Analysis

  • max time kernel
    145s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-04-2024 13:58

General

  • Target

    https://acrobat.adobe.com

Score
10/10

Malware Config

Signatures

  • Detected adobe phishing page
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://acrobat.adobe.com
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3852
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff9dcab46f8,0x7ff9dcab4708,0x7ff9dcab4718
      2⤵
        PID:1732
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2128,1122214832682889642,13344536169748901464,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2140 /prefetch:2
        2⤵
          PID:2044
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2128,1122214832682889642,13344536169748901464,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2152
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2128,1122214832682889642,13344536169748901464,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2876 /prefetch:8
          2⤵
            PID:228
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,1122214832682889642,13344536169748901464,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:1
            2⤵
              PID:3756
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,1122214832682889642,13344536169748901464,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3352 /prefetch:1
              2⤵
                PID:3352
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,1122214832682889642,13344536169748901464,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4888 /prefetch:1
                2⤵
                  PID:1792
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2128,1122214832682889642,13344536169748901464,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5916 /prefetch:8
                  2⤵
                    PID:4996
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2128,1122214832682889642,13344536169748901464,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5916 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:868
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,1122214832682889642,13344536169748901464,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5308 /prefetch:1
                    2⤵
                      PID:4864
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,1122214832682889642,13344536169748901464,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5320 /prefetch:1
                      2⤵
                        PID:5064
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,1122214832682889642,13344536169748901464,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4888 /prefetch:1
                        2⤵
                          PID:1560
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,1122214832682889642,13344536169748901464,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5920 /prefetch:1
                          2⤵
                            PID:3152
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2128,1122214832682889642,13344536169748901464,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5992 /prefetch:8
                            2⤵
                              PID:4372
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2128,1122214832682889642,13344536169748901464,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5700 /prefetch:8
                              2⤵
                              • Modifies registry class
                              • Suspicious behavior: EnumeratesProcesses
                              PID:2800
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,1122214832682889642,13344536169748901464,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5432 /prefetch:1
                              2⤵
                                PID:3776
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2128,1122214832682889642,13344536169748901464,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4720 /prefetch:2
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:2200
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:3624
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:1776

                                Network

                                MITRE ATT&CK Matrix ATT&CK v13

                                Discovery

                                Query Registry

                                1
                                T1012

                                System Information Discovery

                                1
                                T1082

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                  Filesize

                                  152B

                                  MD5

                                  4d6e17218d9a99976d1a14c6f6944c96

                                  SHA1

                                  9e54a19d6c61d99ac8759c5f07b2f0d5faab447f

                                  SHA256

                                  32e343d2794af8bc6f2f7c905b5df11d53db4ad8922b92ad5e7cc9c856509d93

                                  SHA512

                                  3fa166b3e2d1236298d8dda7071a6fcf2bde283f181b8b0a07c0bb8ba756d6f55fa8a847ca5286d4dbabc6dace67e842a118866320ac01bd5f93cccd3a032e47

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                  Filesize

                                  3KB

                                  MD5

                                  57258479ac1ba51fcfb025bb26be6015

                                  SHA1

                                  123a1295ce14a9a96eb7eae5baac9b3cba55dac6

                                  SHA256

                                  b695d2b88cb1be0d929f322838237ee90ed4fb448c214225cd29baa27b018073

                                  SHA512

                                  c520a1ca12569f70ed383f35bd1660c910689dd81dfa677aff7198bbd4667802a980fb6dec249fe44557e01c0a0604cacdb16a7cb9de390166c0ab1d143888d6

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\File System\000\t\Paths\MANIFEST-000001
                                  Filesize

                                  41B

                                  MD5

                                  5af87dfd673ba2115e2fcf5cfdb727ab

                                  SHA1

                                  d5b5bbf396dc291274584ef71f444f420b6056f1

                                  SHA256

                                  f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                  SHA512

                                  de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_acrobat.adobe.com_0.indexeddb.leveldb\CURRENT
                                  Filesize

                                  16B

                                  MD5

                                  46295cac801e5d4857d09837238a6394

                                  SHA1

                                  44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                  SHA256

                                  0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                  SHA512

                                  8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                  Filesize

                                  2KB

                                  MD5

                                  d316e18bcb10f951f229954a940e1d20

                                  SHA1

                                  0601d5880e8215b8df25c6178de5fda46be83d69

                                  SHA256

                                  ad6e26fc88da65b782e084df2719ad10bfa21e9310faa80742485ab51776aba2

                                  SHA512

                                  c464985903f549449940f906e5b2fbcf7dedc174a5b955d724bb3c583bc5bff659955ff4f7500505a118226680940bd160a347264c34ea46ab706528ec4a24d1

