Resubmissions

Analysis

  • max time kernel
    150s
  • max time network
    160s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    05-06-2024 15:17

General

  • Target

    https://nashobastone.lt.emlnk.com/Prod/link-tracker?notrack=1&redirectUrl=aHR0cHMlM0ElMkYlMkZpcGZzLmlvJTJGaXBmcyUyRmJhZnliZWlnNGcyaG1oc2M1bnhtcmhicXVsYXQ3Z3o3eHh4YWl4Z3ZnajY2anZzcjdndGlmYmY1emV5JTJGU2FuRU4uaHRtbA==&sig=HZha2UwZxamUYjQFX5bVB1aQH83DorUbsX6Dj2Ckf7m4&iat=1717572291&a=%7C%7C613033766%7C%7C&account=nashobastone%2Eactivehosted%2Ecom&email=2b%2FD8dsUBGrO3AqJz34juqFFESU%2FHs2t8NI8EPPCyLHe8mlnUna62%2FUfPPIVMv%2Be%3A4hCDfznQSsAmA2JMPqWzZ6UEEip1Vjyy&s=0a850a463a30a6a822d745c54616af1b&i=1A3A1A5#[email protected]

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://nashobastone.lt.emlnk.com/Prod/link-tracker?notrack=1&redirectUrl=aHR0cHMlM0ElMkYlMkZpcGZzLmlvJTJGaXBmcyUyRmJhZnliZWlnNGcyaG1oc2M1bnhtcmhicXVsYXQ3Z3o3eHh4YWl4Z3ZnajY2anZzcjdndGlmYmY1emV5JTJGU2FuRU4uaHRtbA==&sig=HZha2UwZxamUYjQFX5bVB1aQH83DorUbsX6Dj2Ckf7m4&iat=1717572291&a=%7C%7C613033766%7C%7C&account=nashobastone%2Eactivehosted%2Ecom&email=2b%2FD8dsUBGrO3AqJz34juqFFESU%2FHs2t8NI8EPPCyLHe8mlnUna62%2FUfPPIVMv%2Be%3A4hCDfznQSsAmA2JMPqWzZ6UEEip1Vjyy&s=0a850a463a30a6a822d745c54616af1b&i=1A3A1A5#[email protected]
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4840
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffbef6a3cb8,0x7ffbef6a3cc8,0x7ffbef6a3cd8
      2⤵
        PID:4300
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1956,7814034184751407263,16340700788332047021,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1960 /prefetch:2
        2⤵
          PID:3444
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1956,7814034184751407263,16340700788332047021,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2596
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1956,7814034184751407263,16340700788332047021,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2632 /prefetch:8
          2⤵
            PID:2588
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,7814034184751407263,16340700788332047021,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3268 /prefetch:1
            2⤵
              PID:3376
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,7814034184751407263,16340700788332047021,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3304 /prefetch:1
              2⤵
                PID:2124
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,7814034184751407263,16340700788332047021,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4220 /prefetch:1
                2⤵
                  PID:2056
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,7814034184751407263,16340700788332047021,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3536 /prefetch:1
                  2⤵
                    PID:1952
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,7814034184751407263,16340700788332047021,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6028 /prefetch:1
                    2⤵
                      PID:3760
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,7814034184751407263,16340700788332047021,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5940 /prefetch:1
                      2⤵
                        PID:1864
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1956,7814034184751407263,16340700788332047021,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6220 /prefetch:8
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:4408
                      • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1956,7814034184751407263,16340700788332047021,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6512 /prefetch:8
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:3764
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,7814034184751407263,16340700788332047021,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6504 /prefetch:1
                        2⤵
                          PID:1364
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,7814034184751407263,16340700788332047021,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6156 /prefetch:1
                          2⤵
                            PID:2408
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,7814034184751407263,16340700788332047021,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5956 /prefetch:1
                            2⤵
                              PID:3420
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,7814034184751407263,16340700788332047021,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5628 /prefetch:1
                              2⤵
                                PID:2276
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1956,7814034184751407263,16340700788332047021,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2796 /prefetch:2
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:1900
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:4716
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:2008
                                • C:\Windows\System32\CompPkgSrv.exe
                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                  1⤵
                                    PID:2884

                                  Network

                                  MITRE ATT&CK Matrix ATT&CK v13

                                  Discovery

                                  Query Registry

                                  1
                                  T1012

                                  System Information Discovery

                                  1
                                  T1082

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                    Filesize

