Resubmissions

10-05-2024 15:02

240510-sern8sbg4x 10

30-04-2024 20:30

240430-y99q7aha99 10

30-04-2024 20:29

240430-y9v8ssha94 10

24-03-2024 03:37

240324-d6v4eahc35 10

24-03-2024 03:36

240324-d6c8labh2t 10

23-03-2024 01:22

240323-brmglsbe62 10

23-03-2024 01:19

240323-bpxjsseb5v 10

23-03-2024 01:18

240323-bnxheaeb4s 10

23-03-2024 01:17

240323-bnjxbabe28 10

Analysis

  • max time kernel
    1741s
  • max time network
    1052s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    02-03-2024 12:10

General

  • Target

    630a2dec95e68275d9ffa75a87d4809a9da69434c30cd95099fa401c9e4c9ebc.js

  • Size

    475KB

  • MD5

    b3466ea07dc83fcce7eeba0dbc1c8aa6

  • SHA1

    1aeee7429327e3241fccddd4b2f06b8e6fb67ab8

  • SHA256

    630a2dec95e68275d9ffa75a87d4809a9da69434c30cd95099fa401c9e4c9ebc

  • SHA512

    f8b4f246112071a91c125ce6384a0b86d6be1b9631801e53e9e4f2b8027b4b5acd9aedf8b4fab7c7dd69e1729f1ef27b2aeea1f940ffceaf8f2abd320fbb57e2

  • SSDEEP

    3072:VVnNs48OW0kT97kFUxj3mKMABR3R7DyWvEXNemiS0KPMID5whT0bMNj69wrVRs3f:nbkw83zLJtMtwmIj6ERCcXhe

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • NTFS ADS 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 22 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\630a2dec95e68275d9ffa75a87d4809a9da69434c30cd95099fa401c9e4c9ebc.js
    1⤵
      PID:1268
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
      1⤵
      • Enumerates system info in registry
      • NTFS ADS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4324
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff8afeb3cb8,0x7ff8afeb3cc8,0x7ff8afeb3cd8
        2⤵
          PID:1420
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1860,17202638786161928566,14662334552886513997,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1872 /prefetch:2
          2⤵
            PID:1704
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1860,17202638786161928566,14662334552886513997,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 /prefetch:3
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:2308
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1860,17202638786161928566,14662334552886513997,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2540 /prefetch:8
            2⤵
              PID:4060
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,17202638786161928566,14662334552886513997,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3208 /prefetch:1
              2⤵
                PID:988
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,17202638786161928566,14662334552886513997,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3220 /prefetch:1
                2⤵
                  PID:4316
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,17202638786161928566,14662334552886513997,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4052 /prefetch:1
                  2⤵
                    PID:3672
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,17202638786161928566,14662334552886513997,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4832 /prefetch:1
                    2⤵
                      PID:2472
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1860,17202638786161928566,14662334552886513997,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3392 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3920
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,17202638786161928566,14662334552886513997,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5284 /prefetch:1
                      2⤵
                        PID:3684
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,17202638786161928566,14662334552886513997,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5280 /prefetch:1
                        2⤵
                          PID:4016
                        • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1860,17202638786161928566,14662334552886513997,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5744 /prefetch:8
                          2⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:4724
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,17202638786161928566,14662334552886513997,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4948 /prefetch:1
                          2⤵
                            PID:4292
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,17202638786161928566,14662334552886513997,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4784 /prefetch:1
                            2⤵
                              PID:4700
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,17202638786161928566,14662334552886513997,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3960 /prefetch:1
                              2⤵
                                PID:5004
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1860,17202638786161928566,14662334552886513997,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4868 /prefetch:8
                                2⤵
                                  PID:4344
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1860,17202638786161928566,14662334552886513997,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5544 /prefetch:8
                                  2⤵
                                  • Modifies registry class
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:4152
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,17202638786161928566,14662334552886513997,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4728 /prefetch:1
                                  2⤵
                                    PID:4588
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,17202638786161928566,14662334552886513997,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3440 /prefetch:1
                                    2⤵
                                      PID:236
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1860,17202638786161928566,14662334552886513997,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3332 /prefetch:8
                                      2⤵
                                      • NTFS ADS
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:4024
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,17202638786161928566,14662334552886513997,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:1
                                      2⤵
                                        PID:4068
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,17202638786161928566,14662334552886513997,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1852 /prefetch:1
                                        2⤵
                                          PID:3920
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,17202638786161928566,14662334552886513997,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3472 /prefetch:1
                                          2⤵
                                            PID:2848
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1860,17202638786161928566,14662334552886513997,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5968 /prefetch:8
                                            2⤵
                                            • NTFS ADS
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:2868
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1860,17202638786161928566,14662334552886513997,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=6244 /prefetch:2
                                            2⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:2040
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,17202638786161928566,14662334552886513997,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6228 /prefetch:1
                                            2⤵
                                              PID:4712
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,17202638786161928566,14662334552886513997,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5748 /prefetch:1
                                              2⤵
                                                PID:2900
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1860,17202638786161928566,14662334552886513997,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6864 /prefetch:8
                                                2⤵
                                                • NTFS ADS
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:3524
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,17202638786161928566,14662334552886513997,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5320 /prefetch:1
                                                2⤵
                                                  PID:2172
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1860,17202638786161928566,14662334552886513997,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5540 /prefetch:8
                                                  2⤵
                                                  • NTFS ADS
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:4596
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,17202638786161928566,14662334552886513997,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7068 /prefetch:1
                                                  2⤵
                                                    PID:3420
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,17202638786161928566,14662334552886513997,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4708 /prefetch:1
                                                    2⤵
                                                      PID:4708
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1860,17202638786161928566,14662334552886513997,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6796 /prefetch:8
                                                      2⤵
                                                      • NTFS ADS
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:684
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,17202638786161928566,14662334552886513997,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4600 /prefetch:1
                                                      2⤵
                                                        PID:1132
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,17202638786161928566,14662334552886513997,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4936 /prefetch:1
                                                        2⤵
                                                          PID:4468
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,17202638786161928566,14662334552886513997,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2104 /prefetch:1
                                                          2⤵
                                                            PID:1692
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1860,17202638786161928566,14662334552886513997,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6524 /prefetch:8
                                                            2⤵
                                                            • NTFS ADS
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:4636
                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                          1⤵
                                                            PID:364
                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                            1⤵
                                                              PID:4420

                                                            Network

                                                            MITRE ATT&CK Matrix ATT&CK v13

                                                            Discovery

                                                            Query Registry

                                                            1
                                                            T1012

                                                            System Information Discovery

                                                            1
                                                            T1082

                                                            Replay Monitor

                                                            Loading Replay Monitor...