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                  Filesize

                                  111B

                                  MD5

                                  285252a2f6327d41eab203dc2f402c67

                                  SHA1

                                  acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                  SHA256

                                  5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                  SHA512

                                  11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                  Filesize

                                  5KB

                                  MD5

                                  8be09731320311895f472c6dc45b7468

                                  SHA1

                                  6ab49fb7a846730eb1b1cc90e47bb626e951c0bd

                                  SHA256

                                  6cf03ca64abb6316834a6a1facdaf0bdc820a9097fedf8ff57de9c822b998361

                                  SHA512

                                  076b36ea642a392dc23326e8d8d9724d9f4351466f310db310d6bb5dfddd759276aaa03335bb07a005ea92c94e364ddc901e42cd8efd0d4873cecc30eadf5240

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                  Filesize

                                  6KB

                                  MD5

                                  d27e4d8c7180ab462c77df96dc4a294e

                                  SHA1

                                  b2b3f83ecf6b7f3a15c0346091106e3b8a75abe5

                                  SHA256

                                  b6d7f1a45af6e615624954fada23e3e69c7e269c32a29a57033b10520232f198

                                  SHA512

                                  c3a5b54674f4687280a6263cf8f2dd87e62116cdb0c43d75e653262085e94ead01ee1d8e529753dd63c505934b30686da098360d4e187a638d59e7e6d707abc4

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                  Filesize

                                  7KB

                                  MD5

                                  c86cf24d0012948726145fa823d2a7c7

                                  SHA1

                                  749e85082f6ae0e682fc2c77a015f194b8960da8

                                  SHA256

                                  a5993937386bc6981315b456232c8e5d1561d99bdb894b93c808d9f39bfc6655

                                  SHA512

                                  de074083972bc572fdc7703e23a3459c77420f383b5040562024cfdaf4521a084d19767f1af3c35dd6d07f9995988a638d51b36e061dbcf1c7734f0eecbe1c34

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences
                                  Filesize

                                  24KB

                                  MD5

                                  c2ef1d773c3f6f230cedf469f7e34059

                                  SHA1

                                  e410764405adcfead3338c8d0b29371fd1a3f292

                                  SHA256

                                  185450d538a894e4dcf55b428f506f3d7baa86664fbbc67afd6c255b65178521

                                  SHA512

                                  2ef93803da4d630916bed75d678382fd1c72bff1700a1a72e2612431c6d5e11410ced4eaf522b388028aeadb08e8a77513e16594e6ab081f6d6203e4caa7d549

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\7b539bde8ca0807396a791d6ee4db1189d0e5380\ab9637df-5544-460e-9d92-c9c4d253e487\index-dir\the-real-index
                                  Filesize

                                  72B

                                  MD5

                                  62513a752bb47cf36b1d7c6d8c6631f4

                                  SHA1

                                  5e9bf8d5309e63beaf4a919a3c0d84bd5a230d6c

                                  SHA256

                                  7307cb5a2e75e55ad11590d4bbb8f40f419e011f0e7707a7c1e50c2b5786d6e6

                                  SHA512

                                  43f80b213a3876d85bf8c88ded2307cd7a5ef597587da6f08b7570fdd0e637cfad4d1f684faebe6d4448bd4e6c23152202ecb4d3df38021896180fbfbc9e5c0a

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\7b539bde8ca0807396a791d6ee4db1189d0e5380\ab9637df-5544-460e-9d92-c9c4d253e487\index-dir\the-real-index~RFe57a96f.TMP
                                  Filesize

                                  48B

                                  MD5

                                  ecef7a9c47408d3e047a8e37c86686da

                                  SHA1

                                  16097147f1f9dd558847b0d7c4d85f2a991e3911

                                  SHA256

                                  001c5eb7dbb6bf211914f8fa4ab17c9ee073f80968778988ed3cf6edb65bb43a

                                  SHA512

                                  a506d64aa64154e0b7fa8d59be32d54407fef3a453495c8c24c471590e2794661413d13774e46c50465fa6674dbd25c08ae71034e881a13c0546c261c7e36422

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\7b539bde8ca0807396a791d6ee4db1189d0e5380\index.txt
                                  Filesize

