Analysis
-
max time kernel
46s -
max time network
62s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2024 21:03
Static task
static1
URLScan task
urlscan1
General
Malware Config
Extracted
quasar
1.4.1
Office04
192.168.129.93:7000
ce33cc6e-e4d7-4bb1-975c-665440cbdd47
-
encryption_key
C5E780380C1773D01D8A82550908EB0792165835
-
install_name
uninstall discord.exe
-
log_directory
Logs
-
reconnect_delay
1
-
startup_key
Update
-
subdirectory
discord
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral1/files/0x0009000000023d31-176.dat family_quasar behavioral1/memory/5636-186-0x0000000000530000-0x0000000000854000-memory.dmp family_quasar -
Executes dropped EXE 3 IoCs
Processes:
Vape v4.exeuninstall discord.exeVape v4.exepid Process 5636 Vape v4.exe 5844 uninstall discord.exe 5168 Vape v4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Modifies registry class 1 IoCs
Processes:
msedge.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings msedge.exe -
NTFS ADS 2 IoCs
Processes:
msedge.exeVape v4.exedescription ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 627370.crdownload:SmartScreen msedge.exe File created C:\Users\Admin\AppData\Roaming\discord\uninstall discord.exe\:SmartScreen:$DATA Vape v4.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 5780 schtasks.exe 5960 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
msedge.exemsedge.exeidentity_helper.exemsedge.exepid Process 3340 msedge.exe 3340 msedge.exe 4340 msedge.exe 4340 msedge.exe 1076 identity_helper.exe 1076 identity_helper.exe 5444 msedge.exe 5444 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
Processes:
msedge.exepid Process 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
AUDIODG.EXEVape v4.exeuninstall discord.exeVape v4.exedescription pid Process Token: 33 4872 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 4872 AUDIODG.EXE Token: SeDebugPrivilege 5636 Vape v4.exe Token: SeDebugPrivilege 5844 uninstall discord.exe Token: SeDebugPrivilege 5168 Vape v4.exe -
Suspicious use of FindShellTrayWindow 36 IoCs
Processes:
msedge.exeuninstall discord.exepid Process 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 5844 uninstall discord.exe -
Suspicious use of SendNotifyMessage 25 IoCs
Processes:
msedge.exeuninstall discord.exepid Process 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 5844 uninstall discord.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
uninstall discord.exepid Process 5844 uninstall discord.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
msedge.exedescription pid Process procid_target PID 4340 wrote to memory of 2276 4340 msedge.exe 84 PID 4340 wrote to memory of 2276 4340 msedge.exe 84 PID 4340 wrote to memory of 2616 4340 msedge.exe 85 PID 4340 wrote to memory of 2616 4340 msedge.exe 85 PID 4340 wrote to memory of 2616 4340 msedge.exe 85 PID 4340 wrote to memory of 2616 4340 msedge.exe 85 PID 4340 wrote to memory of 2616 4340 msedge.exe 85 PID 4340 wrote to memory of 2616 4340 msedge.exe 85 PID 4340 wrote to memory of 2616 4340 msedge.exe 85 PID 4340 wrote to memory of 2616 4340 msedge.exe 85 PID 4340 wrote to memory of 2616 4340 msedge.exe 85 PID 4340 wrote to memory of 2616 4340 msedge.exe 85 PID 4340 wrote to memory of 2616 4340 msedge.exe 85 PID 4340 wrote to memory of 2616 4340 msedge.exe 85 PID 4340 wrote to memory of 2616 4340 msedge.exe 85 PID 4340 wrote to memory of 2616 4340 msedge.exe 85 PID 4340 wrote to memory of 2616 4340 msedge.exe 85 PID 4340 wrote to memory of 2616 4340 msedge.exe 85 PID 4340 wrote to memory