Analysis

  • max time kernel
    732s
  • max time network
    748s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 14:30

General

  • Target

    http://newabode.info

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://newabode.info
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3576
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffef86946f8,0x7ffef8694708,0x7ffef8694718
      2⤵
        PID:2772
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2128,6077483544186022472,1026173824834708696,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2132 /prefetch:2
        2⤵
          PID:2940
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2128,6077483544186022472,1026173824834708696,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2220
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2128,6077483544186022472,1026173824834708696,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2776 /prefetch:8
          2⤵
            PID:1528
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,6077483544186022472,1026173824834708696,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3204 /prefetch:1
            2⤵
              PID:2948
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,6077483544186022472,1026173824834708696,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3212 /prefetch:1
              2⤵
                PID:4368
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,6077483544186022472,1026173824834708696,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4916 /prefetch:1
                2⤵
                  PID:2824
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2128,6077483544186022472,1026173824834708696,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5364 /prefetch:8
                  2⤵
                    PID:2672
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2128,6077483544186022472,1026173824834708696,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5364 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2848
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,6077483544186022472,1026173824834708696,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4088 /prefetch:1
                    2⤵
                      PID:4248
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,6077483544186022472,1026173824834708696,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5472 /prefetch:1
                      2⤵
                        PID:4816
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,6077483544186022472,1026173824834708696,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4712 /prefetch:1
                        2⤵
                          PID:3044
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,6077483544186022472,1026173824834708696,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5728 /prefetch:1
                          2⤵
                            PID:1576
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2128,6077483544186022472,1026173824834708696,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5848 /prefetch:2
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:3932
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,6077483544186022472,1026173824834708696,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4820 /prefetch:1
                            2⤵
                              PID:1464
                          • C:\Windows\System32\CompPkgSrv.exe
                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                            1⤵
                              PID:1116
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:4048

                              Network

                              MITRE ATT&CK Matrix ATT&CK v13

                              Discovery

                              Query Registry

                              1
                              T1012

                              System Information Discovery

                              1
                              T1082

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                Filesize

                                152B

                                MD5

                                f61fa5143fe872d1d8f1e9f8dc6544f9

                                SHA1

                                df44bab94d7388fb38c63085ec4db80cfc5eb009

                                SHA256

                                284a24b5b40860240db00ef3ae6a33c9fa8349ab5490a634e27b2c6e9a191c64

                                SHA512

                                971000784a6518bb39c5cf043292c7ab659162275470f5f6b632ea91a6bcae83bc80517ceb983dd5abfe8fb4e157344cb65c27e609a879eec00b33c5fad563a6

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                Filesize

                                152B

                                MD5

                                87f7abeb82600e1e640b843ad50fe0a1

                                SHA1

                                045bbada3f23fc59941bf7d0210fb160cb78ae87

                                SHA256

                                b35d6906050d90a81d23646f86c20a8f5d42f058ffc6436fb0a2b8bd71ee1262

                                SHA512

                                ea8e7f24ab823ad710ce079c86c40aa957353a00d2775732c23e31be88a10d212e974c4691279aa86016c4660f5795febf739a15207833df6ed964a9ed99d618

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000008
                                Filesize

                                142KB

                                MD5

                                35226718c6b6eae85c3d1c0a8f7cddff

                                SHA1

                                0af220f64d064f13b3d92d0c1498c78a317a3f0a

                                SHA256

                                fb9a390789a4996dd5d7fb580de66822ca5e1aee4f9f8b72f641d171cdf9c909

                                SHA512

                                6aaaa63998037a5fd6d94fb35dc2d032504ed467503b91dfce61c19ad66456ba93bd14621735fa4f44678a218f3cf76be861a3d46b13236fcd7ad850868deacf

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000a
                                Filesize

                                114KB

                                MD5

                                24812c47fb6395297c79d70cecabea30

                                SHA1

                                5b6689427469dc4ce4c5f662f1e7691e8fb6f044

                                SHA256

                                ee6afb32ff5d2fe06900940e26473f702ab5b7eac28a39903870693d10ae568a

                                SHA512

                                d6df7a5a5ac2109c009fca053196bc74a403a8307978b53506204f15d20e205582a37a47e1ebe4fc19fe3a8f6f1fd42014fea9fdab23466a903249e68c648607

