Analysis

  • max time kernel
    594s
  • max time network
    603s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2024 15:33

General

  • Target

    https://www.fanfiction.net/story/story_edit_property.php?storyid=9515488#

Score
10/10

Malware Config

Signatures

  • Kinsing

    Kinsing is a loader written in Golang.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 13 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.fanfiction.net/story/story_edit_property.php?storyid=9515488#
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4828
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe176c46f8,0x7ffe176c4708,0x7ffe176c4718
      2⤵
        PID:4432
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2096,1255297409444488725,8174576041018983304,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 /prefetch:3
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:884
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,1255297409444488725,8174576041018983304,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2152 /prefetch:2
        2⤵
          PID:3860
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2096,1255297409444488725,8174576041018983304,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2804 /prefetch:8
          2⤵
            PID:4148
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,1255297409444488725,8174576041018983304,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:1
            2⤵
              PID:4984
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,1255297409444488725,8174576041018983304,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3320 /prefetch:1
              2⤵
                PID:3232
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,1255297409444488725,8174576041018983304,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5220 /prefetch:8
                2⤵
                  PID:3992
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,1255297409444488725,8174576041018983304,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5220 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3532
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,1255297409444488725,8174576041018983304,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5324 /prefetch:1
                  2⤵
                    PID:3208
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,1255297409444488725,8174576041018983304,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5312 /prefetch:1
                    2⤵
                      PID:1580
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,1255297409444488725,8174576041018983304,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5580 /prefetch:1
                      2⤵
                        PID:5064
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,1255297409444488725,8174576041018983304,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5612 /prefetch:1
                        2⤵
                          PID:1368
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,1255297409444488725,8174576041018983304,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5420 /prefetch:1
                          2⤵
                            PID:2576
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,1255297409444488725,8174576041018983304,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1260 /prefetch:1
                            2⤵
                              PID:3752
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,1255297409444488725,8174576041018983304,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5956 /prefetch:1
                              2⤵
                                PID:4672
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,1255297409444488725,8174576041018983304,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2664 /prefetch:1
                                2⤵
                                  PID:2792
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,1255297409444488725,8174576041018983304,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5748 /prefetch:1
                                  2⤵
                                    PID:380
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,1255297409444488725,8174576041018983304,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5888 /prefetch:1
                                    2⤵
                                      PID:3992
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,1255297409444488725,8174576041018983304,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5496 /prefetch:1
                                      2⤵
                                        PID:1500
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,1255297409444488725,8174576041018983304,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5652 /prefetch:2
                                        2⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:1604
                                    • C:\Windows\System32\CompPkgSrv.exe
                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                      1⤵
                                        PID:1872
                                      • C:\Windows\System32\CompPkgSrv.exe
                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                        1⤵
                                          PID:2012

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                          Filesize

                                          152B

                                          MD5

                                          7a5862a0ca86c0a4e8e0b30261858e1f

                                          SHA1

                                          ee490d28e155806d255e0f17be72509be750bf97

                                          SHA256

                                          92b4c004a9ec97ccf7a19955926982bac099f3b438cd46063bb9bf5ac7814a4b

                                          SHA512

                                          0089df12ed908b4925ba838e07128987afe1c9235097b62855122a03ca6d34d7c75fe4c30e68581c946b77252e7edf1dd66481e20c0a9cccd37e0a4fe4f0a6fe

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\2700bffd-da4d-4a1f-8c11-1be38d0e862d.tmp
                                          Filesize

                                          875B

                                          MD5

                                          58d91982bf4930c95b03f2c201555916

                                          SHA1

                                          68f984b28082749b9c5eab594873b8209b0a26ef

                                          SHA256

                                          9648474fc5f05a24955be6dde8b69e21ce248afbaa74206c6dd5470a11a64967

                                          SHA512

                                          58a82f58030bed1716a8a22c0593d46d52d931bd23c976a827e4d74b2f7101c633df2857bf1c9115863d699d1c96fadbf3be4f9f50aa70ee6be058b488f860bf

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                          Filesize