of 2616 4340 msedge.exe 85 PID 4340 wrote to memory of 2616 4340 msedge.exe 85 PID 4340 wrote to memory of 2616 4340 msedge.exe 85 PID 4340 wrote to memory of 2616 4340 msedge.exe 85 PID 4340 wrote to memory of 2616 4340 msedge.exe 85 PID 4340 wrote to memory of 2616 4340 msedge.exe 85 PID 4340 wrote to memory of 2616 4340 msedge.exe 85 PID 4340 wrote to memory of 2616 4340 msedge.exe 85 PID 4340 wrote to memory of 2616 4340 msedge.exe 85 PID 4340 wrote to memory of 2616 4340 msedge.exe 85 PID 4340 wrote to memory of 2616 4340 msedge.exe 85 PID 4340 wrote to memory of 2616 4340 msedge.exe 85 PID 4340 wrote to memory of 2616 4340 msedge.exe 85 PID 4340 wrote to memory of 2616 4340 msedge.exe 85 PID 4340 wrote to memory of 2616 4340 msedge.exe 85 PID 4340 wrote to memory of 2616 4340 msedge.exe 85 PID 4340 wrote to memory of 2616 4340 msedge.exe 85 PID 4340 wrote to memory of 2616 4340 msedge.exe 85 PID 4340 wrote to memory of 2616 4340 msedge.exe 85 PID 4340 wrote to memory of 2616 4340 msedge.exe 85 PID 4340 wrote to memory of 2616 4340 msedge.exe 85 PID 4340 wrote to memory of 2616 4340 msedge.exe 85 PID 4340 wrote to memory of 2616 4340 msedge.exe 85 PID 4340 wrote to memory of 2616 4340 msedge.exe 85 PID 4340 wrote to memory of 3340 4340 msedge.exe 86 PID 4340 wrote to memory of 3340 4340 msedge.exe 86 PID 4340 wrote to memory of 3988 4340 msedge.exe 87 PID 4340 wrote to memory of 3988 4340 msedge.exe 87 PID 4340 wrote to memory of 3988 4340 msedge.exe 87 PID 4340 wrote to memory of 3988 4340 msedge.exe 87 PID 4340 wrote to memory of 3988 4340 msedge.exe 87 PID 4340 wrote to memory of 3988 4340 msedge.exe 87 PID 4340 wrote to memory of 3988 4340 msedge.exe 87 PID 4340 wrote to memory of 3988 4340 msedge.exe 87 PID 4340 wrote to memory of 3988 4340 msedge.exe 87 PID 4340 wrote to memory of 3988 4340 msedge.exe 87 PID 4340 wrote to memory of 3988 4340 msedge.exe 87 PID 4340 wrote to memory of 3988 4340 msedge.exe 87 PID 4340 wrote to memory of 3988 4340 msedge.exe 87 PID 4340 wrote to memory of 3988 4340 msedge.exe 87 PID 4340 wrote to memory of 3988 4340 msedge.exe 87 PID 4340 wrote to memory of 3988 4340 msedge.exe 87 PID 4340 wrote to memory of 3988 4340 msedge.exe 87 PID 4340 wrote to memory of 3988 4340 msedge.exe 87 PID 4340 wrote to memory of 3988 4340 msedge.exe 87 PID 4340 wrote to memory of 3988 4340 msedge.exe 87 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://mega.nz/file/0AJ0jYSb#wE1XzhSyHxEkdCFib8nV_fekB_N14j8o0zp9HHUmYLo1⤵
- Enumerates system info in registry
- Modifies registry class
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4340 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fffd1c046f8,0x7fffd1c04708,0x7fffd1c047182⤵PID:2276
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,18107831775674922635,14593499309634509337,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2116 /prefetch:22⤵PID:2616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2108,18107831775674922635,14593499309634509337,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2108,18107831775674922635,14593499309634509337,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2880 /prefetch:82⤵PID:3988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,18107831775674922635,14593499309634509337,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3256 /prefetch:12⤵PID:2804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,18107831775674922635,14593499309634509337,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3384 /prefetch:12⤵PID:1528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,18107831775674922635,14593499309634509337,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5160 /prefetch:82⤵PID:4796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,18107831775674922635,14593499309634509337,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5160 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2108,18107831775674922635,14593499309634509337,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5336 /prefetch:82⤵PID:3056