                                                            Downloads

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\264a8f38-821b-4459-8d7f-8836267c4e80.tmp
                                                              Filesize

                                                              11KB

                                                              MD5

                                                              9f72ac403ae20cd48a6b5aaec53c52d9

                                                              SHA1

                                                              a65e9e229d425308dfff25deb477db93b183d41a

                                                              SHA256

                                                              b6c742f67e348a52c74a3999e6dcebd0da85d17a285b69712b82033158559ddc

                                                              SHA512

                                                              9629d0fc38cf85312365ab3a5cc3bae1b89881fbfddb196a3c75b334a011f03cf87ee0fa040bd6bc5681e9a899c53fcb277f2a0779a131f1a641a10f0595f52d

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                              Filesize

                                                              152B

                                                              MD5

                                                              caaacbd78b8e7ebc636ff19241b2b13d

                                                              SHA1

                                                              4435edc68c0594ebb8b0aa84b769d566ad913bc8

                                                              SHA256

                                                              989cc6f5cdc43f7bac8f6bc10624a47d46cbc366c671c495c6900eabc5276f7a

                                                              SHA512

                                                              c668a938bef9bbe432af676004beb1ae9c06f1ba2f154d1973e691a892cb39c345b12265b5996127efff3258ebba333847df09238f69e95f2f35879b5db7b7fc

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                              Filesize

                                                              152B

                                                              MD5

                                                              7c194bbd45fc5d3714e8db77e01ac25a

                                                              SHA1

                                                              e758434417035cccc8891d516854afb4141dd72a

                                                              SHA256

                                                              253f8f4a60bdf1763526998865311c1f02085388892f14e94f858c50bf6e53c3

                                                              SHA512

                                                              aca42768dcc4334e49cd6295bd563c797b11523f4405cd5b4aeb41dec9379d155ae241ce937ec55063ecbf82136154e4dc5065afb78d18b42af86829bac6900d

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000002
                                                              Filesize

                                                              64KB

                                                              MD5

                                                              d6b36c7d4b06f140f860ddc91a4c659c

                                                              SHA1

                                                              ccf16571637b8d3e4c9423688c5bd06167bfb9e9

                                                              SHA256

                                                              34013d7f3f0186a612bef84f2984e2767b32c9e1940df54b01d5bd6789f59e92

                                                              SHA512

                                                              2a9dd9352298ec7d1b439033b57ee9a390c373eeb8502f7f36d6826e6dd3e447b8ffd4be4f275d51481ef9a6ac2c2d97ef98f3f9d36a5a971275bf6cee48e487

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000003
                                                              Filesize

                                                              31KB

                                                              MD5

                                                              acd3f8bcdca044e4382c0bb6246b0234

                                                              SHA1

                                                              1c83d89a3c40835a82f06e6bea0af86f52901bc5

                                                              SHA256

                                                              cec8af8be960f3b13ad0f554c338ab88688ae5b4ddfcda5471fc8268ce66db25

                                                              SHA512

                                                              3cbf100cc72f4a63c7aebe0ec029fc3635b97addbb0a4e83febbd127e00ff1455fc0b4cb90839f3bec498a7cdb848d8fde4d6991cc6a1f479669e70ad220b5a1

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000004
                                                              Filesize

                                                              19KB

                                                              MD5

                                                              2e86a72f4e82614cd4842950d2e0a716

                                                              SHA1

                                                              d7b4ee0c9af735d098bff474632fc2c0113e0b9c

                                                              SHA256

                                                              c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f

                                                              SHA512

                                                              7a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000005
                                                              Filesize

                                                              69KB

                                                              MD5

                                                              a127a49f49671771565e01d883a5e4fa

                                                              SHA1

                                                              09ec098e238b34c09406628c6bee1b81472fc003

                                                              SHA256

                                                              3f208f049ffaf4a7ed808bf0ff759ce7986c177f476b380d0076fd1f5482fca6

                                                              SHA512

                                                              61b54222e54e7ab8743a2d6ca3c36768a7b2cf22d5689a3309dee9974b1f804533720ea9de2d3beab44853d565a94f1bc0e60b9382997abcf03945219f98d734

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000006
                                                              Filesize

                                                              63KB

                                                              MD5

                                                              710d7637cc7e21b62fd3efe6aba1fd27

                                                              SHA1

                                                              8645d6b137064c7b38e10c736724e17787db6cf3

                                                              SHA256

                                                              c0997474b99524325dfedb5c020436e7ea9f9c9a1a759ed6daf7bdd4890bdc2b

                                                              SHA512

                                                              19aa77bed3c441228789cf8f931ca6194cc8d4bc7bb85d892faf5eaeda67d22c8c3b066f8ceda8169177da95a1fe111bd3436ceeaf4c784bd2bf96617f4d0c44

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000007
                                                              Filesize

