Resubmissions

25-05-2024 14:50

240525-r7sassgf73 8

25-05-2024 14:46

240525-r5p3nagf22 8

Analysis

  • max time kernel
    148s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 14:46

General

  • Target

    https://ufile.io/pk7dnmlo

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Detects Pyinstaller 1 IoCs
  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 56 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://ufile.io/pk7dnmlo
    1⤵
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3124
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb923946f8,0x7ffb92394708,0x7ffb92394718
      2⤵
        PID:4932
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2080,13338971907426766136,5300537158305532344,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2108 /prefetch:2
        2⤵
          PID:3144
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2080,13338971907426766136,5300537158305532344,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2456 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4060
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2080,13338971907426766136,5300537158305532344,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2796 /prefetch:8
          2⤵
            PID:4524
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,13338971907426766136,5300537158305532344,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3388 /prefetch:1
            2⤵
              PID:4680
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,13338971907426766136,5300537158305532344,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3408 /prefetch:1
              2⤵
                PID:2820
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2080,13338971907426766136,5300537158305532344,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5420 /prefetch:8
                2⤵
                  PID:5700
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2080,13338971907426766136,5300537158305532344,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5544 /prefetch:8
                  2⤵
                  • Modifies registry class
                  • Suspicious behavior: EnumeratesProcesses
                  PID:5708
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,13338971907426766136,5300537158305532344,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5800 /prefetch:1
                  2⤵
                    PID:5492
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,13338971907426766136,5300537158305532344,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5924 /prefetch:1
                    2⤵
                      PID:5484
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,13338971907426766136,5300537158305532344,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6084 /prefetch:1
                      2⤵
                        PID:2420
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,13338971907426766136,5300537158305532344,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5576 /prefetch:1
                        2⤵
                          PID:5924
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,13338971907426766136,5300537158305532344,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1712 /prefetch:1
                          2⤵
                            PID:2152
                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2080,13338971907426766136,5300537158305532344,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2628 /prefetch:8
                            2⤵
                              PID:2548
                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2080,13338971907426766136,5300537158305532344,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2628 /prefetch:8
                              2⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:6012
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,13338971907426766136,5300537158305532344,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3744 /prefetch:1
                              2⤵
                                PID:3096
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2080,13338971907426766136,5300537158305532344,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5828 /prefetch:8
                                2⤵
                                  PID:6052
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,13338971907426766136,5300537158305532344,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5832 /prefetch:1
                                  2⤵
                                    PID:3800
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2080,13338971907426766136,5300537158305532344,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=1160 /prefetch:8
                                    2⤵
                                      PID:5624
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2080,13338971907426766136,5300537158305532344,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1900 /prefetch:2
                                      2⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:5548
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,13338971907426766136,5300537158305532344,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3728 /prefetch:1
                                      2⤵
                                        PID:4924
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2080,13338971907426766136,5300537158305532344,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4716 /prefetch:8
                                        2⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:5652
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                      1⤵
                                      • Enumerates system info in registry
                                      • Modifies data under HKEY_USERS
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                      • Suspicious use of AdjustPrivilegeToken
                                      • Suspicious use of FindShellTrayWindow
                                      • Suspicious use of SendNotifyMessage
                                      PID:2224
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x100,0x104,0x108,0xfc,0x10c,0x7ffb8113ab58,0x7ffb8113ab68,0x7ffb8113ab78
                                        2⤵
                                          PID:4116
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1608 --field-trial-handle=1960,i,18349470451248867656,2587426143186485456,131072 /prefetch:2
                                          2⤵
                                            PID:4576
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1868 --field-trial-handle=1960,i,18349470451248867656,2587426143186485456,131072 /prefetch:8
                                            2⤵
                                              PID:4004
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2240 --field-trial-handle=1960,i,18349470451248867656,2587426143186485456,131072 /prefetch:8
                                              2⤵
                                                PID:4448
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2952 --field-trial-handle=1960,i,18349470451248867656,2587426143186485456,131072 /prefetch:1
                                                2⤵
                                                  PID:1004
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2968 --field-trial-handle=1960,i,18349470451248867656,2587426143186485456,131072 /prefetch:1
                                                  2⤵
                                                    PID:3704
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4272 --field-trial-handle=1960,i,18349470451248867656,2587426143186485456,131072 /prefetch:1
                                                    2⤵
                                                      PID:848
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4276 --field-trial-handle=1960,i,18349470451248867656,2587426143186485456,131072 /prefetch:8
                                                      2⤵
                                                        PID:2592
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3868 --field-trial-handle=1960,i,18349470451248867656,2587426143186485456,131072 /prefetch:8
                                                        2⤵
                                                          PID:4588
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4796 --field-trial-handle=1960,i,18349470451248867656,2587426143186485456,131072 /prefetch:8
                                                          2⤵
                                                            PID:4588
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4940 --field-trial-handle=1960,i,18349470451248867656,2587426143186485456,131072 /prefetch:8
                                                            2⤵
                                                              PID:5152
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4148 --field-trial-handle=1960,i,18349470451248867656,2587426143186485456,131072 /prefetch:8
                                                              2⤵
                                                                PID:5356
                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                              1⤵
                                                                PID:4980
                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                1⤵
                                                                  PID:3852
                                                                • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                                                  "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                                                  1⤵
                                                                    PID:3228
                                                                  • C:\Windows\System32\rundll32.exe
                                                                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                    1⤵
                                                                      PID:6116