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000b
                                Filesize

                                135KB

                                MD5

                                b97a10a2486743ba203d5739b5f9923e

                                SHA1

                                aafc85d9272ef53d0787fe1e1b146c7ed660ab4d

                                SHA256

                                092c89c99b5b84b336b2d8b29a973202878ca5673c8bfb93e1543cc6e99fd27b

                                SHA512

                                5021b723eb0749871a57ebdf35f4bfb0716ea2bf8c9bc7ed6e7214aeaa05e542c43a737b4a04e2b0d167222746d7c6f5ce296641f16e0849659740434f4e67fa

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000d
                                Filesize

                                82KB

                                MD5

                                80a5994b462df39feba8f5fd7e7ffa61

                                SHA1

                                baff30b47352b1c983549c4c3ad6d398ccf15ffc

                                SHA256

                                4c90ee717583e9c27c36464ed62077c5be342a6cca328b321d2c19430bd4b0f6

                                SHA512

                                213f11c068b9648a0378f260e4d3c449c96c7f7d2a147d7800ae3ccec0e549c6340fe579e869d00dee6e5df07b317cd35666459dbcca92306d78c4f4ddb5ad92

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000e
                                Filesize

                                51KB

                                MD5

                                a6bf32bebfd23b4f5b986f500b4172b0

                                SHA1

                                4d989f407c890ebe5d6cd54669415c7721084b32

                                SHA256

                                007ef3a1694fcd9088667cc08cd42f6e7c9cd58ee335c9f3b7721c476fd51837

                                SHA512

                                026ee1b47f7863e7611c39ac4572a96b9e37541160a1ee2dd295b678138df387d9fa793e545a661407b58a0f2611d0871f0947d84197ac6fa04c89de929b82a8

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000f
                                Filesize

                                55KB

                                MD5

                                b7892de3d6c5875c164ebfa94acc36c2

                                SHA1

                                9dd836f88e757002b0ca73ca0de72d01fb7ca653

                                SHA256

                                31555a47078b4167713e931ec59ded42523924e22441151c34a1a5510afc089e

                                SHA512

                                f1167ea1e9de7d92daaf118301284d4b7ed5316c38c0851ae84adc6ae9818ce0e853a630216c47439dca629a70f2dacf60116ef3a9207f0b10bfccbcc58ceae9

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000011
                                Filesize

                                341KB

                                MD5

                                caae524faa63b2e304bd217155cab032

                                SHA1

                                7239ba82c47496bc43b07d63ebda987ad142b44e

                                SHA256

                                2a97264562d9ea4bb79367ed41f6c2355b162bbd8d9626aa9b83360c008acba2

                                SHA512

                                c4177bd9a72da4a4f98f8547f6ceb7e0d6753a7ebae753e730a892b129ba8e2480c0f8905df0307c12ea4cc497b077955dc410851a20fb039022bc95ba45cdf9

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000012
                                Filesize

                                82KB

                                MD5

                                1224be3a73bcfc53ee8a77717eda4a05

                                SHA1

                                52b079d24ae676a2c31987b99b48099c358f5a90

                                SHA256

                                43d42b0ac8cc50dfe66452fa32036bdfdf391c5b1d0eaca958f1dbc612375951

                                SHA512

                                3c1daf94a4a677fc8086d1db69a7dcc6dc460c1afbabcad98055870c31d0ae32c0797c134f2bd08098e75f96e759ec11c88f0ab295e5ccb57a4c127e208d5d79

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000013
                                Filesize

                                191KB

                                MD5

                                fd8daa5f1324b22d573248f788c3da29

                                SHA1

                                da8dc323121f34ac0fce94452764224e63442a3a

                                SHA256

                                0ddf93d3ebe0b5353d11c0a055d358ff4a2210f71f62e5d9f8fa6a95f2e7ceba

                                SHA512

                                449faf6b820cd1678e9206ef19b68f9a5b8e6eee2dbd349aaeed2f81f5ce02013131e8b24ed90c3502cc0890cabf67be1f8aeb74d146de2258bab6222d43a28b

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000014
                                Filesize