                                                              88KB

                                                              MD5

                                                              b38fbbd0b5c8e8b4452b33d6f85df7dc

                                                              SHA1

                                                              386ba241790252df01a6a028b3238de2f995a559

                                                              SHA256

                                                              b18b9eb934a5b3b81b16c66ec3ec8e8fecdb3d43550ce050eb2523aabc08b9cd

                                                              SHA512

                                                              546ca9fb302bf28e3a178e798dd6b80c91cba71d0467257b8ed42e4f845aa6ecb858f718aac1e0865b791d4ecf41f1239081847c75c6fb3e9afd242d3704ad16

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000008
                                                              Filesize

                                                              1.1MB

                                                              MD5

                                                              f07899b2fa8398870c2dcb5d7fe44fc5

                                                              SHA1

                                                              6efd418ec9d45e731cf848b75b52cfb6124e773b

                                                              SHA256

                                                              732fe8afbf4fda320d34ed9bb0d4d4f5525879ed87784870face53eb50ffbaeb

                                                              SHA512

                                                              0b30a0d01277d2f3abcb85f3fc16be3b07fd826e9cb523b73fd9e45bc5cacab03e6f0486ce84cdeab01adb70810d6891d87dae036e525959a4e97114588a900f

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001c
                                                              Filesize

                                                              22KB

                                                              MD5

                                                              bfcfc9ab2665cb4649b29cdb2b8b4a36

                                                              SHA1

                                                              ffafa11481fc909fae04b22d5ce10b89d41b5111

                                                              SHA256

                                                              64788a167a79b7ab5fdd9641bcea3f397705563333692f2276228c3039c29f64

                                                              SHA512

                                                              c90c84bb0254b0007df96050784a4d6095024b0f3d5d5dbafd37963f01a4bf54441889ed3f522a5fcc8309769806377eaa9f949fe252aaf4a1dcf3c7d7eac89e

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001d
                                                              Filesize

                                                              22KB

                                                              MD5

                                                              0715d29f6c10ea120b74a3c316a21c7d

                                                              SHA1

                                                              fdc6694ed0fb1adf17d67000587c3ca7f07d6f48

                                                              SHA256

                                                              a20d5031999ba33dbad048eb9584c57ea26df42646ad920e53fb1d457555b382

                                                              SHA512

                                                              932620a299ed036de697eab493ad105997f3aa9a9d1b1c0e396ed56f9baf60e4252bf251401f5bd003a40c573968d61231f19ec7b3e23325d5c2f169621f6136

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001e
                                                              Filesize

                                                              25KB

                                                              MD5

                                                              279e1e042fcc29b0de36c1371feeb7a6

                                                              SHA1

                                                              3a47c1933744ed8fd75e60aca34d2d1e8da5448f

                                                              SHA256

                                                              1e120b36e74f5fb3dbf87debac425c51bd0264b6af17ae020ced4d78515f2f81

                                                              SHA512

                                                              bb05e3919c1bcdeb54918760e8efed88e6db94db2f021fa4b5d36135ab44d0d2430423afe74b6d5795eb7bb54e33b93b33dfb9a4ea8fe44fde146197c9c85d59

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001f
                                                              Filesize

                                                              19KB

                                                              MD5

                                                              6b5cf6b25394154d36d5e9e489eb7a57

                                                              SHA1

                                                              ea10e714531ab984d762a9ce1cf08de0591677f3

                                                              SHA256

                                                              af5b6d256dd6ed6c2adec7a93e71b0dd943c81a9371ccd3898eaa3ccd1fb14ca

                                                              SHA512

                                                              1b99408d65c8028296ca7b3623436f19ef57a3a9457f478a134d92453e6b5c81a796f041a9b7a711a336f215435e423e7adefe1cb2c62960ce649747c9e0563d

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000020
                                                              Filesize

                                                              56KB

                                                              MD5

                                                              dcf7160baf7f0997bd5d1d161714b7d1

                                                              SHA1

                                                              72d424ac1ac70a4bb4865ff64a6f29fd3c11f2bf

                                                              SHA256

                                                              6bfc43de8e17b76a1f780bb7df360a9969e07f8ead87cc9974f3aa045679d6b9

                                                              SHA512

                                                              e6f57691d44a1594c4eeb7a525769f10d94ecbb11862217b365dc2b98a6ae31f281724cc2e662ff247b8aabe770be82f7c51d7af7349be556c7de3360491d46a

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000021
                                                              Filesize

                                                              39KB

                                                              MD5

                                                              20b2bc6c6f85b455c771319802736e64

                                                              SHA1

                                                              22363fa21ccd7d2b5d8951e000ec57e4cbe4eca9

                                                              SHA256

                                                              4ffc94a67807df15166cbe42ffbb5a0196dd68bff64e5000be7d5e9266ce31c9

                                                              SHA512

                                                              ed777c9a770dac60358fb18aa012a941a915bd8cff23c2730cd5db162ec65bc8588bcc5b2752a0efe9e38fa3a849e082e61b8403d95afaf9706fb0462cc4782f

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000022
                                                              Filesize

                                                              31KB

                                                              MD5

                                                              70276f9e3833091fca218b377b4a7b74

                                                              SHA1

                                                              5315abb74476709e87213afd2a619cd4f2b1660e

                                                              SHA256

                                                              2690fa4b3010de3ac29eace3bb87dfdbe44028ce3a8046f8831421ca7a4b8a89

                                                              SHA512

                                                              e70c768eb1c55c6f67bb445ba1ed5c354cae8ab31a0d764b2f303e2ad99743f71c5eb5bad5238c1318518ad8831b624b4171ddc63490b320be2f287c4232d9b5

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000023
                                                              Filesize

                                                              51KB

                                                              MD5

                                                              c372f882110ca2ae3bbde6b8f29e6f70

                                                              SHA1

                                                              f80de0eade17be2a9204dd7904494a56d9923d3e

                                                              SHA256

                                                              6e22b79a5843396f1ded4056886f04fa20262719da743fe3cf07ddf9ed2e280d

                                                              SHA512

                                                              8122fb4bf9de6ddfca6c90fbddfe9d2708a7299b4d18572cbb0d9d900fc882935edd89f4f4eac6362be69874ec7fb02860f0f95b21952cff070174fd4ded98b0

