Analysis

  • max time kernel
    960s
  • max time network
    965s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-05-2024 20:17

General

  • Target

    https://gofile.io/d/dLVtxb

Score
10/10

Malware Config

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 1 IoCs
  • Downloads MZ/PE file
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 55 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 18 IoCs
  • Suspicious use of FindShellTrayWindow 37 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://gofile.io/d/dLVtxb
    1⤵
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4980
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe32e546f8,0x7ffe32e54708,0x7ffe32e54718
      2⤵
        PID:4756
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2084,8339752468841064862,17363011801869413541,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2096 /prefetch:2
        2⤵
          PID:3868
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2084,8339752468841064862,17363011801869413541,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1972
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2084,8339752468841064862,17363011801869413541,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2752 /prefetch:8
          2⤵
            PID:3956
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,8339752468841064862,17363011801869413541,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3288 /prefetch:1
            2⤵
              PID:3200
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,8339752468841064862,17363011801869413541,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:1
              2⤵
                PID:3584
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,8339752468841064862,17363011801869413541,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4540 /prefetch:1
                2⤵
                  PID:2464
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,8339752468841064862,17363011801869413541,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3600 /prefetch:1
                  2⤵
                    PID:3908
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2084,8339752468841064862,17363011801869413541,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5400 /prefetch:8
                    2⤵
                      PID:1804
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2084,8339752468841064862,17363011801869413541,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5400 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:4412
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2084,8339752468841064862,17363011801869413541,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5304 /prefetch:8
                      2⤵
                        PID:1724
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,8339752468841064862,17363011801869413541,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4540 /prefetch:1
                        2⤵
                          PID:1012
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2084,8339752468841064862,17363011801869413541,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5920 /prefetch:8
                          2⤵
                            PID:2888
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,8339752468841064862,17363011801869413541,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4700 /prefetch:1
                            2⤵
                              PID:880
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,8339752468841064862,17363011801869413541,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5404 /prefetch:1
                              2⤵
                                PID:3584
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,8339752468841064862,17363011801869413541,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6072 /prefetch:1
                                2⤵
                                  PID:408
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,8339752468841064862,17363011801869413541,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5728 /prefetch:1
                                  2⤵
                                    PID:2244
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2084,8339752468841064862,17363011801869413541,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6116 /prefetch:8
                                    2⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:1880
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,8339752468841064862,17363011801869413541,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6108 /prefetch:1
                                    2⤵
                                      PID:4440
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,8339752468841064862,17363011801869413541,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4624 /prefetch:1
                                      2⤵
                                        PID:544
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,8339752468841064862,17363011801869413541,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5424 /prefetch:1
                                        2⤵
                                          PID:4500
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,8339752468841064862,17363011801869413541,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6280 /prefetch:1
                                          2⤵
                                            PID:1444
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,8339752468841064862,17363011801869413541,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5116 /prefetch:1
                                            2⤵
                                              PID:5040
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2084,8339752468841064862,17363011801869413541,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6636 /prefetch:8
                                              2⤵
                                                PID:2636
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=2084,8339752468841064862,17363011801869413541,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6228 /prefetch:8
                                                2⤵
                                                • Modifies registry class
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious behavior: GetForegroundWindowSpam
                                                • Suspicious use of SetWindowsHookEx
                                                PID:3584
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,8339752468841064862,17363011801869413541,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6120 /prefetch:1
                                                2⤵
                                                  PID:4764
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,8339752468841064862,17363011801869413541,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5984 /prefetch:1
                                                  2⤵
                                                    PID:3880
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,8339752468841064862,17363011801869413541,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5948 /prefetch:1
                                                    2⤵
                                                      PID:2096
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,8339752468841064862,17363011801869413541,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6028 /prefetch:1
                                                      2⤵
                                                        PID:3396
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2084,8339752468841064862,17363011801869413541,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1732 /prefetch:2
                                                        2⤵
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:2252
                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                      1⤵
                                                        PID:4568
                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                        1⤵
                                                          PID:1724

                                                        Network

                                                        MITRE ATT&CK Matrix ATT&CK v13

                                                        Discovery

                                                        Query Registry

                                                        1
                                                        T1012

                                                        System Information Discovery

                                                        1
                                                        T1082

                                                        Replay Monitor

                                                        Loading Replay Monitor...