                                27KB

                                MD5

                                44715c74de02b38c34ddd1e60c4d98b1

                                SHA1

                                f47fc32b7ce74429e17c4d96ca87d5d78bac9d6d

                                SHA256

                                bf2c033177ea09a511b9e2b8dfc23fe66be87853dd78b844666205bea68cbbe3

                                SHA512

                                6a972e74298b8df8985efdff5a2b51bf9d873a9e526bca346b29bd734ec74fdc50f41d892c7b78af4de38ff27936d19b12fdb911dbac10d0e3795141328b6fc6

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000016
                                Filesize

                                87KB

                                MD5

                                4a7cffde83c33c5aea61c5a1ef9fc258

                                SHA1

                                2dd6555d25215466af9539cd004a7d949c973a84

                                SHA256

                                41fb388719d1747a19c64e337347717a58dc8e2ab6c03eb4e6405f8a0bf64e8f

                                SHA512

                                aeb090ea66866b367873b1bba844d7c173de5d977d601dc91841e87bd6c4f71fc1e7483fee950815090b37f66cb1b2c4772324731a2fd77334ac6751e66119f5

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001a
                                Filesize

                                125KB

                                MD5

                                4f373619b0eaf70663ded8bae2a856e3

                                SHA1

                                a8ff733c5fcff3af94a6ea9c5f5274da1cb7048e

                                SHA256

                                8eb7e8d6a4ba7a1d7349757f3d62f9f8be6df5b4b92382d87c1f4c73960e99ee

                                SHA512

                                db4414cade6c9e2b9a7490f1776853b6b0e8c7bd457dccc90113027401ad456b1b5c456c39b1a4ad70d0faa1b117d2d3ef425bf8698f5e2ed7606d90923228ff

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001c
                                Filesize

                                188KB

                                MD5

                                146388aa77edb4c5c335b7391e619eb7

                                SHA1

                                df9e84e5acddc479f0cc4a9a759d32e714b656d8

                                SHA256

                                687744d1c835d5e7419298e3df63973024520fc9d2bd22d232e77adfc80d0a46

                                SHA512

                                b8b6adf8624742ebc0a1f10c85592ae87621b940da89b5a14fd0a6ccc13ba19c6ff91ed344c1ec8edb3ce3550c44ee795a58be69aead2972045a8d278ff50a3c

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000020
                                Filesize

                                18KB

                                MD5

                                b976b651932bfd25b9ddb5b7693d88a7

                                SHA1

                                7fcb7cb5c11227f9213b1e08a07d0212209e1432

                                SHA256

                                4e6ce5444c7f396cef0eb1fa3611034151e485dd06fbe5573a5583e1eebc98c3

                                SHA512

                                a241ebdcfaf153d5c2a86761145b2575cbe734b4f416acbfac082ae5c6eb7c706bd6ca3bc286b7e1a0f9e326729252dcb95b776750c4a3a0d81f2aa6258ea39f

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000023
                                Filesize

                                243KB

                                MD5

                                8f97f4f2a45d05146b6683a3c397e8b8

                                SHA1

                                ef53f78e293acc363661fe67490ade0c35902be2

                                SHA256

                                2cf8cd883f6e761e8534338867bee2b4d9796d53036ff9b3567e804c722fd286

                                SHA512

                                506a0177101dd7a5985cfeec1d37d7de9b4525c506a1f6bd9dd4523d2c7eb452d586565f31dc4a7c87477d92d958aaae3dafe1c5f57ae11ad5a1d9f0827329d8

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000024
                                Filesize

                                212KB

                                MD5

                                53eb7b9035e5781ab3a029857605523d

                                SHA1

                                74605800e6844732014404a307281e78b3c8c5f7

                                SHA256

                                80c336b1ae99a9e8a3a021527db3170aa4cab35a62e3c443239ce75e2da15cd2

                                SHA512

                                b618f0636ab6f1a7212dc445f077a372d17217a25dcdad4153a6c40fb21bc9625b357804a6b73fd8e2aaf54ef9e08c18dc3dfad414293eb1ed4d325959960c75

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000027
                                Filesize

                                19KB

                                MD5

                                bd88d29de555c95c8e3ce5113d49776f

                                SHA1

                                a48f28a194727e982e7a77b074da723d0bd5e879

                                SHA256

                                8ceb594016d142a7b106097cdf1196ebe527601b56efd77507299ce300abec6e

                                SHA512

                                754e0742a8136a594c040b7250f02038ff25999d3ebcdb7ad4ca87a34f30ab1051682bd6ed062cb72625eedf776ebc882970bfd80fadd910869d9e2c2111e240