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000024
                                                              Filesize

                                                              27KB

                                                              MD5

                                                              42bfdfaf94a9ab86b561d1925797dce3

                                                              SHA1

                                                              3ac5d9bb601ad95af049ed1f029671513f5d1932

                                                              SHA256

                                                              186967b2c871613821a6c8b177b98bdb11d57f56fe9388b5a837d30af6166938

                                                              SHA512

                                                              91093d6097bbc43ce6cf5c734b74f0081deee36d009b254506acc7405f46d84891b401b4cc6f0726928560f74d89072005230cc29ca4c7c7ae26a34db4d7fa03

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000025
                                                              Filesize

                                                              73KB

                                                              MD5

                                                              c349adc16d9338e42b371701f8b8c5f3

                                                              SHA1

                                                              5c17cc079d02310c98b5dab0a938b3ef448b0494

                                                              SHA256

                                                              742069181b6d921ae73c1c06b014daac5cdefafaf792007a8fe1c964ddc984fd

                                                              SHA512

                                                              709281042bfc6817cff79601aed323ee2f61de9f9a74fdbb95bb5ffce08b2eba451e924a1ce68ef00ae7753cd16bd765160e0a89b6becb7c90f50c8d58e8cbc9

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000026
                                                              Filesize

                                                              17KB

                                                              MD5

                                                              0cc034c8ab9b748560a9c8f14a421c7b

                                                              SHA1

                                                              c46b4c24004c806a7dd68ec67ad0aa09e6c0911e

                                                              SHA256

                                                              5c2befdac0b35ccb5add055dd1297f14ed83cc3ea015646cb74b4328757c5269

                                                              SHA512

                                                              dd060f6698ab28226e8a9ffc858926cdae61c948533d4533824630bfe1e2357b29ea5dee10a5a06ec7fdc7f07103b419d773a216ed7e44dbc11283fe411f6a8b

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000027
                                                              Filesize

                                                              23KB

                                                              MD5

                                                              2e6f11781320107d85198068e2040e19

                                                              SHA1

                                                              bd5e6304c16487138b59cc92f69677c127d9f590

                                                              SHA256

                                                              bd1f6378b0be7b9dc5430525c04648b21b133ea835f63b669096c7cc392a8092

                                                              SHA512

                                                              35e17c3224b5778c36560d5f32f51fc0ca5deccef4e9ebb07cf1927e276ed63d2df3acbae613c852997ab22216a4b366ac93f22b69750dba1361642ea4e01f0a

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000028
                                                              Filesize

                                                              38KB

                                                              MD5

                                                              f00895393a31c17c1d38b3ca7a0c803f

                                                              SHA1

                                                              fa19070e138b46a2d4234af45cce46f0aa769ad9

                                                              SHA256

                                                              91c01ec0de315f973f4c00041b7ae25e1a790cedff79a6fbb56c571bba379142

                                                              SHA512

                                                              beec64cce537a12235cb1e063fd7870209e2aefa5839cbbadd16782cadb86c73567e9dafaee662d50aca0aaab7f5f65fe6d7e3bd6830b2d49cfcc9c58b72ae73

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000029
                                                              Filesize

                                                              33KB

                                                              MD5

                                                              9cc8fc06c18b304276ecd880d4b34e4a

                                                              SHA1

                                                              05b7e3d45964c4aaeb0685bf346d508e5ea5a264

                                                              SHA256

                                                              a5c3b8a21baa6bccc7b1cfea37a41f7ce310fc566b423e2b1c55edf99c4da25c

                                                              SHA512

                                                              a52b4e7614c7064eecaddef54f8b80796eaabbd4bd73d9a2ef702953dd2f1b89ceb2402ceabe92f6bc578a0f83b7697ae9280be53681457a9d64faff52fd2317

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                              Filesize

                                                              1KB

                                                              MD5

                                                              82117b35d2e52088d33425e74986e8c8

                                                              SHA1

                                                              a2cd128636fa9fed86da77fb107942c92cac7d54

                                                              SHA256

                                                              f65d61a4807354abb8c16142aec6406af557739b9943413542f44e2ad5f9a040

                                                              SHA512

                                                              4739f31610c5d7572c241ccb08efb04bc2c8fa55ddcfb0588707654af5642e6ece1d2e66a76568150d690904918333fb1d7d40d1734d62f6a532565db40e9d33

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                              Filesize

                                                              2KB

                                                              MD5

                                                              c443718f42783bdbb84d0f177adb1b85

                                                              SHA1

                                                              c8a9de6c8cfb4eeb96cc8c82ca7c950d780f6fbd

                                                              SHA256

                                                              6f6ef544b36d23d965c94ad62d231f8e2db5b13398a182ffc450b565006c1691

                                                              SHA512

                                                              f1208a30c77031e811c62ba8e9eb190505bcc9e721f4cee485dff32c22ab88acbcee30a0429a23ec1f1f14a687de3bff9128cf63300fd5a3c1998f25a056aa60

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                              Filesize

                                                              1KB

                                                              MD5

                                                              9f4406c3dc3c102ea9ebe407254d0b2a

                                                              SHA1

                                                              da75e6e68d476069ad210a1da8cbc660e76078fa

                                                              SHA256

                                                              8b2cdd1884b12294bcceae117ec4dee6aa2e8098f7e7bd636338dccdac27d005

                                                              SHA512

                                                              9e4bf04980449c3f84a09891ac31ac4bd5460d01f84395b845bb3265cbf6a97a6222ccabf73db8bb8d2859ece46140963e6fad711b861f23500603ffb2520d5b

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                              Filesize