                                  129B

                                  MD5

                                  8b5849f30418663eeaf1c45ac2d56de5

                                  SHA1

                                  9271d2b2eb0a9fee8975027fa14d731b2a063c1e

                                  SHA256

                                  0e12c2c4ee517f9cc1022ac3da566ffbec46eae1cf7897694b585ea14a7b3c8e

                                  SHA512

                                  cd9c4b9972c1247c195d1c5eed5c1dc149fbb11e4910c5502f92dbd60e9f66d2f4ef02b2194df4ed23bb3c300376ff28a4d3eec4967f6a2358768f79118b3233

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\7b539bde8ca0807396a791d6ee4db1189d0e5380\index.txt
                                  Filesize

                                  123B

                                  MD5

                                  e0ccfa9c143208dd3505884422f11a75

                                  SHA1

                                  1cd414c099dacb8ed7ac3db20a04fc188b5494c1

                                  SHA256

                                  ef46185232f3f7ad550edec67707eba6feca605c2e22862bb9f8691ceb787c08

                                  SHA512

                                  bb529b60499c3dc194331ee0a5d0f1c7838a925665b6ba4ad3a9722710fb436d03cdc8286eaa1b61faa95b8a7070032680a88d447c5a125ea79b63a4675d4460

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
                                  Filesize

                                  72B

                                  MD5

                                  c2783154a01021346c8b8bb46accd3e6

                                  SHA1

                                  84b3bd154282726d48e39d6527fd85a0c2791af4

                                  SHA256

                                  81b61c0afae07416a51756541420917a48834c76dcd7d53832dfd6d47ebf71c9

                                  SHA512

                                  6b4c55e7daaa7531069b699befaa47f4857529f4fcc4b851408638e2308c5a048df166ddd757f3ce350aa424da72e8e1479f9fa364a5d8964f2dd65fe0530a89

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe57a911.TMP
                                  Filesize

                                  48B

                                  MD5

                                  411c3fd710774f2a0d587c1319889f65

                                  SHA1

                                  daded6999cb110e711406851c1d7f8999edca13c

                                  SHA256

                                  caf4a45eb703c8e70c1a497db396ce83183b5cdac722aa78eb4e37c1e0c074a5

                                  SHA512

                                  8f199fa0f241d99de6d064907c53195deb5610190a1396e018b903422a0bd5aab1c4f12de0b0d15dcaad10cb6f79eae8205fbdc5ff01b2925212cd7129b3eafc

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                  Filesize

                                  3KB

                                  MD5

                                  c3f1b82a0dbd6f037d20124640f1c703

                                  SHA1

                                  b46947b9677e6cb0d554281cf94d8faed210799e

                                  SHA256

                                  d19559865a601b47effbe03f99ad3989aee0a75be801042e51c9277805e6ed6b

                                  SHA512

                                  539d0899a8e419caf29d1e30b581f4f346d9251dff59ee375bb9c3630173349abffdd6f4560cb8c461fb5aa3a2f6b056b743ba57b21106dde45a908583337ea6

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57a623.TMP
                                  Filesize

                                  2KB

                                  MD5

                                  bd605026c848c8013556c5ff5d8b338e

                                  SHA1

                                  b1d8f9d0cb99ece18fcf944c2e14c327c0c3f31f

                                  SHA256

                                  3d4c16c66a07c06379d8e189752b87cf45a59a7523fd2a14c8f6003fb2eea438

                                  SHA512

                                  9c3cd6ab6a129a513c845d6fa248aee15f9e080f570b180ede0617512e1816ebf3374b0bb3ef8241e171fa45c32ad30ba6fb337ffe4ca8e38562612de30f85a4

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                  Filesize

                                  16B

                                  MD5

                                  6752a1d65b201c13b62ea44016eb221f

                                  SHA1

                                  58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                  SHA256

                                  0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                  SHA512

                                  9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                  Filesize

                                  10KB

                                  MD5

                                  911ca81df523b79f27c946a84a054d87

                                  SHA1

                                  c67630a1be35e1e089da6f20dfbb74ae6fcfac06

                                  SHA256

                                  e9386f3562c5665622f1b24dbf0be795ea28e20daa29e22588357ba30f2e376d

                                  SHA512

                                  5f88a4ba02f6f37c706d13a82a464d766b1e06694bae1138d43fc2118639daaa90046cd756f3ab318e7ab9da1b3026d6a3a334b2805c11310e6dbdcb4364ebbc

                                • \??\pipe\LOCAL\crashpad_3852_RCIZJJIUTTJFOIRV
                                  MD5

                                  d41d8cd98f00b204e9800998ecf8427e

                                  SHA1

                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                  SHA256

                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                  SHA512

                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e