Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230621-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230621-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-06-2023 23:49

General

  • Target

    Mesen.exe

  • Size

    32.7MB

  • MD5

    fcb6d374831e4c002bbe8a258c4fbb70

  • SHA1

    2699bf90d8f98385714c8e012aef361dfa43ad3f

  • SHA256

    4c74d1a478fa3389a9d0cefe3a6ff4ac8c434006e048e49dd8d1300589976446

  • SHA512

    15bebc643996796b240425d088060814896f056ca1e2da5dd77d60133acb3458c5341e0b37df3d012706d74c3c550677e9d1ad1a72c1ff128044a6b319c44991

  • SSDEEP

    393216:qAUsPzThci2CsLVWdmJlmwam9LVuaZm8W5olGa4Yj:qAodCmW4Wm97ZlGgj

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
  • Suspicious use of FindShellTrayWindow 31 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Mesen.exe
    "C:\Users\Admin\AppData\Local\Temp\Mesen.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4724
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://aka.ms/dotnet-core-applaunch?missing_runtime=true&arch=x64&rid=win10-x64&apphost_version=6.0.16&gui=true
      2⤵
      • Enumerates system info in registry
      • Modifies registry class
      • NTFS ADS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:216
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffa43d246f8,0x7ffa43d24708,0x7ffa43d24718
        3⤵
          PID:224
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2108,10652253641908475601,14921113141288577509,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 /prefetch:3
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1264
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,10652253641908475601,14921113141288577509,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2124 /prefetch:2
          3⤵
            PID:4176
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2108,10652253641908475601,14921113141288577509,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2880 /prefetch:8
            3⤵
              PID:4612
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,10652253641908475601,14921113141288577509,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3532 /prefetch:1
              3⤵
                PID:3400
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,10652253641908475601,14921113141288577509,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3540 /prefetch:1
                3⤵
                  PID:1120
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,10652253641908475601,14921113141288577509,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5288 /prefetch:1
                  3⤵
                    PID:4072
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2108,10652253641908475601,14921113141288577509,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5428 /prefetch:8
                    3⤵
                      PID:2088
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,10652253641908475601,14921113141288577509,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5424 /prefetch:1
                      3⤵
                        PID:4560
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,10652253641908475601,14921113141288577509,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5744 /prefetch:1
                        3⤵
                          PID:4752
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2108,10652253641908475601,14921113141288577509,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6220 /prefetch:8
                          3⤵
                            PID:1644
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,10652253641908475601,14921113141288577509,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5896 /prefetch:1
                            3⤵
                              PID:3536
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,10652253641908475601,14921113141288577509,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5448 /prefetch:1
                              3⤵
                                PID:4912
                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,10652253641908475601,14921113141288577509,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5824 /prefetch:8
                                3⤵
                                  PID:5076
                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                                  3⤵
                                  • Drops file in Program Files directory
                                  PID:2052
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xe4,0x114,0xec,0xdc,0xd4,0x7ff707305460,0x7ff707305470,0x7ff707305480
                                    4⤵
                                      PID:1960
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,10652253641908475601,14921113141288577509,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5824 /prefetch:8
                                    3⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:404
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,10652253641908475601,14921113141288577509,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6368 /prefetch:1
                                    3⤵
                                      PID:644
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,10652253641908475601,14921113141288577509,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6336 /prefetch:1
                                      3⤵
                                        PID:812
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,10652253641908475601,14921113141288577509,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4540 /prefetch:2
                                        3⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:2516
                                  • C:\Windows\System32\CompPkgSrv.exe
                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                    1⤵
                                      PID:4912

                                    Network

                                    MITRE ATT&CK Matrix ATT&CK v6

                                    Discovery

                                    System Information Discovery

                                    2
                                    T1082

                                    Query Registry

                                    1
                                    T1012

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                      Filesize

                                      152B

                                      MD5

                                      ed9cfbe2b6990431cadc59eee86c6000

                                      SHA1

                                      cb656fb2480b9f2869949be67cbd662d635bf5fe

                                      SHA256

                                      3b7a8f91da1d21e3a6967f49eab6e6e2c187b12c5fe06669ed3d0f9068128f69

                                      SHA512

                                      32b4181083628ed6d5d18ca56c6b79ff8685d8f18cc598f96b64a9070bccf4d466e79b3c5a56d03c265ea303bcc0b76dc1992d725303b0126667b8b93cd87d8d

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                      Filesize

                                      152B

                                      MD5

                                      e479233da77016935baabcddd19fdd3d

                                      SHA1

                                      d09799ad7a9cb76c66dbdcb02a2824676d676b0c

                                      SHA256

                                      3a2196aa6d57fe0af58a13f3a73bc8e65b9a118863d7ed26beaf6616128f8575

                                      SHA512

                                      9e5a63eecf7aa6ded9f02be9bec7a561c092ca7e33c1ecb722bb5763719a0adff9976d75ac1e1b8a634656147b304ae9451bcf4bd417550e8081e5d57e22c33c