                                                              1KB

                                                              MD5

                                                              954e9b764cbbff1fe68b0233401321cd

                                                              SHA1

                                                              37a03c6d00a07591331733a2083fb8a9169065b6

                                                              SHA256

                                                              fd824a0c6607293e9bc8d19ef618bb1a80ebb82cbc10a07c25e34c41fe2954a9

                                                              SHA512

                                                              2da4768360e9af2b23a556c4d4f888d1f48e22cdc69b4f51770871e27c82e0145e8925bfdeb0f62863ed066fd3ce2385c6e07a6b0352625c5f9d8318a1d99ea8

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                              Filesize

                                                              1KB

                                                              MD5

                                                              6d37845196fe4af383d9642113e03a29

                                                              SHA1

                                                              8f5c3bef1674c687a47b3c5ba350a17bba6ae9bf

                                                              SHA256

                                                              89459495d801f57112fce320c95897a7ff8c66c3f2087f17a96e182135151797

                                                              SHA512

                                                              41fea77ac3f40305557be2349a8624bc86aa5967ca28192b04b99b1c81c99732ccc75389e5cb70e1ba869f98787d12169a548733024d59e77d785be1f8fc95e7

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                              Filesize

                                                              922B

                                                              MD5

                                                              91d92def0ea998607392cc3ffd43f953

                                                              SHA1

                                                              115b7c511a3522d557358625057c9ca1419dfad8

                                                              SHA256

                                                              f589df4333a45e4b6099db2a83a10a10e4d3adc6e89e6eb60d6acdb2bbf2a2ed

                                                              SHA512

                                                              786466685d9b175d16c599fa0ac2218c9043a3871e96fc42ad3413381181952d461607b6a98a1d1517740749f5786ccf0556df8d251f3b88ac5f307541e8f359

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                              Filesize

                                                              1KB

                                                              MD5

                                                              ff89af2c788a91447747ed3da4d447dd

                                                              SHA1

                                                              06ffaca402a70f9ac08f496ab1a3d7993f3cc3af

                                                              SHA256

                                                              646cf5e19f276d6fcd7d8d2e6b8fbba9f08616df16b202f4f7bde63690dc075e

                                                              SHA512

                                                              f221af40b228e39b0ba14790750825edce1a33b2aebd38c96932ec6475511bf6011703263b6bc7b7380ea62c997aed25590d804965204d118fa764b4167828ee

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                              Filesize

                                                              180B

                                                              MD5

                                                              00a455d9d155394bfb4b52258c97c5e5

                                                              SHA1

                                                              2761d0c955353e1982a588a3df78f2744cfaa9df

                                                              SHA256

                                                              45a13c77403533b12fbeeeb580e1c32400ca17a32e15caa8c8e6a180ece27fed

                                                              SHA512

                                                              9553f8553332afbb1b4d5229bbf58aed7a51571ab45cbf01852b36c437811befcbc86f80ec422f222963fa7dabb04b0c9ae72e9d4ff2eeb1e58cde894fbe234f

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                              Filesize

                                                              1KB

                                                              MD5

                                                              f6a6401cbb059f8d3798f9e78a2940c9

                                                              SHA1

                                                              2aca028147f97e130d748ecf43eaf95a27dff670

                                                              SHA256

                                                              167ea038f904b7d67857fa3fbf1e848df4eab1a2c730f76cf334f64c71c29ba5

                                                              SHA512

                                                              9e874e520e8d28a332914f86176c9682a0a34ea18cd056935a53f8915d6037d3a9cc35973c15dcfec5ad12d4b2dde10c32c1bf2dd74ced65a0bc069f0093e369

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                              Filesize

                                                              1KB

                                                              MD5

                                                              a696a159272eeeab73de9c11cb0f73ac

                                                              SHA1

                                                              09e2e4c39be8a1805e621a1c43e556584451c6af

                                                              SHA256

                                                              ad4a6633c3d42a8cfd5adbcefe2983fabddf91fc6d8637145d14883b97297302

                                                              SHA512

                                                              840138fcba61d280b2281d0d2c2cedb32ff8fae7c23a9e39b57e510b59328f138da0e692ec30de835e2156dd4ed4cecdf5917f67b4cd29723f46156cf4c1612d

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                              Filesize

                                                              1KB

                                                              MD5

                                                              d0fa9dda8828dc2be5edf9642d6904f6

                                                              SHA1

                                                              1aa3ea87df5428dc9e74c1defe7916d0ff8f5781

                                                              SHA256

                                                              99130faa0604485b3bf4ee019f35368c5b128ebb81ddca56d7092a26ed2c2f95

                                                              SHA512

                                                              d463ddccfd9a912a33cfa79c420f694b7f9d74e51ced287220f408da56b7b388b51317ee47094baf9cb92952b7bf515e685a05f4d057fb86b50c04cf444ae6f2

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                              Filesize

                                                              5KB

                                                              MD5

                                                              b94c0b6b9c8ce0f812dcd92925bf72f7

                                                              SHA1

                                                              daca9ab97921d3847731b23caea81775714e1951

                                                              SHA256

                                                              f86e3213e12cb3da60343b8707524c084d1555d04a9e4b54a90a11cf43bfc835

                                                              SHA512

                                                              d9e57ac6fcfcf9da304ad64b143b7822c2999b645eba82f13bc6e5c4bd2a81f9249b3a39dd5c1ea8d05e989f407029e49daa4b4e5fe7f018937dc856a2b84ffa

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                              Filesize

                                                              5KB

                                                              MD5

                                                              3a94f389ef8db68ed4ed1a993293066e

                                                              SHA1

                                                              6ad31421d619d1c200689806b9a79490b91e2441

                                                              SHA256

                                                              a614d6bfb80253cac990a20725949285d4ec45bb7188337b5280e828dbd16acf

                                                              SHA512

                                                              663a24f8753574ad58d1a0d7bb4ae350a278ef2383e23c02becf9cba2bd4bb8cab20eb33c987ce4622c2f9073d1f6e2995df389bb4431903d417c1fc2a199504