                                                                    Network

                                                                    MITRE ATT&CK Enterprise v15

                                                                    Replay Monitor

                                                                    Loading Replay Monitor...

                                                                    Downloads

                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      c59c0dff08769434f15e3e8865312a22

                                                                      SHA1

                                                                      f3f3577490b664f6a86fa327742773c0f3c1adb1

                                                                      SHA256

                                                                      e51bdaea92bdd10ab72bf6d3ec814799018cec5bf9b92f76ff031fff4038dad7

                                                                      SHA512

                                                                      dcce42877c5947e048fc7ca788d2fcda052ccb3be5063be717239b9e8565674d5b42ef0980e57dc9bd31d3196da2ce6f36492a86ebe4bbe5ce6292c2ec272efc

                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                                                                      Filesize

                                                                      2B

                                                                      MD5

                                                                      d751713988987e9331980363e24189ce

                                                                      SHA1

                                                                      97d170e1550eee4afc0af065b78cda302a97674c

                                                                      SHA256

                                                                      4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                      SHA512

                                                                      b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                      Filesize

                                                                      356B

                                                                      MD5

                                                                      c8afe2c469d21a897cf05e553daff576

                                                                      SHA1

                                                                      2ecdb294b0ca58b8c0d20136aa9016b4fdf16b09

                                                                      SHA256

                                                                      c7674e5d005fbb936ded7366e7feae2517f1e04d0f4ca4de728279ceced70f5a

                                                                      SHA512

                                                                      200f6b40ff6a5672570ce086879b2e66dca78b4ef08445ba8a9928655493b2e27795df1a49252dac128bfffe2e19f6e5ab2aa7cd46eae47e5427fa512a1f4a54

                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                      Filesize

                                                                      6KB

                                                                      MD5

                                                                      5aab826ebc439ecb7676fc7fd2cef53c

                                                                      SHA1

                                                                      ee5c5dc5266ee95569c087c859ee5571c26a8125

                                                                      SHA256

                                                                      c275a31564270f27f3e9ec72e2b24ea5768e9f59d07502cdb5869ad000ff833d

                                                                      SHA512

                                                                      d9035770c3fd7bb1f3a83e08e66070555cfa982f5d860510351fe7f72fb5c69b9e8573e3528759539a8e7a4071309287e9e8b8bc80459b00555afa5ecbe3f906

                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                                                      Filesize

                                                                      16KB

                                                                      MD5

                                                                      c307cea5df4b962561317de54fff6165

                                                                      SHA1

                                                                      3c32008f66dc89733ddc6c2ef79b53ad1f2a8038

                                                                      SHA256

                                                                      68b497282ba4b3d7fdc47f87ef65abbc3290906f6c6f381ddcbe6f599b03f878

                                                                      SHA512

                                                                      1a3035d332b36661f0706bb222e084110bd9e9bcfa17713beeb8605580b8b33204a382cf69631bf600e7f573650ef935e60e1dadf5758937ecd4412a53341d83

                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                      Filesize