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,18107831775674922635,14593499309634509337,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5716 /prefetch:12⤵PID:1888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,18107831775674922635,14593499309634509337,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5732 /prefetch:12⤵PID:4544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2108,18107831775674922635,14593499309634509337,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6032 /prefetch:82⤵PID:4532
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,18107831775674922635,14593499309634509337,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6068 /prefetch:12⤵PID:4736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2108,18107831775674922635,14593499309634509337,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6592 /prefetch:82⤵PID:5168
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,18107831775674922635,14593499309634509337,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6376 /prefetch:12⤵PID:5240
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,18107831775674922635,14593499309634509337,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6584 /prefetch:12⤵PID:5248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2108,18107831775674922635,14593499309634509337,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6372 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5444
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3092
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1952
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x520 0x5181⤵
- Suspicious use of AdjustPrivilegeToken
PID:4872
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5564
-
C:\Users\Admin\Downloads\Vape v4.exe"C:\Users\Admin\Downloads\Vape v4.exe"1⤵
- Executes dropped EXE
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
PID:5636 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\discord\uninstall discord.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:5780
-
-
C:\Users\Admin\AppData\Roaming\discord\uninstall discord.exe"C:\Users\Admin\AppData\Roaming\discord\uninstall discord.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:5844 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\discord\uninstall discord.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:5960
-
-
-
C:\Users\Admin\Downloads\Vape v4.exe"C:\Users\Admin\Downloads\Vape v4.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5168
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
152B
MD585ba073d7015b6ce7da19235a275f6da
SHA1a23c8c2125e45a0788bac14423ae1f3eab92cf00
SHA2565ad04b8c19bf43b550ad725202f79086168ecccabe791100fba203d9aa27e617
SHA512eb4fd72d7030ea1a25af2b59769b671a5760735fb95d18145f036a8d9e6f42c903b34a7e606046c740c644fab0bb9f5b7335c1869b098f121579e71f10f5a9c3
-
Filesize
152B
MD57de1bbdc1f9cf1a58ae1de4951ce8cb9
SHA1010da169e15457c25bd80ef02d76a940c1210301
SHA2566e390bbc0d03a652516705775e8e9a7b7936312a8a5bea407f9d7d9fa99d957e