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                Filesize

                                240B

                                MD5

                                a811b5f7157320863feb0a5e07b289ed

                                SHA1

                                795b14d2c296db75c434080a78b1ce534b2c409b

                                SHA256

                                f7ce0880182dcbb1e1f3317c8dea84a82d0d9533f1acd3e2d8e5a7cc77882181

                                SHA512

                                799dd0b4ee5276c1aa0932b44386e3bc85ad240e8a35514a95551b0555f4239ec3bd834412be5a7606eb8d2dd7d0649a857b1d33465b85ffd8d96c766c5255cc

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                Filesize

                                168B

                                MD5

                                0451b4568ee025547087d7442df66ded

                                SHA1

                                f9d79932d7bf4d6ffda1a39c911a79718bf8df8c

                                SHA256

                                317bb36bf2169c6b3aeba54e1a90336d073c25fc97df8f78bd1b1c7d8ff7bd27

                                SHA512

                                c5502e6cd98de7fc0d6c26514fc66fa28dce8ccbd87868eaecd53ddb9b72aa082c9842a2100172aee1e6fc0fd2e58428f8dcfe2751e05f4a61dcf4b6dbb56b17

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                Filesize

                                240B

                                MD5

                                3cbcf71ce0c79d99e6d7ee7ffea08ebc

                                SHA1

                                3d5d1884ccd9466950b631cdef7ab30e119e8928

                                SHA256

                                d50e41f119478e78b4b83c91e00187dfdf24ef11db9e6dba29d776e47c6a15b6

                                SHA512

                                edd722efa163e8f08c921a34d81d730d6fb059d93c2163232a6b30cdd75dffbe2244905a047fdd0c1c9e40ef358ffa874651befb41b850f274f27c32084ce159

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                Filesize

                                240B

                                MD5

                                01b67c07235b1ca59c9b981bb66e87ed

                                SHA1

                                18039b5bc7a717b4a2371d7225b9de7152941315

                                SHA256

                                dcf19abdda6f3e6f834a8138d0c6b821298b9c74b61dcb9c39936f1df9b9f8d0

                                SHA512

                                60d1bfd9ee304b09df89ceebf9bb4fa70c271f7799acf8b28281b1b12fec09c8f84d21937c7805b8368fc223a86001452b74e2dce70ea16062648401d2d9e7bd

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                Filesize

                                1022B

                                MD5

                                51111862c8f54855582059bb9c7ca606

                                SHA1

                                3b27f51d6e792955ad0209335cc4cf4cd738268c

                                SHA256

                                7cacf5ce97049fb4cada5b0e6345e5dd4664562dbf955bcd649311163ff0edff

                                SHA512

                                5c81869ea4957db44399584a268be35caecc5a46c58d575fc5460b9fde2b7c7a0e57a4a04dd81bd7fdb1c8ef7b4c0ba9b19c16bee997c3f5d33e8ad5d7f2f592

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                Filesize

                                1KB

                                MD5

                                f5c75251aebef6c75c3975918ebb3f9c

                                SHA1

                                97147951ac0736ec2cffbf82deaaf0db891569ba

                                SHA256

                                35121e89845568615bee09034bb4f37cdcf20d101b8cddd065c8f073a07f29b9

                                SHA512

                                bd69cf878d10dca2e9c6eb3cc30ace95c7956f0de8e701b984a29ffda41d2a336516c71d1643934374cb7c8f3dc65cfb8d7dffa74b466dfc224a9cbe2fb630a1

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                Filesize

                                1KB

                                MD5

                                f6a0aa40787b7e54e7b4c43057907104

                                SHA1

                                c0c7da9cca0331bedd2470bf31d14d91f4539533

                                SHA256

                                34b51693634b9f5b70f06d11ce5970491b9a278161ec308666b4a40819aa0981

                                SHA512

                                fc8d7f914bb6e4171f6887f06eb6627e5c48a259453b49464beaf93c9a53415511aa542d36f0d1ecf36bfe6e12b361e97b2e341fa7746b0af779cde551939549