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                      Filesize

                                      312B

                                      MD5

                                      5f82f1bfa1f9d39e0bca07d3ce8bb16e

                                      SHA1

                                      e00135831c4a9898ab9051c40a6e0fcc9f2492d7

                                      SHA256

                                      6c735d944f110e07ae9a485a2264136217543e410d2cef2e3cc3850fccb59831

                                      SHA512

                                      2c459fae8736f52fdce5daa9467a31a4883a98d3cf600037b8162c1d91e4c053dafda7f7dadea6ed54368ebe838f5b5638ec6be6d07a651ace2ed8c641a480fa

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe5744f8.TMP
                                      Filesize

                                      48B

                                      MD5

                                      02f0572b74e13a2122260bf8c0b3346d

                                      SHA1

                                      c9e69436dab7861e945355fc124b5059ef035598

                                      SHA256

                                      8e22e443a03240db8ce0ab0fffc3fab58e0d0f0d0f7294cc067d5198cab1d63f

                                      SHA512

                                      5f74af334ffb0be6f7f4d6a4fecef26753dea723f6346b9d7273329cd63ea38b2a0e3ec198d2aecd988a1dcc7f50b56017f6b0fbf18980582d7f5fa1c060dcc3

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Edge Profile.ico
                                      Filesize

                                      70KB

                                      MD5

                                      e5e3377341056643b0494b6842c0b544

                                      SHA1

                                      d53fd8e256ec9d5cef8ef5387872e544a2df9108

                                      SHA256

                                      e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25

                                      SHA512

                                      83f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Microsoft Edge.lnk
                                      Filesize

                                      2KB

                                      MD5

                                      9549034c75c6f190ec24422f4e9013ef

                                      SHA1

                                      1daa8d42de4103d266b9a6bb33e31c2f5eb9d88a

                                      SHA256

                                      2c95e50a3549359bce827a3d44dad6f217c113700788f37531702aa80176ed81

                                      SHA512

                                      c5dc22dc593d313e7c10115fce3f3819754c69d909d886219669a523de156a553190422f66b7bd2970afe1765d98760218cdf15c021b8c6c509c502585ebcaa1

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                      Filesize

                                      111B

                                      MD5

                                      285252a2f6327d41eab203dc2f402c67

                                      SHA1

                                      acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                      SHA256

                                      5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                      SHA512

                                      11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                      Filesize

                                      911B

                                      MD5

                                      8c377dc243c64a7023a6c2af0dfd9484

                                      SHA1

                                      42cb4b5fb49556f4743a1d93109e08e991b4fbb7

                                      SHA256

                                      1e8b6e0dcfed1227e6779db3b85c84e1173a983247908a60b2fc4b106a75d180

                                      SHA512

                                      23b1e76abb99f9d49213026ef57c70834d8701cbbab8195dafce38a87acade5afd10f4eb5106b940404c6b5cc723528643464c5c92e7dea3b689c54e78f9de72

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                      Filesize

                                      5KB

                                      MD5

                                      566e06a0f1ff13adce40c8a3a1a11c20

                                      SHA1

                                      d78104df7895357150b31f4f911e5b4bf92a4ab8

                                      SHA256

                                      cb87d7b96715af0965845451f74b28692cf9a6b9ceb143af19dcb76085bf4b44

                                      SHA512

                                      63d5032fcca4f376182299d9920289ee027adf1194ad6235e661a6356bb1c9703eb2d196286eb709d02dec6a10d0ca317583cbef28d3946eecf4b5defd247208

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                      Filesize

                                      5KB

                                      MD5

                                      4f88f13a28485e0340cd45a3b9b6da6d

                                      SHA1

                                      0ba1fdd7e844f3b2ca21acbec677dfa550a93621

                                      SHA256

                                      f18764790ebb23374f57b12732872e6ee52563496a15a46dd2305463a41b5942

                                      SHA512

                                      d0dd5696917c28416e9e3701025d35dd562084e234f046c6c9baf6c4557e82f074bcefd429cfb87d45648150db355733b096817a6c5e5f162f67ee3c292f6c91

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                      Filesize

                                      5KB

                                      MD5

                                      048a2aaeba04987d86706d33ec94f4d6

                                      SHA1

                                      7c5809f75bf01517fd1ae835526cd486c0b1050c

                                      SHA256

                                      88a1d81c15915c2d36857ffb6f152dd05d9946cdec28939021ad59d3dd070350

                                      SHA512

                                      eded3d941ce043b4ab4184ab9bc40e6b9db6c72ed6b59d34ea6db1519fed3682ce3e923b3c17f684248367f1634650b284c1f42a8592bdda65598a79ffee2520

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences
                                      Filesize