SHA512e4a33f2128883e71ab41e803e8b55d0ac17cbc51be3bde42bed157df24f10f34ad264f74ef3254dbe30d253aca03158fde21518c2b78aaa05dae8308b1c5f30c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\3d75e9dc-7d2e-45a6-b44c-c754268a7ef9.tmp
Filesize5KB
MD58efea6e9fac8fecde732d86d029c6938
SHA158fba5aea2e3a2c63e10a3115c606e5f79e3792a
SHA256e9bd9b58aa04dc5e5eda5665aed04a8091983fd955f287e1e5ec23f39488f28c
SHA5129dde8c754c9c64d16fde330d1ae91baa509769dedd9126946c9c54202f6b3232ff9aaa362a642c05d7ee2de5083cc15d4fcd6c0cac852f8647da8300db3f8ca5
-
Filesize
17KB
MD5950eca48e414acbe2c3b5d046dcb8521
SHA11731f264e979f18cdf08c405c7b7d32789a6fb59
SHA256c0bbe530abfce19e06697bc4358eb426e076ccdb9113e22df4a6f32085da67a2
SHA51227e55525ade4d099a6881011f6e2e0d5d3a9ca7181f4f014dc231d40b3b1907d0d437b0c44d336c25dd7b73209cd773b8563675ac260c43c7752e2d2d694d4d9
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize72B
MD5f1be5b90b62ceaad0fdc0f80d5c09d82
SHA174453b2a14e0ef24495c379e4f80f2ea19520168
SHA25668a1323b4044393e9d7c1936822224ae92fd853a634a628805f9fd956d988d22
SHA5129c7b4c16919a47b4e61118677fe098b9bfebde754902c39589b2a9b3451158abf714dc5eab131f07457ec32ab0d66f384739de46906ef7780980d101c2e25ea3
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
6KB
MD5b8f17415fe3db16f3f3ea3a00b86994c
SHA1f3da993ec527081190f7a9c7aa71ad2fa451d86d
SHA256bce201bf3292290794ac8bed891526a3918c19a6ab94d7fd271b4a179a15a57a
SHA5125a875f3731ef2c38e93a7c6cc0c2d2df0baaf3a5072c3bfb1a42f74d57000e7b0b59e9303e27bf0facaab1ae4c577f4289564fe2d9e0f29b24a022381beabc9a
-
Filesize
6KB
MD522ed760308bc798e9aa1f2e588236765
SHA1f2a2961a1e66212b6010a46732967f70a5589d68
SHA25688395105cf90681fe6048f4e13424515e1a9697110a1c56d9976446da695c358
SHA512980daeaa789baf32ca54a007c8c0228e3445a1dd335dbb374815080d66e0cfbf4b579605d7917a184b2111ce4f8412e8d2217ecda362b30bc15738b5eed94d29
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5b826435e4c4257e9b7084242b4328078
SHA1d5f4c03f7d4cd1437f795c150f224be023484332
SHA2560fdbf714289f4ec65ecece622241c61dc954630a3684f78595046df63bfa3252
SHA5126d77d0102b1c7c672aa1a8f4c2f94c7bf481509fac1184eaba8ffd9b8705676ff569a83ca03e68e8bab0c18f2a6120b62f354dcc45b6a8776ca396c7f9ad79ce
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe580fe9.TMP
Filesize48B
MD5db058a7e2418c7627cb958fec7757694
SHA1cbb2e273a1d86263bfb44c6a2167f1d890b564ff
SHA256c1393ab3e25b0695cda8573497e1bb786fdf1eddc12843ec7e386ef9fbcc9ed3
SHA512f756b2e63bd711bc17b16937ea245004a7ad86509818205e8c623386afe113c6d7d24641fe4681f8c2ce7d879344cc054c9336621df54d655478195a04dcb43a
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD54371315ede23ebafc62cb83823f502c7
SHA16d31dab178710c8a0e3ec317220679c0e3c6b604
SHA256b4648f998d5efbbe2931dd8697e9c976f36f5344ccf23f1380964ac81139d704
SHA512d65bd8c0f08887578f6722e039520d755f311968eeb4619989df31ffcb2f93089f19230348808bbcd17164dd6821f7720c585bcf33253d4d9fc029b77421269d
-
Filesize
10KB
MD5e19cb39f1ab928a53aac515268e4fc2f
SHA1e4e76b9726d408f7169a200a5ad23a0e63b394c0
SHA2562d9224f51cc109a14a9b26ae19df721e689ba5b43e8cc9445c7fc118b8393704
SHA5120cae5999bf718b71ced911e17c7fe8129af0d23e4a090d9d3f55a61d5fa7d6a1d4cc97beefd11f46d4485861a1be21a980a1fe9fcaee215cf917cb0825128779
-
Filesize
3.1MB
MD5d5c9a4e558004875bae64da86741da0b
SHA13ac1996752b305ae3b1f29249e47c789cba7d60a
SHA256d48c143b1bbc296c847c3e7642951d9081a672fa944285417de6e91e2127452c
SHA5124adebdc89561d3e82818f3688b251cbbe44cf3fc63421e29b99a48d3229e5a93df197ad3c88ad6b957ff60da81ca9fe6a69466a343e6aefbcbdd5c239f6e2490
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e