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                              Filesize

                                                              6KB

                                                              MD5

                                                              2fba87be406e666eadc5d2fd3a53d70b

                                                              SHA1

                                                              30150d2ca0864e0191687dad6cd52b42325f43a8

                                                              SHA256

                                                              7ab18b32b0559f49dcc26acb283c4bc499beac4b31d3243bcfc06f7d521b16d5

                                                              SHA512

                                                              09d99cddcc100d3599984b542d6165f6bc638b73f104ae72280426d8a17b50d721b790f0e9c7a23390f488eea38be4a0a796d8e3f45c3100aff7f684adb75072

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                              Filesize

                                                              6KB

                                                              MD5

                                                              3a40fb74b2128edb457ad743549d7809

                                                              SHA1

                                                              444152597a070a6041f3950a7580f195dbb624cc

                                                              SHA256

                                                              7bfa3f2b85d5c3c2dc2190166c6a5d031597a2187d800456812cf4794a229d50

                                                              SHA512

                                                              b4218ed28af6ad1d360363f1ce2fc30319afa31db9b2b06455e658d2235137655b541bffee6e02d3337fab0b93a0f0f89076cccba65b7658cc64438a65fce1f3

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                              Filesize

                                                              6KB

                                                              MD5

                                                              76d3e87deb141c0c2a0dada641e978a8

                                                              SHA1

                                                              26f04b27e338a02276b4658c4a24a588e1d68a5b

                                                              SHA256

                                                              56048b7a738bbcdef7d91cad08a0f3f4229cb198225fb060b55c895072baca7c

                                                              SHA512

                                                              7bf595f62e2d566d6341a8b7f41d2fae766e08a44a0590fef13bba7f0e35ba6adb33ba5b240b189a47e8ec8d1dfb4fcf42bf8ef5aa5a440a8add26be5313fa6c

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                              Filesize

                                                              6KB

                                                              MD5

                                                              05ad822173712077535acf7c110a9e94

                                                              SHA1

                                                              84829a1532be432c8615ed6406d34d82eb015f2e

                                                              SHA256

                                                              f0f3d558ac94ec78e3c171e1718079fbd5830f5f846d35e7884ee1ae11c08821

                                                              SHA512

                                                              c550793fb6a085e94215aa9fdf8f7a3aa68956413c5b4ae60cd358093d648f12ea2d7be7af4eaea22951d0a853214005009fa2d839c655f03235b4de85a171a0

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                              Filesize

                                                              7KB

                                                              MD5

                                                              e628626b4e96aec23658e27b057b7a93

                                                              SHA1

                                                              12905d2e8bb7882f565abeeb552331d44c03a3c7

                                                              SHA256

                                                              190da37d4127892433656b8cd17dd678efd1f5ba5da5309659ae17199642f027

                                                              SHA512

                                                              a852797ca0c17bf12f3d5980c05e83c7c425dbff293159b60b8f5f7dbe88eb1077254a064c35b7399448c0a66fcd7fcb65c3c62dd74e7c68dfddb3d54134b0ed

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                              Filesize

                                                              5KB

                                                              MD5

                                                              9efb16a4f41be74e3a7c11902521a3e9

                                                              SHA1

                                                              1fc92da3991905ee016fe8e32a553ba77e47af71

                                                              SHA256

                                                              e5fb7071cc067d26053288600fba2c61aaddf0458793e94b087d546a5dce6f72

                                                              SHA512

                                                              521695c5abd6e26aff3afef3441375b4cfa4cceaec830afbc7fffd1faa3d82e4a1ac3e509aeafce77812233e51df08db9c970f3124b135032a8f2e61d789fa9c

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                              Filesize

                                                              5KB

                                                              MD5

                                                              b1b452502eb9a74649d29d6b023aece1

                                                              SHA1

                                                              2a7273f6c7e9f813c587c23da311cf99fb092949

                                                              SHA256

                                                              d8ad4544df5dc9d18d0ca18533a849e324451325910f6fbdcf6adb10e9e31e37

                                                              SHA512

                                                              326713334be4f9c180aef147fa6b01790d00b4dd92f589710db7380daba19ebbe25ffff287eee62719b91a2883ecc44ab582790ff79ea838288d67ac76cdc550

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                              Filesize

                                                              6KB

                                                              MD5

                                                              67c0a79dc30178c737b5275f2b9ab24e

                                                              SHA1

                                                              6fe070e21d559764d9c862f5bc4db85d0455a5c6

                                                              SHA256

                                                              73914678dba9c836e3a62e91bf0d21080dfde35cb5701530b7b28e58194b4219

                                                              SHA512

                                                              156989627e5e4dfacba3d426b45df344abdc527f246cb71b9c6c2164ee5bd66e2ef7a629ab39c870c7c4187053f1caf13b20e737673b165a46ed606df0585459

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                              Filesize

                                                              6KB

                                                              MD5

                                                              f208974fdde4765d74d416be15837a83

                                                              SHA1

                                                              4e243b7386013f9791f858a5caa225f47174efdf

                                                              SHA256

                                                              e1ed4fc4bf5524d1a22b202c379a126c0640dde0505f16ceb99edb8729ff6f21

                                                              SHA512

                                                              93a0b42c1f4817fb007d424952f16a30a230f0db923e13fd7c88a2555ec417e03f567197effa6d2d839c707c6b6e0c99b5b33bf1898bdf2905d1b4af0ece31d7

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                              Filesize

                                                              873B

                                                              MD5

                                                              a54ecf1b12685f4e6affb15934640e91

                                                              SHA1

                                                              b3c394057d5904ac2f75d1be88276b051981675a

                                                              SHA256

                                                              588be62d82cc907d2ba4321d5232bc1886cfbf33a41ba1e4edd2fcf324b4c176

                                                              SHA512

                                                              369313aaddbed724d8652aa994ba46ac2a0bf9d9d6cdfbea382578c5dc9d03ef33d2c174448dcc8e9a0ffc8a19af2ce54fd5c4e8fa7ef069f73248e9ae6dbc97