                                    152B

                                    MD5

                                    1e4ed4a50489e7fc6c3ce17686a7cd94

                                    SHA1

                                    eac4e98e46efc880605a23a632e68e2c778613e7

                                    SHA256

                                    fc9e8224722cb738d8b32420c05006de87161e1d28bc729b451759096f436c1a

                                    SHA512

                                    5c4e637ac4da37ba133cb1fba8fa2ff3e24fc4ca15433a94868f2b6e0259705634072e5563da5f7cf1fd783fa8fa0c584c00f319f486565315e87cdea8ed1c28

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                    Filesize

                                    152B

                                    MD5

                                    8ff8bdd04a2da5ef5d4b6a687da23156

                                    SHA1

                                    247873c114f3cc780c3adb0f844fc0bb2b440b6d

                                    SHA256

                                    09b7b20bfec9608a6d737ef3fa03f95dcbeaca0f25953503a321acac82a5e5ae

                                    SHA512

                                    5633ad84b5a003cd151c4c24b67c1e5de965fdb206b433ca759d9c62a4785383507cbd5aca92089f6e0a50a518c6014bf09a0972b4311464aa6a26f76648345e

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000017
                                    Filesize

                                    207KB

                                    MD5

                                    e955953b801c04327c1e96c67dd3c618

                                    SHA1

                                    f9061d3780f153e863478106bf1afd85132bccb0

                                    SHA256

                                    e8965a2d52ef25918ebee58ab6971745d396177a7943acf1ed53a65bb4dddd45

                                    SHA512

                                    6318ff1eb838954dd73dab5ed891d47f4f39089fa5e899d30183c32269c5620bd09d169af4cf8303e3d5c2ebab23cfe9ae5d9fa5c3281023abb009f66a25782a

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                    Filesize

                                    840B

                                    MD5

                                    c6cf344e2647e5b9e735468665fef8ff

                                    SHA1

                                    a8531983ec503e49be97a1d048b599c889c107d3

                                    SHA256

                                    e71783482738d80c817a32fcf47f58e51ff02c114ef1340d582fa104eee0a0a9

                                    SHA512

                                    52e9926eb63291ce0292082b94ff913c8cc2e81323b3190579207f87262928d7df86b8a2c160e7828a92efcd3ac474ce866326eec00ac1b2653a516963da34e2

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                    Filesize

                                    111B

                                    MD5

                                    807419ca9a4734feaf8d8563a003b048

                                    SHA1

                                    a723c7d60a65886ffa068711f1e900ccc85922a6

                                    SHA256

                                    aa10bf07b0d265bed28f2a475f3564d8ddb5e4d4ffee0ab6f3a0cc564907b631

                                    SHA512

                                    f10d496ae75db5ba412bd9f17bf0c7da7632db92a3fabf7f24071e40f5759c6a875ad8f3a72bad149da58b3da3b816077df125d0d9f3544adba68c66353d206c

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                    Filesize

                                    111B

                                    MD5

                                    285252a2f6327d41eab203dc2f402c67

                                    SHA1

                                    acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                    SHA256

                                    5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                    SHA512

                                    11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                    Filesize

                                    2KB

                                    MD5

                                    6c9710bddc8cff3657a061b35841c24a

                                    SHA1

                                    5b0162e9455eb74aea9db4011e6688136d19592e

                                    SHA256

                                    e8e15bbad88014986ef8b65f67d04ff9c13b3b141260e6d28a88350416b835c8

                                    SHA512

                                    27d30520f39875c6f4ec166d1d7ae228791fead911e96d843970416c1d83a57fadcc746e6067f4d934358e08b3810b396ee1a0f48e38b64a8f5c442f653afaed

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                    Filesize

                                    2KB

                                    MD5

                                    3ef16a8a46f77219a26563369438878f

                                    SHA1

                                    5f432d71217ea0ba3dbcb708a92088dcff22aa02

                                    SHA256

                                    12f9ca54adb6ea1391a95064b1006041b41d83624f3a83632fd4ce645383d7fe

                                    SHA512

                                    830b4d993cbd0036b08824ddf7526ac2908ec086d11d555ef8052236a487f3c7e8546d212b7ce4bb107147d64842538e8319a3fd63c870868fa9cefdf02fc9d1

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                    Filesize