                                                        Downloads

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                          Filesize

                                                          152B

                                                          MD5

                                                          56641592f6e69f5f5fb06f2319384490

                                                          SHA1

                                                          6a86be42e2c6d26b7830ad9f4e2627995fd91069

                                                          SHA256

                                                          02d4984e590e947265474d592e64edde840fdca7eb881eebde3e220a1d883455

                                                          SHA512

                                                          c75e689b2bbbe07ebf72baf75c56f19c39f45d5593cf47535eb722f95002b3ee418027047c0ee8d63800f499038db5e2c24aff9705d830c7b6eaa290d9adc868

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                          Filesize

                                                          152B

                                                          MD5

                                                          612a6c4247ef652299b376221c984213

                                                          SHA1

                                                          d306f3b16bde39708aa862aee372345feb559750

                                                          SHA256

                                                          9d8e24c91cff338e56b518a533cb2e49a2803356bbf6e04892fb168a7ce2844a

                                                          SHA512

                                                          34a14d63abb1e3fe0f9927a94393043d458fe0624843e108d290266f554018e6379cba924cb5388735abdd6c5f1e2e318478a673f3f9b762815a758866d10973

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001b
                                                          Filesize

                                                          204KB

                                                          MD5

                                                          41785febb3bce5997812ab812909e7db

                                                          SHA1

                                                          c2dae6cfbf5e28bb34562db75601fadd1f67eacb

                                                          SHA256

                                                          696a298fa617f26115168d70442c29f2d854f595497ea2034124a7e27b036483

                                                          SHA512

                                                          b82cfd843b13487c79dc5c7f07c84a236cf2065d69c9e0a79d36ac1afc78fa04fba30c31903f48d1d2d44f17fb951002e90fb4e92b9eae7677dbb6f023e68919

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\temp-index
                                                          Filesize

                                                          2KB

                                                          MD5

                                                          95ebc5e00edbfdd07375d38f8c05d9cf

                                                          SHA1

                                                          f9e0751af41caf5d49c480f13606adead4fc1033

                                                          SHA256

                                                          012ed2eef2a937c71b9c512143786f75c44d18469e81c611edf8752d4271fb65

                                                          SHA512

                                                          6ef089a8071d3e310ffbce77063d641a2e14803dd00f348980dc6369c497f77a0d1017801b15792aa3d0bb86c53f2074391714d4a5ca6f1b2236657c547314e1

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                          Filesize

                                                          1KB

                                                          MD5

                                                          568fba912fe3ec470fbc6f1593a40f31

                                                          SHA1

                                                          20b04be132b0233e485b767149eea7a8308985b1

                                                          SHA256

                                                          268dc0a775138b715f32a6e28bfb2698d88ba0e494791e13e9ba93d72ccb5496

                                                          SHA512

                                                          052b24fe95bf33559c81a4559c34ccfa86bb22d7ffca078d8190c18b54a0d2a153fe8d3d92b105986c5f474b7aeee352f4ebde56bdbccff95c5a6cfef5677070

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                          Filesize

                                                          2KB

                                                          MD5

                                                          c5c94c7b6943cb4f1c2811a081018644

                                                          SHA1

                                                          6ecf13817036e63e727490f1500146288ff1cb83

                                                          SHA256

                                                          2b626a1bd7d0a1d3fd7be7bf694d6e0b12f1410b4e16ec37e4445b3f94947aab

                                                          SHA512

                                                          4be8d08311ba7385bc414068600a179ffb614afb61ae5cad0dafbed74fe0944039d7f3ca1c2579473ff605ac582922d0b52d6fdb27b999869a3e3154def00288

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                          Filesize

                                                          2KB

                                                          MD5

                                                          8cfd96c817a9959e1109193a3020c115

                                                          SHA1

                                                          ee2b26aef4ac1d59dd106d4832029cd3717a45ef

                                                          SHA256

                                                          34574178844aa511ffbf406bcfe6b55547fa13a71e208d70b7e0ca9c69bd1ed6

                                                          SHA512

                                                          627c7c2c9de27931b5fe4a5fc2493d31492429d0e936b0c43ab488641505cdb106c9c2881728e81426ec32e5df76143297a11c092f82471fd58dbf3d24f07ba7

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                          Filesize

