Analysis

  • max time kernel
    1681s
  • max time network
    1801s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-04-2024 13:25

General

  • Target

    Best Fortnite Tweaks/Best Fortnite Tweaks/Tutorial (run this to open it).bat

  • Size

    53B

  • MD5

    e46d3d68f9ebf189e5297a7ed07deb0e

  • SHA1

    df426995d977b340b6faca7008a770075300f062

  • SHA256

    5004efc293c3a7e1493d604b3c675d54bfe54e3922c2c610dde8fee2eaf34dc2

  • SHA512

    13fdb86b4778a10dd01cb84a2779c1f867d5aff4d0075ecd15e157054cd519480551f50e1a224eacc7c5df6c9a8dd1dfcf18067742cdc60bc440f70170e6a90f

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Best Fortnite Tweaks\Best Fortnite Tweaks\Tutorial (run this to open it).bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4824
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://youtu.be/7sVqc38wpGY
      2⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:3336
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa754d46f8,0x7ffa754d4708,0x7ffa754d4718
        3⤵
          PID:3284
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1824,10077295862141399065,11617915423280570729,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2240 /prefetch:2
          3⤵
            PID:3868
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1824,10077295862141399065,11617915423280570729,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2300 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:4068
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1824,10077295862141399065,11617915423280570729,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2980 /prefetch:8
            3⤵
              PID:4160
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1824,10077295862141399065,11617915423280570729,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3376 /prefetch:1
              3⤵
                PID:2424
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1824,10077295862141399065,11617915423280570729,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3396 /prefetch:1
                3⤵
                  PID:2696
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1824,10077295862141399065,11617915423280570729,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4720 /prefetch:1
                  3⤵
                    PID:1956
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1824,10077295862141399065,11617915423280570729,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3588 /prefetch:1
                    3⤵
                      PID:5112
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1824,10077295862141399065,11617915423280570729,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5184 /prefetch:8
                      3⤵
                        PID:4496
                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1824,10077295862141399065,11617915423280570729,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4244 /prefetch:8
                        3⤵
                          PID:2108
                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1824,10077295862141399065,11617915423280570729,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4244 /prefetch:8
                          3⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:3948
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1824,10077295862141399065,11617915423280570729,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5564 /prefetch:1
                          3⤵
                            PID:4280
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1824,10077295862141399065,11617915423280570729,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5660 /prefetch:1
                            3⤵
                              PID:1756
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1824,10077295862141399065,11617915423280570729,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3568 /prefetch:1
                              3⤵
                                PID:4244
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1824,10077295862141399065,11617915423280570729,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5136 /prefetch:1
                                3⤵
                                  PID:4356
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1824,10077295862141399065,11617915423280570729,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4980 /prefetch:2
                                  3⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:2684
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:4712
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:4228
                                • C:\Windows\System32\CompPkgSrv.exe
                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                  1⤵
                                    PID:808
                                  • C:\Windows\system32\AUDIODG.EXE
                                    C:\Windows\system32\AUDIODG.EXE 0x304 0x2ec
                                    1⤵
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2280

                                  Network

                                  MITRE ATT&CK Enterprise v15

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                    Filesize

                                    152B

                                    MD5

                                    47b2c6613360b818825d076d14c051f7

                                    SHA1

                                    7df7304568313a06540f490bf3305cb89bc03e5c

                                    SHA256

                                    47a22bea2e7d0154c59bf5d8790ec68274eb05e9fa6cf0eab0d648121f1a02ac

                                    SHA512

                                    08d2366fc1ce87dbe96b9bf997e4c59c9206fcfea47c1f17b01e79aeb0580f25cac5c7349bb453a50775b2743053446653f4129f835f81f4a8547ca392557aac

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                    Filesize

                                    152B

                                    MD5

                                    e0811105475d528ab174dfdb69f935f3

                                    SHA1

                                    dd9689f0f70a07b4e6fb29607e42d2d5faf1f516

                                    SHA256

                                    c91388c87878a9e2c530c6096dbdd993b0a26fefe8ad797e0133547225032d6c

                                    SHA512

                                    8374a721ea3ff3a1ea70d8a074e5c193dbba27ba7e301f19cea89d648b2378c376e48310c33fe81078cd40b1863daec935e8ac22e8e3878dc3a5bb529d028852

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                    Filesize

                                    528B

                                    MD5

                                    6bb6b482c067bc0978b888353049d62d

                                    SHA1

                                    c6c723cbbfcedb54192b492f94a13df08e726f4b

                                    SHA256

                                    8a78269fa815655b1f6ba8eea707268258f6d3a1ba6cad4fcafffcd93b5bed84

                                    SHA512

                                    795f6295a9f2dc20c6308f3d7e98c043142b2f0ea5b1937086db38b1b3a0d5f7da60a82ce7bacf1a4a029782f75edc102e7b0b37738568064a2b6f22eac487c9

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                    Filesize

