Analysis

  • max time kernel
    145s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-04-2024 06:32

General

  • Target

    https://postoffice.adobe.com/po-server/link/redirect?target=eyJhbGciOiJIUzUxMiJ9.eyJ0ZW1wbGF0ZSI6ImNjX2NvbGxhYl9kY3NoYXJpbmdfdmlld19lbWFpbCIsImVtYWlsQWRkcmVzcyI6ImRrQGhvZ2EtYWcuY2giLCJyZXF1ZXN0SWQiOiJhZTk4MjQ5Yi00NmFhLTQ4NWYtNzg0Yi02YTA2ODIwYjY4NDAiLCJsaW5rIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9pZC91cm46YWFpZDpzYzpWQTZDMjpjMGU4MGQ1OS03MWRiLTRlOTctYTY0Zi1iMjAzOTFlZjY2YTQiLCJsYWJlbCI6IjExIiwibG9jYWxlIjoiZW5fVVMifQ.U6Jo_pC38v4yI592IyOMyuTmoDwDoIdp2bpqbHux_0G0EcqBqi9RAuMr7jJXHQH_5LWA67l9nTjQByG_pp-ATA

Score
6/10

Malware Config

Signatures

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://postoffice.adobe.com/po-server/link/redirect?target=eyJhbGciOiJIUzUxMiJ9.eyJ0ZW1wbGF0ZSI6ImNjX2NvbGxhYl9kY3NoYXJpbmdfdmlld19lbWFpbCIsImVtYWlsQWRkcmVzcyI6ImRrQGhvZ2EtYWcuY2giLCJyZXF1ZXN0SWQiOiJhZTk4MjQ5Yi00NmFhLTQ4NWYtNzg0Yi02YTA2ODIwYjY4NDAiLCJsaW5rIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9pZC91cm46YWFpZDpzYzpWQTZDMjpjMGU4MGQ1OS03MWRiLTRlOTctYTY0Zi1iMjAzOTFlZjY2YTQiLCJsYWJlbCI6IjExIiwibG9jYWxlIjoiZW5fVVMifQ.U6Jo_pC38v4yI592IyOMyuTmoDwDoIdp2bpqbHux_0G0EcqBqi9RAuMr7jJXHQH_5LWA67l9nTjQByG_pp-ATA
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1684
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff360146f8,0x7fff36014708,0x7fff36014718
      2⤵
        PID:5076
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2088,8946361408963226326,4919157681501325422,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2140 /prefetch:2
        2⤵
          PID:4856
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2088,8946361408963226326,4919157681501325422,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2084
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2088,8946361408963226326,4919157681501325422,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2776 /prefetch:8
          2⤵
            PID:5052
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,8946361408963226326,4919157681501325422,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:1
            2⤵
              PID:1460
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,8946361408963226326,4919157681501325422,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3344 /prefetch:1
              2⤵
                PID:3300
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,8946361408963226326,4919157681501325422,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5264 /prefetch:1
                2⤵
                  PID:1092
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2088,8946361408963226326,4919157681501325422,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5868 /prefetch:8
                  2⤵
                    PID:4992
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2088,8946361408963226326,4919157681501325422,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5868 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:3404
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2088,8946361408963226326,4919157681501325422,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5404 /prefetch:8
                    2⤵
                      PID:3684
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2088,8946361408963226326,4919157681501325422,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5400 /prefetch:8
                      2⤵
                      • Modifies registry class
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1492
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,8946361408963226326,4919157681501325422,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5320 /prefetch:1
                      2⤵
                        PID:1896
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,8946361408963226326,4919157681501325422,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5364 /prefetch:1
                        2⤵
                          PID:2304
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,8946361408963226326,4919157681501325422,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5384 /prefetch:1
                          2⤵
                            PID:5376
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,8946361408963226326,4919157681501325422,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6136 /prefetch:1
                            2⤵
                              PID:5384
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,8946361408963226326,4919157681501325422,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3956 /prefetch:1
                              2⤵
                                PID:6092
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2088,8946361408963226326,4919157681501325422,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6240 /prefetch:2
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:1896
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:3248
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:1924