                                                                      257KB

                                                                      MD5

                                                                      5fd8c3faaad6d4ae35ce10f3d1525d00

                                                                      SHA1

                                                                      84e27a13eb884f712e12f54f918ec788893ec429

                                                                      SHA256

                                                                      b796b54cc022af70f44819e5ab65f56da917443aa747ac1debee9b9b38409ae9

                                                                      SHA512

                                                                      1272874641c552c1108121423bf345f86baf0be703ed57adca46d4386f8fe51a372288f07196d7e5c8d3a171d3ac50c4454f97dbe00395cad30f24022b1795dd

                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                      Filesize

                                                                      262KB

                                                                      MD5

                                                                      d5576aabed80311cde92c129a54f986b

                                                                      SHA1

                                                                      fbe7cdb990ac7ad16a13cea1cf9ee19d0d768659

                                                                      SHA256

                                                                      e3b89f5ea7148752a5cfd4e84dbf841bbac6d7c9a723f8ff191aed9de990c9c1

                                                                      SHA512

                                                                      5f50fed1b74384cc444fddd42f261ff53b7a55a309cca64894849eb7568ac4189d29c1a6c5a3444d5c2d7fd193b73b126d2069b88c2665aa247006238381f9c6

                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                      Filesize

                                                                      257KB

                                                                      MD5

                                                                      352889bf692b0482af8c05049937f12d

                                                                      SHA1

                                                                      83330ddceafbf38c3a8fd148d69ee68905a20d6e

                                                                      SHA256

                                                                      6d4d473e0076f7fb8c052265addb738482a7aa96d94994ca166147c47e4e83fb

                                                                      SHA512

                                                                      90a73e4be24efc38e8e2dd38c2d628e5b6072a0a011a6dcf7211869c6189077383179a4cff963f06e2bb914f2f61772946ebe19095d3ec1f2d4746141e3db4ee

                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\ShaderCache\data_1
                                                                      Filesize

                                                                      264KB

                                                                      MD5

                                                                      f50f89a0a91564d0b8a211f8921aa7de

                                                                      SHA1

                                                                      112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                      SHA256

                                                                      b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                      SHA512

                                                                      bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\36f55d3b-6b90-4c3f-88bf-bf87fa78328c.tmp
                                                                      Filesize

                                                                      12KB

                                                                      MD5

                                                                      c9ea1c24ed21c5180f966d040a3b4dee

                                                                      SHA1

                                                                      532f11b3ade72e42ec2b1cdffdfa3654b5091217

                                                                      SHA256

                                                                      99e9fdb19f79aa5cae53600b4a7dbaf3eb139050bbd709963b936ef31019aaf7

                                                                      SHA512

                                                                      bc9ef154886e526d105cefddbaf14466577576a0e307b9897c8b2e121310296dbff3842c4e4f6fd4ad9c4c2c99f644f3996792aa438f4d8d454f6c29f553a320

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                      Filesize

                                                                      152B

                                                                      MD5

                                                                      ce4c898f8fc7601e2fbc252fdadb5115

                                                                      SHA1

                                                                      01bf06badc5da353e539c7c07527d30dccc55a91

                                                                      SHA256

                                                                      bce2dfaa91f0d44e977e0f79c60e64954a7b9dc828b0e30fbaa67dbe82f750aa

                                                                      SHA512

                                                                      80fff4c722c8d3e69ec4f09510779b7e3518ae60725d2d36903e606a27ec1eaedbdbfac5b662bf2c19194c572ccf0125445f22a907b329ad256e6c00b9cf032c

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                      Filesize

                                                                      152B

                                                                      MD5

                                                                      4158365912175436289496136e7912c2

                                                                      SHA1

                                                                      813d11f772b1cfe9ceac2bf37f4f741e5e8fbe59

                                                                      SHA256

                                                                      354de4b033ba6e4d85f94d91230cb8501f62e0a4e302cd4076c7e0ad73bedbd1

                                                                      SHA512

                                                                      74b4f7b24ad4ea395f3a4cd8dbfae54f112a7c87bce3d286ee5161f6b63d62dfa19bb0d96bb7ed1c6d925f5697a2580c25023d5052c6a09992e6fd9dd49ea82b

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000a
                                                                      Filesize