                                    2KB

                                    MD5

                                    d3bab2cc70a0330ab124bddee15666f8

                                    SHA1

                                    1b49da9c8ab29676b792bfdd132c9d5e8b1df765

                                    SHA256

                                    fc277a28be19f70034f8146e1e306a5f6c29ce9eee43587e3acb72c081db19ed

                                    SHA512

                                    3da9b1791d73a038b8ddae248e01d48b5ed6050cada9d29af1ce648b23273d27a4fca87194a1212b001b2acd10f2c4a11da2cd52851dced1509b275bc09d8a5e

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                    Filesize

                                    2KB

                                    MD5

                                    2b3891b7e5d658a927827a6d3de790ee

                                    SHA1

                                    d253e8be529f8983b4aac43c5d3b25cb7727d21a

                                    SHA256

                                    9d6fa80ae98a501ea240c539ad87f8fdfbfcb4ea77aaf8aaf240eb33a13996fc

                                    SHA512

                                    6c3663ea62ae89c696233846dc0bddae7fb23a4719548af92c580edd69f6fd4653ca855ff296780b4fafb14acd141011f74c668230964d273c0128f0e62b8e8a

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                    Filesize

                                    2KB

                                    MD5

                                    be32cb8c43302b534c9a13efefa38ee1

                                    SHA1

                                    1f5b4b3f7649736f2fafafc95944542a32d4d968

                                    SHA256

                                    f0c35269456258448a6e8632dcad8649c5009b80edc969cd9f091e4f7d00aa02

                                    SHA512

                                    63f098f6b1819d57fd77aaa3af61104788cb2d209098110a35054df992ddfce755675e2b05db396f97b066bdb93f3304a9c5f6a30c41cbaf0415d44a0628b369

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                    Filesize

                                    2KB

                                    MD5

                                    0f30dfe03be5910411cb47a2545b3fd8

                                    SHA1

                                    89461c4cff1b2854e803fd84532cf9e808a70e4d

                                    SHA256

                                    f33f99fe0f296cd7e783c6ba6ff0e35d0c257823e3a53545a345260b8b7a9eaa

                                    SHA512

                                    1f6c88a2bff9044b0c53fb0d1711348dfa23e159d8431a177feac78afbe9d2c51a02045068064781b074db1de1c0e0d33aee127bb874007556197ebfc41a8206

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                    Filesize

                                    2KB

                                    MD5

                                    75b914ca4ae7e19fc63e63fc3dd5f97d

                                    SHA1

                                    7d142ae8448c46a3acc1079743099704d714aad3

                                    SHA256

                                    2e971e0184b7e0e59c7ed3716509c4fcbbb07b09a8353e557451d4a3f724e851

                                    SHA512

                                    52891f3631b2847c3319ad3d311cd15093b2245d2efba093a876de0e96dea1814210c94729a7b8e2f11c46876951ea9084af195c8ad168e6ba21420d882a04c6

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                    Filesize

                                    6KB

                                    MD5

                                    8a02eeb17e721085da79aeb2df158950

                                    SHA1

                                    3ecedf0e320c2d08301fb59155d1d62d849a7426

                                    SHA256

                                    1d4afce3846cdb6cbcef2cd7d846d1049ed9ca6f44806e39e0d302e78538b629

                                    SHA512

                                    f97cebb7d1c3baf5d8a3e592037bc5f2866d13758d541bf1d507ac5c7720a28f6d95a4de1b96453137452dcd1c0d703ffe0bd02c39ac9cb57a544a8d93885099

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                    Filesize

                                    6KB

                                    MD5

                                    f41cf82f83ea8215369e727712c5c743

                                    SHA1

                                    461c50504a946851468884aa780a0741d6a733c1

                                    SHA256

                                    85dde2a9c3836da7ae976aae9d4dc59e06f7e8d3b6626d689732be41b23347af

                                    SHA512

                                    52a0f1da3d82374c550189d4fc28ae3aa3fc995671c4268f25fec90c3bbb68dd3044e4186cd1f5bbe82ad736e897a85607f9f0082cab0876c511c21cac2d33c4

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\fe781c41-fba3-48b3-8055-640d52c6321d\index-dir\the-real-index

                                    Filesize

                                    2KB

                                    MD5

                                    4c6d6da437d35ea7bc7a59a4c45d6802

                                    SHA1

                                    fd49e028af8d29b0c168d6954d003c05dbf1e2ed

                                    SHA256

                                    17742933c55685c3b0f96c9f0dba40cf867743b4cfc6a4a219f1466d81a93295

                                    SHA512

                                    97022a421503cd7a22256c822c71cdff2d8eda6c7c1e5ddae16ec63640ce4289ed6db57fb4f128b40374c42854d8716703e908fa4db70d4604620552b88dab0e

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\fe781c41-fba3-48b3-8055-640d52c6321d\index-dir\the-real-index~RFe579f1e.TMP

                                    Filesize

                                    48B

                                    MD5

                                    194c5891104edd4944a49279e75695bf

                                    SHA1

                                    6749c0f9d0194e3a9309044b01be6d3c936d379f

                                    SHA256

                                    a8a9d195cebc6f2199fed32d810b9803b94eb3c3599c97bd2d69fd7592bd508d

                                    SHA512

                                    05e45d0ea64bd5762051a877aef008726a13860c0e59071fe49ba95f5ca4831b2b76434280afbaca292d21a106e24b5a4f66e0238284ff97f030004d60c0155f