                                                          2KB

                                                          MD5

                                                          177d49362b232f8bc571e907fd51295d

                                                          SHA1

                                                          89bbee9e6d33b0c2ba930839d7939d6c6e418f5b

                                                          SHA256

                                                          8cda2e69f6e07492c575b6b34dabe17b21eda6d05a25dedc0e3507563f7d8a31

                                                          SHA512

                                                          e07ac1c7b3312e3422305c5288d4de240ddf13fd15af201a5dffb4e4ceddfebeee10a6f9188cfe4ff6edd61d78f5c5a8912704fa7587456901d94ed47d417812

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                          Filesize

                                                          2KB

                                                          MD5

                                                          2e5777cc14cb21e7e63fb01c3ae7f739

                                                          SHA1

                                                          afcec0aab732d319e4bd56490e59b52679aabc15

                                                          SHA256

                                                          1d501b4862927393d9b780cf38845c8ffee5a3aab3da3f28ab04a5e4f1e6c1e5

                                                          SHA512

                                                          e781610e02a3422cb66fad6e04725a2e14316c71e34568a5d0aadd31adcd877c32c791ef3c03fa3c4415566024bdd321bd357de6dc6dd6f241dc3ea0efd414dd

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                          Filesize

                                                          2KB

                                                          MD5

                                                          166877f177f57fb5d04d6d2a32f06805

                                                          SHA1

                                                          58395233c39d0e49707277ab411a1fcbe0c88a68

                                                          SHA256

                                                          343a0a6425d47780ec7e5aacb312ce65e34d2db6df7d25fdd735d6e5f80a5c66

                                                          SHA512

                                                          c709e059d8cbf7490f556fc858966505e32028eb9fc37fdb9427fed148d15b0c9b204a350c60955969e76895c652eed5cba73cd67d261c997a996f05f017dd19

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                          Filesize

                                                          5KB

                                                          MD5

                                                          a9801f764b57dce98e5544e32a6fd417

                                                          SHA1

                                                          e79d3884ad33ec12b378f7e252f613c9ccf44c3c

                                                          SHA256

                                                          5fbb0cb258a7344543b713e7609ad1c4f97915585072dfd569b4bbe3828e215b

                                                          SHA512

                                                          bb58342e422e1adb5962cf91a3e3d7b23c7c9a191e7190b67d1a294787f9299dd7e45d6cc626e8851c7362af7e72efc21ed1b2d23d72cbdf219600b95fcd62fa

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                          Filesize

                                                          8KB

                                                          MD5

                                                          c06903f8c4461c9d7305ee3c4563cfb5

                                                          SHA1

                                                          142b8ddecc10d6f5948e85c06b251cc31b250f5c

                                                          SHA256

                                                          71b95dcd65cf32ab6caaa5191942073ecb4943112287655994313317e55bfbc9

                                                          SHA512

                                                          1da023da1891052ede45f99e5c4d3db0b40decde0e3086152e610cc09711799dd9839d8dcab1e250e1e7d83bb2f082e89066035d2385a13796e6d3ba8f77616f

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                          Filesize

                                                          6KB

                                                          MD5

                                                          e899c61efb56c63d69e4a4d5cc3699db

                                                          SHA1

                                                          f1650bf551f8f08446760f2e29052c01b82089e6

                                                          SHA256

                                                          ec1d3bc165069fa8139bccd6810f1a1f11c19733aec13fffcb5e8e9b49e98422

                                                          SHA512

                                                          949ab7ccbd2cd657e9575d0e6fb1a08e4962cec494bd661f56da83b2b3ba401f6d0fd8beed8c5ba85d8e43a7ebb0a0b54e08610d3dbd99051f38dc265e757d74

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                          Filesize

                                                          8KB

                                                          MD5

                                                          20c06443ee0d197aff4a0e6cb6e82401

                                                          SHA1

                                                          b6f62ecc25e4e0857ab5eeee7812d8ed86175f58

                                                          SHA256

                                                          1fde697140fe31c7f7020ebcdeb39921d24946abf0907fe911b0702ae76e0206

                                                          SHA512

                                                          ea692e36e18c74d1c6fd7a5c5e2fe56d9a09da8f93750e4eb66974c83e1b6454045f304ed7c06572f36f6cdedbd5a8a313727c41585e629d50b35128c035187e

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
                                                          Filesize