                                Network

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                  Filesize

                                  152B

                                  MD5

                                  f35bb0615bb9816f562b83304e456294

                                  SHA1

                                  1049e2bd3e1bbb4cea572467d7c4a96648659cb4

                                  SHA256

                                  05e80abd624454e5b860a08f40ddf33d672c3fed319aac180b7de5754bc07b71

                                  SHA512

                                  db9100f3e324e74a9c58c7d9f50c25eaa4c6c4553c93bab9b80c6f7bef777db04111ebcd679f94015203b240fe9f4f371cae0d4290ec891a4173c746ff4b11c1

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                  Filesize

                                  152B

                                  MD5

                                  1eb86108cb8f5a956fdf48efbd5d06fe

                                  SHA1

                                  7b2b299f753798e4891df2d9cbf30f94b39ef924

                                  SHA256

                                  1b53367e0041d54af89e7dd59733231f5da1393c551ed2b943c89166c0baca40

                                  SHA512

                                  e2a661437688a4a01a6eb3b2bd7979ecf96b806f5a487d39354a7f0d44cb693a3b1c2cf6b1247b04e4106cc816105e982569572042bdddb3cd5bec23b4fce29d

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\08340b83-b475-42f3-874a-57a0d1945084.tmp

                                  Filesize

                                  6KB

                                  MD5

                                  05a66608cec30ac395496e22a0fcaf92

                                  SHA1

                                  09d185e1f55884f652ff9b5c30f437d3e5f6dd63

                                  SHA256

                                  7d1990dcc7ebe618ea6b840358447fe1bae9cd1b40a258567fb50a9b3d900b01

                                  SHA512

                                  04a20af999a4c77173938d662c9bbd1d905bb91308285351e11ed7b75f0b67f3df3ec0a9440453c3b52536aa5b53e5b85b824f5652aea3b532a8e8aea1f5aa71

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                  Filesize

                                  4KB

                                  MD5

                                  2eebc4b4a09977dfad407e13066918ca

                                  SHA1

                                  65115c7f41c4f26cb507594198c79c2b154fed54

                                  SHA256

                                  25b382d8629f64a85bdac6faa3a41213d6e243165ae9c6d9d12aba0047fa0e66

                                  SHA512

                                  669db9c7137e0ad77f845b1d6b247cad73471793b1195920199ed5a5209778b84607d22b74790549360384e12dddd11fffcad982e54502b7168c03e9e1a68f04

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\wasm\index-dir\the-real-index

                                  Filesize

                                  96B

                                  MD5

                                  ce7a9a9dab776281dae47df1d237ac82

                                  SHA1

                                  37eadfe8c501621e1395b5b59dc1a5b80a891815

                                  SHA256

                                  ff6efb37d311dd10491bbca975c77e83a2bb7fac012aab877f57a42324bb0619

                                  SHA512

                                  5e0282c941974bafb99a0fa744ffdcc9ffb9d83647ba8da056fad513d1482be61204e59cc330e37006c8a53fbbe6675be8b2d2e18b644f53c93f92bdff4f2d52

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\File System\000\t\Paths\MANIFEST-000001

                                  Filesize

                                  41B

                                  MD5

                                  5af87dfd673ba2115e2fcf5cfdb727ab

                                  SHA1

                                  d5b5bbf396dc291274584ef71f444f420b6056f1

                                  SHA256

                                  f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                  SHA512

                                  de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_acrobat.adobe.com_0.indexeddb.leveldb\CURRENT

                                  Filesize

                                  16B

                                  MD5

                                  46295cac801e5d4857d09837238a6394

                                  SHA1

                                  44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                  SHA256

                                  0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                  SHA512

                                  8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_acrobat.adobe.com_0.indexeddb.leveldb\MANIFEST-000001

                                  Filesize

                                  23B

                                  MD5

                                  3fd11ff447c1ee23538dc4d9724427a3

                                  SHA1

                                  1335e6f71cc4e3cf7025233523b4760f8893e9c9

                                  SHA256

                                  720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed

                                  SHA512

                                  10a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                  Filesize

                                  1KB

                                  MD5

                                  516ad4173b7be3eb9ae737a85f542685

                                  SHA1

                                  f11d72480921b37fe8c411195105cfc281fc1e8b

                                  SHA256

                                  79da4e1bf6758d9f62a358185ddea027516ec5ad55dcfc79c837a3cbc7e37c7f

                                  SHA512

                                  4e71b2a103b4e1c939bcbfd3d94a959fc19b7b1585a8944048aec7fcfdd2ff3109c366830bd9a547f4539b07374b5ec5232aba74da3e2a293717193def9683b2