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt

                                    Filesize

                                    89B

                                    MD5

                                    6968964824c1895438e9093974a81052

                                    SHA1

                                    a2c047f373d620b7ec3e5201cbf73f558e21ff98

                                    SHA256

                                    3dbe0d914efb74dd0da0a87c3ab071f0fe2d0ee8769f124bb894f1d0ba1e2992

                                    SHA512

                                    ad1bf8e3908db4e752d9c986975ce631ad7013e97739149c469245310082f45d5de896336a43aa6fce13eeb9ee35598cd872aa7f64b45950596214987350b7e9

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt

                                    Filesize

                                    146B

                                    MD5

                                    c0e766c53599d43cc2535203a172cb62

                                    SHA1

                                    5fb06cbe3c384d32f774b5011dcc4bc2d4800e52

                                    SHA256

                                    e2a195f3c53c5de9b2524f6b181523cb0ddf947d7d32e94004d51d8809483bd6

                                    SHA512

                                    1e1d7ca5898bac8f9166ceaf1d8e15ee34f2448daeb6f9ca1bf1887c5c52e42d3704ee5d8339e8384a2818897931836acabc14e7a1baf3f117645d106c3e08dc

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt

                                    Filesize

                                    84B

                                    MD5

                                    00b9fab5e74d9bd747729bba5a66fd32

                                    SHA1

                                    0655d00278ddff0a7ff4b4bdd2b827d449e5bfec

                                    SHA256

                                    107ac6b920180f946bcd14ad7086b1c1b7931a86ce0a96da5841f363ae15d73a

                                    SHA512

                                    a4f07347471caae827f047db55cd94d7d8dd1e5cbd8d61d8104b027e8fd99b95f18150810e729cff5d5c1f4016f5a7a4b135126e860e73912f01bc1d1fe3329f

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt

                                    Filesize

                                    82B

                                    MD5

                                    16739490e7b69f927b14c031e32dbcf2

                                    SHA1

                                    449d93d53b74fd15edef9744ed8b338796ca5c0c

                                    SHA256

                                    39b50830c4bacca07f7b7396f7c005ee176cd7a84b48eb2c83fed51d241f3b98

                                    SHA512

                                    e05a0ce34173ae073b4e7e53d25b7608ba59259a01d84e385f6c3090bbbeecdf287da7033e59b53ac80128a01392460a853114262814a4fa8c550548807b41f2

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database\CURRENT

                                    Filesize

                                    16B

                                    MD5

                                    46295cac801e5d4857d09837238a6394

                                    SHA1

                                    44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                    SHA256

                                    0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                    SHA512

                                    8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                    Filesize

                                    72B

                                    MD5

                                    c07368d4150c0b50b1e42649e3386147

                                    SHA1

                                    db15680cb611e5085bf837ae3e37549ac8dcf64f

                                    SHA256

                                    13bc5972b87ab0a8129d753babc1c79fb341c347fdee4b6000492497432e9d84

                                    SHA512

                                    8b6525332d9466b0ab6ffb330459a090d80d7d13fa5757842a30cafabab59740ed2452951b1d18f7ec9683be3967d5249ca6bcc5077a0b1f0cf9e92ade3d2f18

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe579451.TMP

                                    Filesize

                                    48B

                                    MD5

                                    bfcce722aa6dde4750b884c9f2fe53ab

                                    SHA1

                                    6abc60313446ddf914c46e1a14de53fe8a88dc76

                                    SHA256

                                    f0f9ef5ba79adb9c08efce0f864f587aa13ff98d57eeb2b4b774c1fdfd827c53

                                    SHA512

                                    c9b5bd41b0161313fba39534edea0d11ab3a8d6567b0b6c529318284d676e5ec2d0c2ad81b5486417f0e332b0797e96230e955fb0a212d4f93569aaf09863c94

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                    Filesize

                                    16B

                                    MD5

                                    6752a1d65b201c13b62ea44016eb221f

                                    SHA1

                                    58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                    SHA256

                                    0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                    SHA512

                                    9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                    Filesize

                                    11KB

                                    MD5

                                    c2949cdfa7a97ab14496f958eb5dde01

                                    SHA1

                                    f874eb3c9013e4ab7e512def9821a4cbd0bd9155

                                    SHA256

                                    dd6abfd6c95b5e78c7aec835de43cb9a02168614db39eb27036c3ed7f8f81f74

                                    SHA512

                                    1596a6ec4ef4f7cf75a88d4bd0a5d86607e75fba96c94051b8e0e2873816bc502218a296e68026f27e4fd4eb844a2aaf71a335d72979c2d94f95e01a3bbf7a68

                                  • \??\pipe\LOCAL\crashpad_3336_CTCIHJUXHRXNHBEJ

                                    MD5

                                    d41d8cd98f00b204e9800998ecf8427e

                                    SHA1

                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                    SHA256

                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                    SHA512

                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e