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                Filesize

                                1KB

                                MD5

                                050f5c20264e83c21c8748698382d984

                                SHA1

                                45b016b169b779f356069074e8d0b0eac1d6ce43

                                SHA256

                                58fce2727567d5b3b70972cbad722d0890b77d59ef1264e3ef7ef2a5adab5c6a

                                SHA512

                                f9ab723131ad06471133f9017eba31d31ee1fbbd4f2d9da7d05f3afdb9601f69e06d2c8eb85cf81dd03d9dd5bd5e91278cc24d6824801bb6b6b2e55d667a1cdb

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                Filesize

                                7KB

                                MD5

                                8c95d0091fe4456bb3f5ef6bbd8832be

                                SHA1

                                e72dc68d4981765b8f819baed15bca1df673019a

                                SHA256

                                b2760e2c632729a64fbd8786008d84b90c09008593e57fb40e6fb718d8175484

                                SHA512

                                f04b686bde53652b2cf00ee28f36d6a3bad7174bf6faed9dbe0305a693cb83dc1174d5c7a5e5fca4e049688ab63201c80ae4a371621aea22f155b66fbbe749af

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                Filesize

                                6KB

                                MD5

                                738aa3d8a1180c05cb854309f30a460a

                                SHA1

                                2a6add182671de02b51eaf87f9297a27e8987faf

                                SHA256

                                3d73247bfa2622ee409866c146860d7b8a347ad4192a5018fb79931644d0c450

                                SHA512

                                a6f5e3d72f86127a8e7b6929183ee46998e097266c098512ae523b3f9c2213bc544f172090ed442ec303281f85d5a8f5bad834ad1f8065b09db1568f19538bd3

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                Filesize

                                7KB

                                MD5

                                38749c629c6b2c87ea3e17b8ef3ed423

                                SHA1

                                9ef5900020c70f52b2be8ecc8f8d90256f36e674

                                SHA256

                                3bde5b2f71bee547820530dfd3c89dff3807218f4f5ad73212ead4cb83b603bb

                                SHA512

                                8abf920f2f70c30b4a65ee47c4b3c997eb535de1ae6b78a43ce036a220f08ed1dc20abebec1399c5bf8c7b03d31c3e9a4dfa9696c4d394462dd162cee6e1a2a7

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                Filesize

                                7KB

                                MD5

                                d112fb7e453bc956406598115d77cd0f

                                SHA1

                                cfc0415458c992f6e85394d8b3385503e67315cf

                                SHA256

                                8a79cf4eb7d32ed63ecc8079e7b4ff50b7279a3d51976ef2b9d910e0ff297edf

                                SHA512

                                e15cd7476bc8a30e199a4ba046fafeff31f95ae3cc23dace9ccd359a58f96b99fe3bc2ce807fbea7c3f397e7407dee6c0ab018e8d2a61d76daae84b4d5b9d996

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                Filesize

                                7KB

                                MD5

                                3f7d54fa6a8df0946adc9ef4fde29819

                                SHA1

                                443c0c8abeb0e5f6e3d6745d60cf84ffb3130db3

                                SHA256

                                24251c87b5865f336ee5a683ed381d8894911bba3c2235384accae8bf244b4c8

                                SHA512

                                4dca8b6b162aa2b402c1f3e9e830d61e80505202bcee986477878d3ac963cb241781a5d37363824844da8773ca2f6eb8bd49b4a80741a74e698bd986938c5ccd

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                Filesize

                                7KB

                                MD5

                                ca46abeb8abfe0b3a9573837a9dfec38

                                SHA1

                                708977741855ef572022a4431144d9ee7f99389d

                                SHA256

                                e2c0d3a81d12228ff06662f6e7f18fffc640b4ae3fb653fe67d271828c310c00

                                SHA512

                                8f8b96aaad19a9705d8826a41b83b3ebff9176f35ece29e7ca841f89d92e48ce44101fe2657e77aac792f15724629b3173c6e38f9c1b08ece6351b3586d968cd

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                Filesize

                                7KB

                                MD5

                                538f2df8355d2f8b71c4ea4dc7d72baf

                                SHA1

                                d0acb179fc1d31dfd72f796dd7fa85d186d89eca

                                SHA256

                                63627af299cd8962d8e3cf468f9292f5c88d945972ae12ab3f08b8d81f62ff2e

                                SHA512

                                e629d1de2718294e984dfdfda8729f4ed72892cfe0d1e0f528bfbf3d7485f5b6950e56a578c1f409ac8b59a8c34f5ce28471a9e0b2df17355029fa77d387fd58