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                  Filesize

                                  7KB

                                  MD5

                                  9761770751b3d8b42f6a46694c6130e7

                                  SHA1

                                  521776d399a881cf212e22bb755d2e4bd92059e7

                                  SHA256

                                  3b8ab99160e65a45b06714c5b339a96e88edea008e51835f68daeccef38fa600

                                  SHA512

                                  10e3d6068301363ba4638f501b770b9ac65ce9f3b23ea3212dcc556a43945fc1d6bda49bf2148eb36b9fcce292389377211f9dbd43375a5a76f17552cb8d3830

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                  Filesize

                                  7KB

                                  MD5

                                  eb56f7e377da6f2087d5be67bf940a8e

                                  SHA1

                                  20227e188c939f44195d2ddada3615362daf6f59

                                  SHA256

                                  a3d3af26a9c483d5a8148015a22058c1d46a5e4834a43d1e268e35c4e96fe10d

                                  SHA512

                                  3e02a9673afc60abca4088019f62208a830bcb2d9c97d12f35a967c4c16f6fbcf54559176a58fcfd04737e97de0dac7a5695c40a2769b523f9741973d41f678a

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\7b539bde8ca0807396a791d6ee4db1189d0e5380\dce751bb-9bdb-4b0f-a48b-171e79a64eb3\index-dir\the-real-index

                                  Filesize

                                  72B

                                  MD5

                                  884130e51796025d923b37d819c6df20

                                  SHA1

                                  c6c65e96e38135af8b8813717eefecdb27b34d25

                                  SHA256

                                  7b97d8e79d6529377729837b00b1e07041a0609dcca817c5ec52bb071d443f08

                                  SHA512

                                  d981295e119da368935369f5ea3b50569184335d7a67a3f6550508f1e77fa44f6cbb73e9fb38f3ef873d0a7ac0b3763b864cfc3e96d5ecd578b52e019ee81d71

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\7b539bde8ca0807396a791d6ee4db1189d0e5380\dce751bb-9bdb-4b0f-a48b-171e79a64eb3\index-dir\the-real-index~RFe5797ea.TMP

                                  Filesize

                                  48B

                                  MD5

                                  4d43e8a44a25a13e6962c99a031d4c6b

                                  SHA1

                                  6fe394c852f3760e71d80921ec6d5b5e6f667517

                                  SHA256

                                  bfb5eaaa99e823a4a7f920c7c3824e896a85d0ce467ff2e621ec6b5cfc53377f

                                  SHA512

                                  4cff6ff9ff22159f09e923e709323227047a835ab40c0f5239dfa799c02fc7872a4bb8bba07e138be337a0d29c6901e54ec774073812cc440d92f5cfba7c8a1a

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\7b539bde8ca0807396a791d6ee4db1189d0e5380\index.txt

                                  Filesize

                                  129B

                                  MD5

                                  885b81656a15565fd6ef5a842e26fd53

                                  SHA1

                                  7796be73d4b8e664ce17796d2db3f187a0d2061f

                                  SHA256

                                  15b33f34315ec8ba9ef6293ca4405589c8945d8de97ec221981395691be9875e

                                  SHA512

                                  71cd5ca311214eb2ae62a4950208bf57ca342d72481a6b61494bc24adb01de585c0e26a5e207640fd80a54752b87fae5afe59ee262d4763247badc16273b15d7

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\7b539bde8ca0807396a791d6ee4db1189d0e5380\index.txt

                                  Filesize

                                  123B

                                  MD5

                                  3636abe64f241be7ce445164ae1def10

                                  SHA1

                                  ab0eff0f30560a2fb155903c2a43e5a21fa35210

                                  SHA256

                                  d2ce20741e21695ba69af1027de26abe17a64995bf408aa0f9b05cb28c8d753a

                                  SHA512

                                  3921ce93cb4373e0cbc03c04963fa61f2947064ff0edeb61bacc838808083685ba3410dcf4cf11e9b9a10a10cc64c5b38163c3fb3d0304c032491e1d4ef880dd