                                      24KB

                                      MD5

                                      c7e3ef66babd460268e7ff8846ad5392

                                      SHA1

                                      1f1df8f52b64d8faf6e7408e37b427828ffa1bc0

                                      SHA256

                                      18adc63cb792f32e070a5ed545bb177e7b8f76d51b877418f487275bc5173941

                                      SHA512

                                      8f768d6190236946db40e647c05c1cc52249c20cd6b3490f2d5114ffe86a542a3e2f27612e6c0486234af8235c7f7f709de37023e5b65503fa97ddc7ac251aa7

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences
                                      Filesize

                                      24KB

                                      MD5

                                      f1e05306f1cdc82fba51a674a801a193

                                      SHA1

                                      819e8799911cd6aebacd0d90ce28538e5c4edd5c

                                      SHA256

                                      f78d41f65b348543bbc3b8b64e1723fce63adcfcdf9fb8eb015bb1a70ef01813

                                      SHA512

                                      8a46e69ba3c5d81ed63c91b41e28a7941ae878fbb5117d9902484c519e096aab3943c8e5e635b5e5ba8f36e90328559ecbab36e450d754261c1e94073f2fc74f

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                      Filesize

                                      707B

                                      MD5

                                      e1abc173d8e6623e4492a20ea7381dc9

                                      SHA1

                                      d0d2182821a3f14e5c5307a77f795d8c632bdd76

                                      SHA256

                                      5b436d68cd214ce38a3d8cf653fead6a85410d5102e8277721ff6dee69e15b04

                                      SHA512

                                      197cc9224ba9da02da620bacd5ec8e4dddfa1a3faedc443af8642254a13aeb134de0460640b81980a52c2c967a46c588c5a418b945dbaaf814789914adfd33bc

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                      Filesize

                                      707B

                                      MD5

                                      c443044cd1e6d2c777b0a2a1ac822cbf

                                      SHA1

                                      c9f4b7227659c08bfbdfa0918f1580eb9260b78b

                                      SHA256

                                      f00d1632459665d574568f6afc090699dfbbaaceb1590555080dbcb645d9c40c

                                      SHA512

                                      86fef83052116f6b8e4baed93792a9a33edcead65e88950cf21b8d68473e746be54c36f77f33d7633d5cab8fadce7d8da975950251d7b71a412e10624e7490d8

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57ef71.TMP
                                      Filesize

                                      539B

                                      MD5

                                      548538ef7e0e379cf0618eb540b5eb8a

                                      SHA1

                                      133eddc62ffc5dc0136cbcdb0062e783270b803e

                                      SHA256

                                      2e8d87ee6005c2998dd676ddb37e87e693225beffb731f4fba040a6268e4aad3

                                      SHA512

                                      74d17ee763f54236b8df16a6c035ebcbb8f499b8493c84c21e29c7a930f988542217c438282ba7202758dda433cfe1f8bba1528115fca5539e57bae3173cb046

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                      Filesize

                                      16B

                                      MD5

                                      206702161f94c5cd39fadd03f4014d98

                                      SHA1

                                      bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                      SHA256

                                      1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                      SHA512

                                      0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\MANIFEST-000001
                                      Filesize

                                      41B

                                      MD5

                                      5af87dfd673ba2115e2fcf5cfdb727ab

                                      SHA1

                                      d5b5bbf396dc291274584ef71f444f420b6056f1

                                      SHA256

                                      f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                      SHA512

                                      de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\CURRENT
                                      Filesize

                                      16B

                                      MD5

                                      46295cac801e5d4857d09837238a6394

                                      SHA1

                                      44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                      SHA256

                                      0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                      SHA512

                                      8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                      Filesize

                                      9KB

                                      MD5

                                      f579f0444c5859675f22f4750aed7229

                                      SHA1

                                      c22e49220c5a712bbb735190438658dfab48e2bd

                                      SHA256

                                      96a21bcb4ac65c1e3e3c937abd0cf6eeb22517b254bb56db975cffd00b74b21b

                                      SHA512

                                      798d2a2b231dc8dda5e514fc828e82457c2c34c58969520e331e9950da44862b2327a15b2c232250debeb103ab31d18ae6b0488f8c2773bb2873859b0de66f61

                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
                                      Filesize

                                      3KB

                                      MD5

                                      93bc8c853faaf33b5be8a5467eebd962

                                      SHA1

                                      ab388815d29f6b1bf8bef884d8f0765c3219f0df

                                      SHA256

                                      32995749cceed8038ed554a5791846aab2fcb551b9a16fd772bae2e048eab975

                                      SHA512

                                      26b53c0aaaab9edd43df79851871cee7b469ee670409d9d33a89f2da360c9eaa0ff9c31e470119b115065a060314b02aff3bc1978d3b286524db7692d0fec089

                                    • \??\pipe\LOCAL\crashpad_216_ZYQTBQOQQQINIHND
                                      MD5

                                      d41d8cd98f00b204e9800998ecf8427e

                                      SHA1

                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                      SHA256

                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                      SHA512

                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e