19f38d1cf0b291954d75862d52

                                                              SHA256

                                                              bd5257e8f380c1e78373d504ebc7a6f2de9b7e03ca2cd2b32279ec390c7aa2e8

                                                              SHA512

                                                              acd51d65ef3c22391b19605cb507e135e3f722d3640f34840f4c00e649d297f9f2171aafbb4eb2b8e13734cb8e9c892fedaed47fb12a5b8da8d26a6a7a6487a5

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                              Filesize

                                                              9KB

                                                              MD5

                                                              f21620fd4fa8c421836899349d4806ce

                                                              SHA1

                                                              8d696ab280e88e0caa61e28a6d7b158ca738607b

                                                              SHA256

                                                              2719bffeb23ad05b7565ba360913a54c62b44ee6caccb6f4e82a98bc5b0421d9

                                                              SHA512

                                                              496a0643981c882cc0ae85d4f2c3e75e5a96ba004bb1b09cd5d0cb47c1a336ebfbbb553ab48291bcd45c0db7f799daecb979ff1417df479119e14e7373feab1f

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                              Filesize

                                                              703B

                                                              MD5

                                                              9bcd5982df1dfcf0fdbfe59d3cc689c5

                                                              SHA1

                                                              d1c4e9d30f0b08a39ae1e85e582a4e375e4b378b

                                                              SHA256

                                                              2d980ca8a1d551693a6239c38fa37c0002099b067a51f1cb2faf7cff3d613996

                                                              SHA512

                                                              7afd441acb27628edadb00acb41af6d3b2d87beed8bf830a6a70e58546fb0b1993caa298eda319815dd31f262b1bb60b55cf5fae551a8a61c164dd464af37c1f

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                              Filesize

                                                              703B

                                                              MD5

                                                              08f2b1085575b0b82c33b1e3b475c61c

                                                              SHA1

                                                              db70175e61ae382fa68238ecfd59b4fff26f9b7c

                                                              SHA256

                                                              dea85f23be0c9fd39bf62ba69e4ebdcf53da0cf184f5ed155c44e412d3821a3b

                                                              SHA512

                                                              dcbaba8594f8a1c56ab27ba3691be58ddb6e5572ea9aeed0192f6d4e4798f13e35908c829afbe79a8ebaa18817813a1bcffe86d30b479d99e8a1fd33114c06cb

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                              Filesize

                                                              699B

                                                              MD5

                                                              bcef762187d38a5b80a52b8a3a493b1d

                                                              SHA1

                                                              b8aacac6126c6a62c36553e81a569a50797ef1f7

                                                              SHA256

                                                              c4eb0abee6307a4497ce7198605ef3d6492a1d6e26f21e4e51a9096547047c91

                                                              SHA512

                                                              f17f93d893d37aab6f6d140847b21af5fb119f2bb9777c4b94d7475630a2650b4815689c21fb42e52bfb29a7d77ea8c9bf2c3fe1330327df801f9f21ed060eb0

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57db4c.TMP
                                                              Filesize

                                                              367B

                                                              MD5

                                                              868d9398d7711d8cc3c42a896007fd6a

                                                              SHA1

                                                              fd564aef706e33006d3202b70ccc43b8bfce9007

                                                              SHA256

                                                              0a79aec6ec5651369101a454da28d26a85e42aee8e8df0f72b35de8b7c8ac64a

                                                              SHA512

                                                              08a962125db7236ac3a321d640fcb4660cacc3de720a1c3dacfca38995e72dd14181ff5e5ffb7a9c241ce07f76845d2602008e37bf2bf07b7b91ff508b3c419b

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                              Filesize

                                                              16B

                                                              MD5

                                                              6752a1d65b201c13b62ea44016eb221f

                                                              SHA1

                                                              58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                              SHA256

                                                              0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                              SHA512

                                                              9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\fefd3c95-35da-47b0-9d39-01274c6a6b8f.tmp
                                                              Filesize

                                                              11KB

                                                              MD5

                                                              a11d58292377da2517f6a30ef35f5cee

                                                              SHA1

                                                              5a00c27ca8949a1c245bf48cf049cfbc488cbd76

                                                              SHA256

                                                              375a195d213e398fb833611a9ff124c7b4f51c20fb568baf9e1082824fc7b63b

                                                              SHA512

                                                              279730714c25e8283c5a69f912f97a2480d4dba07ce39fb4b4baa604e6b1caf2a2e6ea86888074644c50b802ec6ee1ef5e196ac82a21fbc9afc5b50b0d2a2c5b

                                                            • \??\pipe\LOCAL\crashpad_432_ESTEVLJJLNLKFAGA
                                                              MD5

                                                              d41d8cd98f00b204e9800998ecf8427e

                                                              SHA1

                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                              SHA256

                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                              SHA512

                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e