                                    6KB

                                    MD5

                                    c0134791ef4adcf9c2c3055f48e1380d

                                    SHA1

                                    b2dcb0c75107db97554b5686d5ce42268d6d4ca4

                                    SHA256

                                    803a0507222b7dbae1df3965f192dbc707a247ce80441bc781db74ddfface84f

                                    SHA512

                                    361be4b68b3781f5e9747031c6bf905a6bafb3ed494f0188548a9d55b7b4a4f85b7d6b51410cb64bdce0e968f60a26842d7acd71e2f78131ee29faa798cae07e

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                    Filesize

                                    5KB

                                    MD5

                                    12bd951e2ad14dbb05304fb4df741a43

                                    SHA1

                                    b84f601304cc04d1348e6679c69af585cf06e533

                                    SHA256

                                    b7e97264d07c2cba418d1fa60e526ee527d9b38e4a7672ace6a56ebf5a101d53

                                    SHA512

                                    af5552abfc91faf452022bf8b0382e3f6dbd31e26ce88274932a1c5e6d01817a6ff12ff1fc04bc7d551b2843c223d29709e5e0d5fc19624eb6e845f48ca84740

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                    Filesize

                                    6KB

                                    MD5

                                    9448a24c8a75764cacde460999c661c3

                                    SHA1

                                    1e9a1a942294237e2a8d1b1d305286fa44fc5322

                                    SHA256

                                    44b78a3d14327221c505a55a1e5183c9a52a8d3a85e3c5e232d05aae67179dfd

                                    SHA512

                                    c089c2410aba38d4b737269a895541a972f09c4d6408a98e2827977d183cf95393d4f88b80162e9d1c2cae4e33b8d2f62c1739ff6eaa1782c3e06c860c1dd81f

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                    Filesize

                                    697B

                                    MD5

                                    1c0b50f6c2e1dd44d196ab8feb263198

                                    SHA1

                                    5b2512650cdda8f8b2c4b0e5e551c44c0cf9a1a3

                                    SHA256

                                    d48ded3ec4bbf2afc0c2a9f373fa637f14ebae10ca97461eef679d14c48f2739

                                    SHA512

                                    71f4e6939a52967e2dd997aabc973a7cdfa9bea3fd472fa822ec613d47f1009c934183cd9b1cda640cf92786f05c796385dd685cf66eabf2633ba2d40196e42a

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                    Filesize

                                    864B

                                    MD5

                                    192099e6895964eaa740b3011cdd2b3f

                                    SHA1

                                    178890b7f69865dd283bcf9a46d4e26d533a85f1

                                    SHA256

                                    0ccb39c1f76a0c1d8893f7a3ec193db4feb006fc829ecbe335c753e9e19671b5

                                    SHA512

                                    c25df0fbf375b71ce84dc211243a479008572a04056bed9945809e59e5e462fc29cc55bbd06d34a97a019e23f046ccddbbf27c78a66a30be41eb931edeea4d4f

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                    Filesize

                                    16B

                                    MD5

                                    206702161f94c5cd39fadd03f4014d98

                                    SHA1

                                    bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                    SHA256

                                    1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                    SHA512

                                    0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                    Filesize

                                    16B

                                    MD5

                                    46295cac801e5d4857d09837238a6394

                                    SHA1

                                    44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                    SHA256

                                    0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                    SHA512

                                    8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                    Filesize

                                    10KB

                                    MD5

                                    0badf239bf8ddb4422b930b889d43cbe

                                    SHA1

                                    87a0b22f3a96dff5b17848ad6228d9e8f942437d

                                    SHA256

                                    522001521d85bb3f8790d551fbe35d5ed6143fd339087f3eb1e70c4a1912449d

                                    SHA512

                                    de955c06769fd61329bfd6b97039b59257723cc0a54bc057f991de2ed1f5c18a3ff7c2633e2e2b9992d9db40ef809ab123d8c6a4fcf133ec8651563999eccb59

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                    Filesize

                                    11KB

                                    MD5

                                    4c0d5936e155bde1e31c8c384a1084fe

                                    SHA1

                                    bfba74a57d641c0508f1e94ce4490b32bf13a151

                                    SHA256

                                    e0e4c864aacc8ac5cc7b2d4550452104704dd9cc86332df9c6fa759d645b905d

                                    SHA512

                                    3e2a08ae7068fb14069555f142de6a6783208d7ed992e0fe115abb19933157744c47bbae414512f60ce4497f21efd5e458f63fab2aed5f938a95d28a0558ad1d

                                  • \??\pipe\LOCAL\crashpad_4840_ZXWOPZUILQAPQUYO
                                    MD5

                                    d41d8cd98f00b204e9800998ecf8427e

                                    SHA1

                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                    SHA256

                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                    SHA512

                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e