                                          720B

                                          MD5

                                          57aac482df011c5275ac3c48735cbb43

                                          SHA1

                                          4e13a8821f542e71a96580cc0a0482fda3f99583

                                          SHA256

                                          10d0266ab3fbf0e51dc3b387b8ef1c68b7b21bcdb108fdecac9b7458265013cf

                                          SHA512

                                          d09094d20692af6b625468f93fc0dd3f3598076be3f696229b8d3ebb034e9883216b3f6bbbf988899c757afeb4887b02d1479e9212ce4aed6a7401b7bfadfed7

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                          Filesize

                                          72B

                                          MD5

                                          2d31b4c3365ed7a9fd154b7d1a4b261d

                                          SHA1

                                          7c4b91a389446b35c50fbf1567c82315d05c5eb7

                                          SHA256

                                          8569607171fd7882ae8c894883777c9664747c010ab7eebe0a8cf35b81106631

                                          SHA512

                                          bdcaf25134d53e11613f7dc8834a7a71ed2cc2cf2c4d8e53cca91bd6e23d5aa8b9ff0b00b630995bf41714b30fcf3dc163740f47748c36a74883f8513a6b72c8

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                          Filesize

                                          186B

                                          MD5

                                          d48757f226baa10f5d40783d873be0d7

                                          SHA1

                                          208d36f5cfb59029182569564d97d554b2fdf3b1

                                          SHA256

                                          38771f2e640cd3413a4939039fef30234c6b134f18c121989d3f802ac6af35d2

                                          SHA512

                                          3dd642f0a3ee707c01aefeafd135df144631ae0b9fb115e57df7992dfe982b7bf3160937016368f245b0f96b2eb762fd4963dc4e62f504cc7634abb307ad5a89

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                          Filesize

                                          111B

                                          MD5

                                          285252a2f6327d41eab203dc2f402c67

                                          SHA1

                                          acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                          SHA256

                                          5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                          SHA512

                                          11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                          Filesize

                                          1KB

                                          MD5

                                          f4459a9b8d66461667827bada9b14de6

                                          SHA1

                                          7d7174a4b68b1c65e5e770403d038482e43c155f

                                          SHA256

                                          ddc654bbdf44c1bb992498fe4ebba7689e0bb9660180bc2f92ad9ae752e205a0

                                          SHA512

                                          ba05b4dd316700139b38a6b5a85f7a1dca31b34d426e9fb0528f23e2b333ee396c42116b60b069778c78cabb5241ed26c802491f61fdc087a15226a56d1a2adc

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                          Filesize

                                          6KB

                                          MD5

                                          163e7a36b1a51df5fe5b0586ea4f9fe5

                                          SHA1

                                          fe3e5f59c4c50f0775ba4c7d82d032fc765c8b47

                                          SHA256

                                          f10d0c666ee2ce7c2ffc61d2729714221fb8edac4c6f753135f56c5010120d08

                                          SHA512

                                          541612a2db47764a4a0e30dd952f1bf2354fdc57fa37fa547c78f231b704e105e3be31ef39553f2551d11323906a887b0b19b165ce6743b492addb4a181f5a68

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                          Filesize

                                          5KB

                                          MD5

                                          2134cde391b4b4fbb00f9347eb8e0ee3

                                          SHA1

                                          eca6fbfaa4a85ffdd32ce4dd3d903b9b7f154c37

                                          SHA256

                                          9cc920c8039c262ffb2b4cff91be9c561d37836e14ceb390bee7bbb5fabfb810

                                          SHA512

                                          f526daad4dcbe51acad4fd85cb870b1e73f263c5d03d750c2b5b008090688bce912d606b57eb2461b6f4f9e942c10a0efa8649ebfca28c4898ecd612d28116ac

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                          Filesize

                                          6KB

                                          MD5

                                          67f31131520c8505d4b6a09e5d9ec4b1

                                          SHA1

                                          1144a5ae96109feeccbf795b035f1d17990677d0

                                          SHA256

                                          01b6f86484a58a0e129dd24e448bf979320b247bc425f9b6a676e2a7c6589643

                                          SHA512

                                          578140d098b8048a04c973c6e24ae7b4242e0fd6d09424d68642c4c96ea36936d601b78553dab8a0c97eb36707b052f3e6b280c0ee5b006b4a4811011fa7b90b