                                                                      206KB

                                                                      MD5

                                                                      f998b8f6765b4c57936ada0bb2eb4a5a

                                                                      SHA1

                                                                      13fb29dc0968838653b8414a125c124023c001df

                                                                      SHA256

                                                                      374db366966d7b48782f352c78a0b3670ffec33ed046d931415034d6f93dcfef

                                                                      SHA512

                                                                      d340ae61467332f99e4606ef022ff71c9495b9d138a40cc7c58b3206be0d080b25f4e877a811a55f4320db9a7f52e39f88f1aa426ba79fc5e78fc73dacf8c716

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                      Filesize

                                                                      456B

                                                                      MD5

                                                                      cf002a738b5b135791f0ff98a9cdf510

                                                                      SHA1

                                                                      521cca7ea0dc0230aaf57938a861e3ef26b72f62

                                                                      SHA256

                                                                      9214f28a7eb5e34b899d472057aeacc85545a296188478cd58545d2072362b48

                                                                      SHA512

                                                                      2b966cb7761ee4c402f164b132f83bda65b9f031528578979217d6defa5d9b1e23be66fee2a40b54d94e9ebc90bba8e67f30ea93a9f3eb8e433ac6fa5ea2f669

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                      Filesize

                                                                      456B

                                                                      MD5

                                                                      c5a9cd812db390d8630bb0bd226a7f85

                                                                      SHA1

                                                                      8e644f48f767900915237894462a58b36ed9d699

                                                                      SHA256

                                                                      91c2333bd23d67bd0d69943f15ccddf181bc6681561a8b97cdba07b5675bef57

                                                                      SHA512

                                                                      8a472afd7697e865405ede5b8a5f5ffbb3cd643e5b7d68c7ffbf6bf9b3bf7d781d16640398c4abd0296525874d460d07de68fc831cee64e327904f4e6fc6f783

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                      Filesize

                                                                      111B

                                                                      MD5

                                                                      807419ca9a4734feaf8d8563a003b048

                                                                      SHA1

                                                                      a723c7d60a65886ffa068711f1e900ccc85922a6

                                                                      SHA256

                                                                      aa10bf07b0d265bed28f2a475f3564d8ddb5e4d4ffee0ab6f3a0cc564907b631

                                                                      SHA512

                                                                      f10d496ae75db5ba412bd9f17bf0c7da7632db92a3fabf7f24071e40f5759c6a875ad8f3a72bad149da58b3da3b816077df125d0d9f3544adba68c66353d206c

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                      Filesize

                                                                      111B

                                                                      MD5

                                                                      285252a2f6327d41eab203dc2f402c67

                                                                      SHA1

                                                                      acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                                                      SHA256

                                                                      5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                                                      SHA512

                                                                      11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      8d4629e4cafefc7bbe8c702f6969f608

                                                                      SHA1

                                                                      f1bda5983fc9c0f36482dc2c6b2657ec22863e33

                                                                      SHA256

                                                                      7f5bd39ff686ccb6c97995009ecc43464e9ea8c7da6390fb30a665f3d00d3cb6

                                                                      SHA512

                                                                      ee001d735a718bc6fa313559a09ecf412f8fc0af53dff2ecd6c2a747c957860e923c8c24d4180bbc2c7220fc31271f7c85a764a185f70474404f89a19bbce0d3

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      2a0064a6916fa4ba66e20468853ba3cb

                                                                      SHA1

                                                                      0a17db8f7bd945834f63cab867bec4ef7e79f962

                                                                      SHA256

                                                                      3ecdf16c8fcf4778b9efeb4c8c7070111b2d00838699dac742145535be0181de

                                                                      SHA512

                                                                      979368b145b400edd8d6afd87d97df6fdc820643edb641fd9713d716aaa1fca3cfc07f40e2dec8487a0d40cb582ec1cda1d6eb047e7d49d6c94a24436b28faf4

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                      Filesize

                                                                      5KB

                                                                      MD5

                                                                      7f83949c48955f0dfa18da0fb8dc5acc

                                                                      SHA1

                                                                      6356991afc31bb416bfc96efe4702138d1d3f643

                                                                      SHA256

                                                                      0ab8cb2aed001773438310ccc05b616919f4b0dec97f3ed42dbfd507338a8de9

                                                                      SHA512

                                                                      34387fda95f5225e3d819d2165bd7e40881be410e8f6425afb59d4ad4229537fc9752249ec1c5abeb73af4e5e27a6d9fdcc0f4e18b71f6239a7092409be77386