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                  Filesize

                                  72B

                                  MD5

                                  2cb3926bb08790729138776dd0fb7e4d

                                  SHA1

                                  004fbd0016559da93fcfd81e55bfe292a81253ec

                                  SHA256

                                  cc71fdc1239c52053df8e21e13d1df033252f31115b5faf8e56acbb41d36047f

                                  SHA512

                                  2de9b9f187fe5f4320562644d6242b1c0fb7c40fa99ce374ca092d69cc8faa08e199152de55c20e008830c74681802867a2160a7737a5bc4027538d34edb9bb4

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe57972f.TMP

                                  Filesize

                                  48B

                                  MD5

                                  0a45bff960a90e6f1f762124a22a415e

                                  SHA1

                                  032674166a054979d39acf5a66a39a00979345e4

                                  SHA256

                                  dcd8cade2b5fe43e93685100645956c7f4cf5dbd1267e2b639bc589f9e48ccae

                                  SHA512

                                  ecff497b0f37b782341e5a6162d1ecd9e9b76f43c99bc5954a7d6acc8d3aeada9c246091cff5ef8a61b9beef28d538c70229c972e011d86c843a126529137688

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                  Filesize

                                  3KB

                                  MD5

                                  355267d55f01fc0ef64b715f9f8d3af4

                                  SHA1

                                  b164ced1ba5e8abf0fe795ee9ffc7511a3d401ec

                                  SHA256

                                  66fcd75362e04848546deab83348dd6297d9e37af73c0d6d42ec43c8a9349eeb

                                  SHA512

                                  7c4ed38ee06e75db44e6257a3f0dccf68c773775d67edd641f59ca3da79e30c1ad04d82f5984558c5a397c5a371bbc92f005df346670b141054c9783242e5582

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                  Filesize

                                  3KB

                                  MD5

                                  7dec86f8921287ea912cd9627a767b76

                                  SHA1

                                  f2416ffa8ce24f4ed1dc7d7e50c824b9d76b1603

                                  SHA256

                                  04acff25517072f69908c26152199b32b7f997c821e7e5ede2d44a2113cbc031

                                  SHA512

                                  c75c431cc912aaaa773e7f9dc248c6053e59cbebd4c15bb5c2648994c03dfcc16713967b79175ab66f95d6f312f711be2f46b44909ecaceccab720c353b6a972

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                  Filesize

                                  3KB

                                  MD5

                                  f333af1b2917096214f254b1b582c995

                                  SHA1

                                  927a1b72b2ffd104dc29112c30012b95cf9642f1

                                  SHA256

                                  44b850b946fd4e0c859a94a3d7bd713949960ade6d718defdc6857b7cf484997

                                  SHA512

                                  f853cac54b67ca66f1da1cde7b0fda525a4b2c3f17e7dddba36cc7a6167cb53ef4ccb4671b5a35ec35e7296537e3892843fa28cc16579cb64aa93e66c7f6e296

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe578ed2.TMP

                                  Filesize

                                  3KB

                                  MD5

                                  177f83e89cea021c46cfc7a3c0909421

                                  SHA1

                                  1bf6b3fc7dc054424241a28aec0067b7a409e363

                                  SHA256

                                  6d2a02fa152f747bdc0d5ed14ca7930756c46fabd0e7131ecac09bd09a4fb24e

                                  SHA512

                                  e7d878a62d6e5bde7ab98e82a733e1b9456d79e5fc2bbc4c30ddf2df1496f748a11290375dd5d6b4438516b7cd40b893c6ed859ed6d5f784ac65d57284fc081a

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                  Filesize

                                  16B

                                  MD5

                                  6752a1d65b201c13b62ea44016eb221f

                                  SHA1

                                  58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                  SHA256

                                  0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                  SHA512

                                  9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                  Filesize

                                  11KB

                                  MD5

                                  199350e409fad680fcdd4d7345b5e213

                                  SHA1

                                  e797cb94c830e5888cfc9428a80ab52a68f5951e

                                  SHA256

                                  3b370729d524b314bf83fe3bf1f2e0659f2adb9a8356173e7fcc40aac847a602

                                  SHA512

                                  08d3b10c16f15aa788883d01ae5609a5c5f02e1f8cb5bf643e3affe3e251c2248a0f26eab573369bb1dc4336f4ca3da1afe82c8f988660573f7e60535951d298

                                • \??\pipe\LOCAL\crashpad_1684_KMWGNMHLZKKPUIKF

                                  MD5

                                  d41d8cd98f00b204e9800998ecf8427e

                                  SHA1

                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                  SHA256

                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                  SHA512

                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e