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                          Filesize

                                          5KB

                                          MD5

                                          7e573dea4121c5bd538268bb6468cea0

                                          SHA1

                                          c4f930aae819b18aa36e9dbccde36f18c714f817

                                          SHA256

                                          fb928b913e6fb1ababbaf7c9d9b3e807d64d4500e94943a056cad0fe33786ff8

                                          SHA512

                                          994eb3c06311114d2c47ea4fdc97226f9ab6c014872b301e77599a39f258820ca70d12ad603e97e0e34f13fb1bdb3a9a9feeca0b53186970ceba10a1763e22be

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences
                                          Filesize

                                          24KB

                                          MD5

                                          52826cef6409f67b78148b75e442b5ea

                                          SHA1

                                          a675db110aae767f5910511751cc3992cddcc393

                                          SHA256

                                          98fc43994599573e7181c849e5865f23b4f05f85c1115dff53c58764d80373fb

                                          SHA512

                                          f18df18cab6b5ecd71b79c81a2a1fdac42cc9960f62f06ac25f4d6487792705f2766ee3a10239eaac940d090186e6bc820e4eb7a5ee138f6e5c1c64f951b960c

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                          Filesize

                                          363B

                                          MD5

                                          3fe6bfb42aa9aebbfda80a5dd1bc3602

                                          SHA1

                                          8ecc81f9016d3a8c161cada0e25080f63dd9c2a6

                                          SHA256

                                          7a36341f509f481aec0b6f7f8ac62342525ef4e8d6969604ebeaafb46c4a5bf8

                                          SHA512

                                          6a2297e5cb08d94065353053b24fdf97fdc5565b013fb39f7574a8e4544395ba5250dd931ab602869cc0d8b564d022404d28d6070c6c3d6c0b0128f66a7e01d3

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe59140b.TMP
                                          Filesize

                                          203B

                                          MD5

                                          1bba71f7fe173ad5d6d1beea893422db

                                          SHA1

                                          67860e65506c1e44a528ef4f92c39140d81db834

                                          SHA256

                                          10d17fdce19588da55caec2b05dc99190b01286f1245aa2a730155e5b2c58d6b

                                          SHA512

                                          4a928ab82d124014b6360dcc09ea92b08102544da5b7f70a8312661bef60c57a59e0a2d58c35e686ec536ea7e8dc642d59e400e1cd64c66d51201532bb81fb6a

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                          Filesize

                                          16B

                                          MD5

                                          6752a1d65b201c13b62ea44016eb221f

                                          SHA1

                                          58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                          SHA256

                                          0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                          SHA512

                                          9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                          Filesize

                                          12KB

                                          MD5

                                          810d69281e30ab8cc232f0506835532c

                                          SHA1

                                          2c62c57370aab3d6f0dddb2d592a58723a09ffe4

                                          SHA256

                                          2ed3bcebd7991195fb3ff61bdbb9ecfe366f7545562710f8aa21cc9bc985ed6e

                                          SHA512

                                          cec2c30ccdfdfe1ae8b8c33af05c210d64e8f075cd5b4cc86d29799cdebbd8a54dc9d96f1a71bac2051329cc52e12d19be6064f6d13f0948e600e612d6a6917d

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                          Filesize

                                          10KB

                                          MD5

                                          61de0bf19e2a5c2bc650645bdcff1ea9

                                          SHA1

                                          5d8668521acabc7a7c82243efa03c54d2883f85a

                                          SHA256

                                          f6f082322dd93eb2ea32ed40455085cca1b657c8c0d1a20aa391af77ce381b6e

                                          SHA512

                                          34ad358c7aebbfa99071912f89dbf807ee0065647a487b03f929248853772190e3b5a819008487efb78eb31106750de892d29c5b9a9bc82f5524abef22822d58

                                        • \??\pipe\LOCAL\crashpad_4828_GNMWRHWPZAFMRGBY
                                          MD5

                                          d41d8cd98f00b204e9800998ecf8427e

                                          SHA1

                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                          SHA256

                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                          SHA512

                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e