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                              Filesize

                                                              706B

                                                              MD5

                                                              ec4d8eef7633d07ff3db49abafde10c1

                                                              SHA1

                                                              f02131f730dbac9b2751cc9569e7d712c5280ff2

                                                              SHA256

                                                              89b21bc76c3cdf213c7f757fefac2239d1b4e904609e23d6897de2c09b4f4b51

                                                              SHA512

                                                              d39289cab5bb4bfe31b386d922759947a970e7b4b131ccd13fe6f9f2526398eceb5bba52858cff2d3222764d022c2c5fecfc336d0abffe449b92c9254d270dd9

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                              Filesize

                                                              706B

                                                              MD5

                                                              1960bf08506b78bd5b800164883955ed

                                                              SHA1

                                                              d2271b7b7334b75c84c8c2be74130c20946d0a47

                                                              SHA256

                                                              39c56ea7ebf6716e0eecf31e41bbf060cdd1d679ed0719e7466fcd8235a6bcd8

                                                              SHA512

                                                              cef1c32c83cf2891c9d1c0a1c5f797b9d230aec73ff855687e4fe351e69e85cdc9edb9898ee8a4e360e758dfb57f7c6e1d3a965aa0ea7c0f85f72dde038b71c3

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                              Filesize

                                                              1KB

                                                              MD5

                                                              431fe3055f91cfbe67a4e792a741cfa3

                                                              SHA1

                                                              07f346824a3e1842e29a5c53d026c7557fde57fa

                                                              SHA256

                                                              d1be1c33394619f860605abca4805170a0f0444d2c550495d09d0cf54b7719de

                                                              SHA512

                                                              07ec4c1b16347345f1ccf2ebc5f8e80c634d5527c1cb3c27090ede1e5011b916c0d694819cb501ce04f012967528ec4cf634dafe75f9773c295994ff1232b5d6

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                              Filesize

                                                              706B

                                                              MD5

                                                              32ff2fb8a5fede632e2cdb157e37c1fc

                                                              SHA1

                                                              0c480b519cbed89708033fccda7b1b5027c9d5ee

                                                              SHA256

                                                              5d00fd63e3336cd6dbb0273f7aeef42984aeb0dbac3a8b2611fddd4b0c23e253

                                                              SHA512

                                                              14d7b512496ad211f66a482c2197cacd33565435451c2f6fd1f57f7c4bf3fb7fc50a6dffa1bac99675e9e7c5425df708afdf6b9457e478271bfc118addd48be0

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe5a1e09.TMP
                                                              Filesize

                                                              538B

                                                              MD5

                                                              f5e0a339ed4d03fe284381a97c3d09c8

                                                              SHA1

                                                              e8bb47554932dc1f93a1cb0da9ff9b7256a36b33

                                                              SHA256

                                                              aa8664d1511852c87df048a0622a41aa62d2a39f47d970ff5e0093cc13c03bbf

                                                              SHA512

                                                              c75c6966a925f9022579d1d4e977766bd8f4a4f86f18f64662b064dd59fa1bc954414ebcc01b3ea91a39b7490f83053f5a3cce77df6038ea38534f4e6e91c027

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                              Filesize

                                                              16B

                                                              MD5

                                                              206702161f94c5cd39fadd03f4014d98

                                                              SHA1

                                                              bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                              SHA256

                                                              1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                              SHA512

                                                              0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                              Filesize

                                                              16B

                                                              MD5

                                                              46295cac801e5d4857d09837238a6394

                                                              SHA1

                                                              44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                              SHA256

                                                              0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                              SHA512

                                                              8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                              Filesize

                                                              11KB

                                                              MD5

                                                              7f9065d2f11ef2bea5cfee8d27356f3e

                                                              SHA1

                                                              97213608646e4064135077d326730a01dc9e8f1a

                                                              SHA256

                                                              9fad3a947f9d772ebbbd959ad3d1280b37b08b0482829f37a67f26365824ad6e

                                                              SHA512

                                                              6014dbb26cd68a14d81358e2a107005ca5c42d62e02e6e80ce396e3b725677359cfd80a069d476e8498dc51a65ce39441c07b3c1ae8a25855b83f8f51f425ffc

                                                            • C:\Users\Admin\Downloads\Parrot-security-6.0_amd64.iso:Zone.Identifier
                                                              Filesize

                                                              149B

                                                              MD5

                                                              67545f12455e5df1da2850838e429f1a

                                                              SHA1

                                                              35c7be9e281ea153777dcf4842d46cd3cff7704b

                                                              SHA256

                                                              c4d1d348bd050fb97e0d63a32f5076ed8473ec03b929661eeade1015b3c61a99

                                                              SHA512

                                                              b58e160f38158c5763a7f8680a69e4123b3fc8f51e5771de73ea54b6ceb324e0e318cf4822dcdd88bc5721a3a7fec16811cc449377489807c107e9b36b81bd9b

                                                            • C:\Users\Admin\Downloads\Unconfirmed 499417.crdownload
                                                              Filesize

                                                              15.9MB

                                                              MD5

                                                              9c97760c37a40c9733b2ee9ed930e4f9

                                                              SHA1

                                                              b08018a6641b071dcd5a24a1782f6e8e428ea4b2

                                                              SHA256

                                                              184837be9141f0588194455f7415f6e2367e7e25f4f2385a0172bb4eaa3a1fc8

                                                              SHA512

                                                              e2cf8f1f54c614e7cc238e60fd80d6753625af8bfb2a4b1e2a6357ded61522afa457c3311ced3733625e9eb4b00935b2198d673e208d57a0583a57af84da1850