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                      Filesize

                                                                      6KB

                                                                      MD5

                                                                      78ce5cd1940c0e74f1204332d5b0fbf0

                                                                      SHA1

                                                                      f03881351321527b905e193c7ba71598bcced436

                                                                      SHA256

                                                                      9054867bb2d53c03002e8b662e14fc2141a4578d5bfbf921190a8694ccba145a

                                                                      SHA512

                                                                      aacf758abcd60d7559d53761a8907bd122478ac01c634dd4aa3cec33804a3c71c50847b0fa7535369f44f2ce71a9f22d77a8161cb5a5a173021344aabfed4a16

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                      Filesize

                                                                      6KB

                                                                      MD5

                                                                      43f531bb111adf54236e948bdc20868f

                                                                      SHA1

                                                                      1010b74a336c4065f6d4dcaf9a21d96145b1bb54

                                                                      SHA256

                                                                      800a718b584a366b5fa75838a177080048572b72b3ac7eb9564ee5c333a37a28

                                                                      SHA512

                                                                      7dbb087cfc6f23d6f39e5e9d9030dd533f16af531f8f91d44b0ec4d2b211a4e3931e79a32c25676089b5dfd78ee6dfeb80c09140b63abc5d33a3e7c230fa4661

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                      Filesize

                                                                      6KB

                                                                      MD5

                                                                      e2c2594608560f6b35a951b9c159d348

                                                                      SHA1

                                                                      d1b63decf35ff37883302d76afcae79e74e80880

                                                                      SHA256

                                                                      424fa447ebd97e676421f34e54fefdad29a35224231306f18930c2ec5ce35f84

                                                                      SHA512

                                                                      96b0c4064818fc55ec078b70e3fbe91012545913ff899dcca6e28ac0df89cc2ada838afc076ea715e30f24ba4ce8944d73876024eda26fe25b63e1852813d217

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                      Filesize

                                                                      6KB

                                                                      MD5

                                                                      f0a2086ee4abb54c009e6708b15a9312

                                                                      SHA1

                                                                      b60523d9fbf58a92f3d25fd3d38350b048daa51a

                                                                      SHA256

                                                                      234082768a3a69181255e314cecf8df99fcd0a59c0e15e4a599550cfc900fe72

                                                                      SHA512

                                                                      930b1a9837bc7b252596791b8dd4c565f624269497a5ddd5d604f1aeadfb30c9c320b7b36acedd047c8a394d08c19cfb4876c5c689006abbb8ad3cb6ebb938de

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                      Filesize

                                                                      537B

                                                                      MD5

                                                                      082efd9d1ee328843f7a86bce67ffb32

                                                                      SHA1

                                                                      162a1fcc57daa6d3a2bdca87bcba45ade1b83fe9

                                                                      SHA256

                                                                      e17c92e6f33cca7abfbb3840f586307a401296f44f92375be654fc1cea00ba17

                                                                      SHA512

                                                                      52477ec4af87f6c814932e00c4627593e5cddf79ffdfec40e3b4e04edb5d2da4039e9d80d072027ce24cff0d93d0180e4448612e8ea4e0a596da99ff8587d414

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                      Filesize

                                                                      537B

                                                                      MD5

                                                                      dccdc5e8f6a41c83285f77c69f6b4aaf

                                                                      SHA1

                                                                      0f06f2c2fe93bf24cee96d23749c6440cb8f2435

                                                                      SHA256

                                                                      7f9f761b5c6a4e293df2f344194883562043778f59c264c0e6de4155ecc9699e

                                                                      SHA512

                                                                      89d6cf7830e799080d70e782dfb86e486c4376fdf0826c02ca02bbd7b31c1a1ab30150bf212d2116ec0a1654be753b4b7973a7264b578e6b29d0064a03cc68dd

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57c757.TMP
                                                                      Filesize