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                Filesize

                                371B

                                MD5

                                56a6e26c002f8b3c823df0779b4de757

                                SHA1

                                795d6803f5a52803ef18716638570a2fda52723e

                                SHA256

                                8dbb7231a861ec1886759afdf7f2b7ed521befcd9f767870f4d1e0f4a2a9c3b5

                                SHA512

                                f9fd1cbe047c24c84f8d6ea924fa214f93ab8c7fe217b0d5e89dee9bafaca66411e7d25bfbc5637cedaa5ee765053198f2308c1dba0c1c6e971b45fd4a521440

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                Filesize

                                371B

                                MD5

                                1f0eeb5fc3125fd2ed12e69199fc5837

                                SHA1

                                59935bb4d72b89861ef7e0b45574d99cc93304d0

                                SHA256

                                c9a191e988bd173140caf1758699f9ceb828661360363d4616063c42d56d2c0f

                                SHA512

                                3449d386e699953d708c632f47102611668954e1660d5cfd9ca6b2e416185600ea7461270ab02af2c89671e01f9e30dd97b2b7931f3df95f65ce97c3faa6c6a0

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe58b89d.TMP
                                Filesize

                                204B

                                MD5

                                50a48416cbcf1c5c9e1bc26d3c34a463

                                SHA1

                                cafabbb0310675ee7d179b13ab7c413e8a05b79d

                                SHA256

                                bd47715a4f76ed86d2f13c9f30bfeeb2a1f946d083ba7c6a8e10898d4d8e1002

                                SHA512

                                dcb6171bd3ed053ef6414c3919d46f653aee95107f7bb63d082429f905d9dda6c9c59c37ac155ccfaa871078242fd7ba707d9941366895e89d2f19e3f8016d5d

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\b6b1b2bd-324e-4eb9-b45b-c3c04a6df827.tmp
                                Filesize

                                5KB

                                MD5

                                8ca8848d5d40cae14bebe026f332a670

                                SHA1

                                bbd4c8dd9c40b03ce55f886306077cf87f6aef04

                                SHA256

                                3118a4710abd5099baa7a61f4c3f632afba0b43b11f50c77d94b4f21202a48a3

                                SHA512

                                b37131404fac291e8775b7cb1d878ec6d3536e9935e4ec97e836179bdc4737854cbb0061cc4298ccbf1cc49ad51fe3afe9d0bbde5614b0eed179fc08d1249f65

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                Filesize

                                16B

                                MD5

                                6752a1d65b201c13b62ea44016eb221f

                                SHA1

                                58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                SHA256

                                0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                SHA512

                                9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                Filesize

                                11KB

                                MD5

                                a40f849738239f330d29bb73522bc0a8

                                SHA1

                                03f741b2e2ed4481b1a8242462343a73d1f89139

                                SHA256

                                0d9e9574283e406a3da7dfb3bd2144ae4df3878503c416f8960249f07230525c

                                SHA512

                                d691e5e663260a465cda049f8f8b4330f1bfa95ed7d50aa1bf2ed535b7e16a1b90649b4a88d85d847a63bd0f136ef5692f463f7792815390441e7c8f7b37994e

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                Filesize

                                12KB

                                MD5

                                c4cf8e861fcd0dfef7790b89fb96b8be

                                SHA1

                                ba3b613bb0f375a7ca38e6a9aa6544a1d16582ec

                                SHA256

                                1cf16eeb29fb15cfac1ab6bf4a4d73666dd3d6f0315dc9f6d239e4eaa4e2147d

                                SHA512

                                f5d8ca1bc72546909297039af5d97aca2f7516b9e9b949503de3f8d4b2008e1974e6087e9969039c5a4d7bcb0b35b3ab24a4e1474d4e70e57f50538cef353fcb

                              • \??\pipe\LOCAL\crashpad_3576_YHLXQHLPTVGWCWKY
                                MD5

                                d41d8cd98f00b204e9800998ecf8427e

                                SHA1

                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                SHA256

                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                SHA512

                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e