                                                          72B

                                                          MD5

                                                          ff4e2ff5b5ae8e60497158da789c56e7

                                                          SHA1

                                                          a1fc18042852f874074239109fc39d8d91c28ea0

                                                          SHA256

                                                          b651754b5228e2a99d46c4d29394a3fdcd390bae67432560b3aede78df923108

                                                          SHA512

                                                          665add7b09ff057c870d4a325e6c22126774d2336be331a53ba5cfec790e56e1b33e36ef208cbb1d0b3de1c127913d2613ddba5e82a348223952c1731d5636f2

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe57f0e8.TMP
                                                          Filesize

                                                          48B

                                                          MD5

                                                          3a1cee3a6e39848371e7557630a14f71

                                                          SHA1

                                                          0b9355cec5ec25e3e3826d6a0abfc03efa7d2c85

                                                          SHA256

                                                          504101fa4a42054aee588f59fc2657678df935df20de3bf736c0fa39202f854c

                                                          SHA512

                                                          bab8119e72247fa9fb223d6b406b6aa672c8b9891ba4b42928feb434b2dd6ff28ea4b6807a6ffe329d97c2e4d8fd682df9171db29dd82b43c1851d11e3024e4b

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                          Filesize

                                                          1KB

                                                          MD5

                                                          fa2f688e1a133920d9e1053e77954a16

                                                          SHA1

                                                          b0ff085b5575e0a54ab4b76d35a926e848ea0c63

                                                          SHA256

                                                          fc9051f15ecf24d6591ec093403f4daef8d15daa06beb882f6ce48b0c6315136

                                                          SHA512

                                                          ac79a7ad015e5f907b8d4521048d8566223ac23ac46481943c08f2a44dcfe673fc20ce9f2574ef64f62f2a08a52dcf647b1838a66e63cc8526a3483b481b3452

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57bc3b.TMP
                                                          Filesize

                                                          370B

                                                          MD5

                                                          ccb232cf7c80f0e29c556b6db078d4e3

                                                          SHA1

                                                          0360381633d1cdbf0cf5c375cc6101439b241117

                                                          SHA256

                                                          2f7489ed88997a612e2d89b7ee616ed62755389bee3624664d5bc0871dd49f26

                                                          SHA512

                                                          7647023c1456568a5a0ce5d12929d475d59ccf08051d054cc4c1265d0e8a0c8527183400e0fb3f3215d0abd50ea72cf592b479f261f8c44f5efd3a2694a7d505

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                          Filesize

                                                          16B

                                                          MD5

                                                          46295cac801e5d4857d09837238a6394

                                                          SHA1

                                                          44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                          SHA256

                                                          0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                          SHA512

                                                          8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                          Filesize

                                                          16B

                                                          MD5

                                                          206702161f94c5cd39fadd03f4014d98

                                                          SHA1

                                                          bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                          SHA256

                                                          1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                          SHA512

                                                          0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                          Filesize

                                                          11KB

                                                          MD5

                                                          d22a70d58048d58a4a193386e43c3be6

                                                          SHA1

                                                          d6969b03d99fd322135cd9be033668c9fee1bde0

                                                          SHA256

                                                          aa510627789e053d86a1af42237f3e3e035d903356874433f366010bb59e3ae2

                                                          SHA512

                                                          e7ed6bebb4dfb4adff606bcc3cf4665eb056ff739504dc072e2b47295768fc7555112558e4089ceaaadcce6285d5d8f2b75fddcc05c6094746b288e0a3310247

                                                        • C:\Users\Admin\Downloads\Unconfirmed 275516.crdownload
                                                          Filesize

                                                          3.1MB

                                                          MD5

                                                          0ca4dbd8879de89dca76080dd69c2252

                                                          SHA1

                                                          4db97fd5411fdeaa9619e6c078c3cdf037a049a5

                                                          SHA256

                                                          53ef5718fa3489305ecf9f3d3b02985cd097a016ba934767424980780dae9683

                                                          SHA512

                                                          cf590637dc2f7dad3ecab1d932bb7f913a2a689fc1d1a5e2734f262c3371ecbaf72c7583d6ab1b55e66e8127545a97e8de90b1719acce3e64baf9773854f8017

                                                        • \??\pipe\LOCAL\crashpad_4980_PFUBFZKNOJEISRRA
                                                          MD5

                                                          d41d8cd98f00b204e9800998ecf8427e

                                                          SHA1

                                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                          SHA256

                                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                          SHA512

                                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e