                                                                      370B

                                                                      MD5

                                                                      e5a2a363f2fb50b907364d0b8ace405e

                                                                      SHA1

                                                                      e6d3fdcb8453df9e4d61f6810c4e06ea89c8873a

                                                                      SHA256

                                                                      33b36587ad4860327713ef4a5f086469913244322ca2eef58c997a10d158f02b

                                                                      SHA512

                                                                      7f3d4649339b6f461eebb405dc9d4374170ff493746cc825a75c07c0844433aee1fbc6f83615fbbaa65785bb6485a6f8c846677c111cdbec562ca76288cdf2f2

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                      Filesize

                                                                      16B

                                                                      MD5

                                                                      6752a1d65b201c13b62ea44016eb221f

                                                                      SHA1

                                                                      58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                      SHA256

                                                                      0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                      SHA512

                                                                      9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                      Filesize

                                                                      11KB

                                                                      MD5

                                                                      630d128ede965b60d4548aa2792f0a7b

                                                                      SHA1

                                                                      c0f5b1d859f5b38eb838a862e2d3d234640597aa

                                                                      SHA256

                                                                      d4eaa892f7bc8e90aeaa76978bb944c2c4e3ac2d078b233273582d0e02b21a23

                                                                      SHA512

                                                                      cf1477e824f233fb722eca28d59523684429a5dd0bf20f103546e35fdefe60e2d7ba7fdb7e2a61203f1f6dbaa0a23cc8175cd348c371018938be27b0f6ec87cf

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                      Filesize

                                                                      11KB

                                                                      MD5

                                                                      1c905891419251078fa9c5ddd9a9b7e2

                                                                      SHA1

                                                                      2b25b10bd4fc883c62d125f01b93f1fab9ef54cd

                                                                      SHA256

                                                                      f59e78e2dcdbf9caf46265c4ecd49f0e674cad601497daec5a4a7ffb6c066ee2

                                                                      SHA512

                                                                      5d873d6f46a4de9a927a2a37e1d3511936e8ec30a42d5a6aa285091f2245e0b091752d4c18b02326dc521ae0c1911d673384fd2a49ff2e424db4bbfc5ed41b90

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                      Filesize

                                                                      11KB

                                                                      MD5

                                                                      90b5cdd9db231b544facb749307cfeab

                                                                      SHA1

                                                                      e74bdd9dde86e2791cd939378a23124b2a1141e7

                                                                      SHA256

                                                                      c0182e3e4b13cae014ba1c0479904fe20c7f95af2540da5f08f163bd50fbffb3

                                                                      SHA512

                                                                      dfaa7fe1903985c21b39784f18705d7c8354a683c2a44d200c216f00576ca5e2019b099bf31b2f710e0b4cc1a34799db720b3dd78f0b99b379025b84fd6d0aa2

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                      Filesize

                                                                      12KB

                                                                      MD5

                                                                      53073ded61960699e435e05d107f649e

                                                                      SHA1

                                                                      447d451f0b20b63797ef087158691428ca0ab85a

                                                                      SHA256

                                                                      d5a4427368791b78f9b649ffde871c88135f6fd2fce1001caf28552da94874be

                                                                      SHA512

                                                                      cf1faa8fcf58df0f37494afa66f88e441177d209da20655df5d8c0c35ed764acb6928360e8a98c995226c1096f8f663cfb79d696ec6420ddbf679920f4bfe875

                                                                    • C:\Users\Admin\Downloads\Unconfirmed 752744.crdownload
                                                                      Filesize

                                                                      17.0MB

                                                                      MD5

                                                                      1b21a414863721530990675bbdf9174c

                                                                      SHA1

                                                                      612bde6d1da0f1689a6b83a5a38d8e8af9f74aea

                                                                      SHA256

                                                                      50b16777f56b4f34dc61001611587a3a9885764c24205eaf82a2a7a45ac9e9e2

                                                                      SHA512

                                                                      c448cad9e6028e99b0b4d80877f61d367bb0c943f4c44e045fd81241e57cb43dbd83390a32c5aa99cdb80657f708aba8f92a6f1a7a68e83933c9a2cf92123ba2

                                                                    • \??\pipe\LOCAL\crashpad_3124_CXIQNDTFJHBDUNSI
                                                                      MD5

                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                      SHA1

                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                      SHA256

                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                      SHA512

                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e