                                                            • C:\Users\Admin\Downloads\a (1).htm
                                                              Filesize

                                                              1KB

                                                              MD5

                                                              f8b2ce6c75bd0a711ccf3a064f88a98e

                                                              SHA1

                                                              9891674db207459d0f18b211c70589c01963b7a1

                                                              SHA256

                                                              de0445e7f03a60b62e167bbea2d54f69d155383402e557de57648eca5beb2bd3

                                                              SHA512

                                                              7589886b4f90bd58bdd40bbd76d27f95c98b4d4dcc12d94fdbf8b8c08a72ac2ea181095e5b337eb9334b34c9aec5e0788100359e57b69bdf5f673d500479d69e

                                                            • C:\Users\Admin\Downloads\a (1).htm:Zone.Identifier
                                                              Filesize

                                                              455B

                                                              MD5

                                                              e1da0ffe38318f95874536c2bcadb1a0

                                                              SHA1

                                                              ab2e1664b603d77ac31b0d642be81e775eff4879

                                                              SHA256

                                                              4194b8f0b2b56ba81ca8face5e2170b7b5c4e3b537ce98aa8b019ab1b25af32f

                                                              SHA512

                                                              4656afd58b69f09ecd5cab8afbed4823a1bc7e258724c6b14abf033afccdaf1edd4eeae91b040d0cf15a6ee4052629f8f0232d9e814aa5ef7da97f8a951c561f

                                                            • C:\Users\Admin\Downloads\a.htm
                                                              Filesize

                                                              1KB

                                                              MD5

                                                              4b2021e892e2da9b7fbe5a73fa83c767

                                                              SHA1

                                                              e65c1d12136cc3e4153b67934f315b1e8ee1ff63

                                                              SHA256

                                                              da8815d0ed9c649f407b1dd9aa9a401e4d7cc7c375234a3946956cd4e239e53d

                                                              SHA512

                                                              412e2cae6ba274b29d93dc8a5c2acc9010d7dc7d38f8f048d68bf3ac96eb78c2110ef20f783bb0e4f71f9d61057636e2305d6f9546d95ff4b750caf6153a58a8

                                                            • C:\Users\Admin\Downloads\a.htm:Zone.Identifier
                                                              Filesize

                                                              465B

                                                              MD5

                                                              269a1d389695668380acf0f40ce367fb

                                                              SHA1

                                                              68c760529967f8169ec99a7b3fb5200a19652519

                                                              SHA256

                                                              01ca82417ab6d8489e3f285f92451f1c6eae857b86ab0050f1d29137ae9a6c64

                                                              SHA512

                                                              cc96c18a1c8e449bd7d39155bd6075f7455925852fcdfaaa72a505a2c2bbc0a558ab840800cc09b022466570c79ff65c9b9e708ef6f8b6bd96cb4990ce62eaf4

                                                            • C:\Users\Admin\Downloads\download (1).htm:Zone.Identifier
                                                              Filesize

                                                              88B

                                                              MD5

                                                              d185acf370de11595465477df9853692

                                                              SHA1

                                                              21ce616bbdd8c3b23a4aa28d3216c7dd7e46778c

                                                              SHA256

                                                              1ff00f1f07912bfedee5a3b43f9d996cc8950d54ce6dbd098a80bb7c66f06fe5

                                                              SHA512

                                                              dc40cdef85e2e56ee887395ceab98faeda7cd178bfba37d317680b5561c8e7e692e433e5d1636e40fab8dc3a04dd7cdb4d799057bb941bca189f989ae54f265b

                                                            • C:\Users\Admin\Downloads\download (2).htm:Zone.Identifier
                                                              Filesize

                                                              77B

                                                              MD5

                                                              361564a21e2ffeb744f94d1d3f188cb8

                                                              SHA1

                                                              819b43ae886d26fda0715820aae78d9f0b440e6b

                                                              SHA256

                                                              c66a462aeac8828c731bfb84aecc3387664c724022eb66f10b68ae432cad2c93

                                                              SHA512

                                                              fc323a16bd64c32614bf6a3dbe2b043c3eb01e5bcf0c1355239723ef78963528e9c5c90ff7f9763c50014998aab90f54ed30c141cb26691570bb1966e135459e

                                                            • C:\Users\Admin\Downloads\download.htm
                                                              Filesize

                                                              101KB

                                                              MD5

                                                              f3fd84d093857a7b4dbfa2b9e6585833

                                                              SHA1

                                                              040053b0827dc2a43f57cd0a4974ebcb7a9d6eb7

                                                              SHA256

                                                              cb8d2678af73b7e38e5f126c790503463fdafdc0e02a055043865b929b5f0a9e

                                                              SHA512

                                                              407e3e3369f350cd55d8fd89b8cf6f726bb33ffd9f78ff1197dda60a09c0ca9c0a3058143f80d64b1c2ea88c6b5186b0af6596de0fda1c0839c22f1e9819af4f

                                                            • C:\Users\Admin\Downloads\download.htm:Zone.Identifier
                                                              Filesize

                                                              132B

                                                              MD5

                                                              50b0c066dc3f9a58c1fa29be146431a3

                                                              SHA1

                                                              eb0d7e0ab8ba3dfedf57e0b6670ac05635c2214e

                                                              SHA256

                                                              7a37fb62e647eb14644d72b56620c28a407856135e8beca5cd4ef2ae1ef3cec4

                                                              SHA512

                                                              9ebf2b85502362579f090ecde694c5ae193010873ddc3274cf56c9d1836a34688db8ccbf0c83bf513b40d33ace7e507db16b90b16d7424a170854778a13830b6

                                                            • \??\pipe\LOCAL\crashpad_4324_ZSGPRRSGKODHJJWA
                                                              MD5

                                                              d41d8cd98f00b204e9800998ecf8427e

                                                              SHA1

                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                              SHA256

                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                              SHA512

                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e