Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 18:25

General

  • Target

    https://onlinerobux.com

Score
4/10

Malware Config

Signatures

  • Detected phishing page
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 16 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://onlinerobux.com
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:5044
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffdabb846f8,0x7ffdabb84708,0x7ffdabb84718
      2⤵
        PID:2384
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2060,17169529940785922347,16063482807739355291,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2072 /prefetch:2
        2⤵
          PID:4392
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2060,17169529940785922347,16063482807739355291,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1952
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2060,17169529940785922347,16063482807739355291,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2840 /prefetch:8
          2⤵
            PID:548
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,17169529940785922347,16063482807739355291,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3312 /prefetch:1
            2⤵
              PID:3784
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,17169529940785922347,16063482807739355291,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:1
              2⤵
                PID:1532
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2060,17169529940785922347,16063482807739355291,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5228 /prefetch:8
                2⤵
                  PID:2956
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2060,17169529940785922347,16063482807739355291,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5228 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1028
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,17169529940785922347,16063482807739355291,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5444 /prefetch:1
                  2⤵
                    PID:3448
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,17169529940785922347,16063482807739355291,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4076 /prefetch:1
                    2⤵
                      PID:3388
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,17169529940785922347,16063482807739355291,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3312 /prefetch:1
                      2⤵
                        PID:4760
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,17169529940785922347,16063482807739355291,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4652 /prefetch:1
                        2⤵
                          PID:1100
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,17169529940785922347,16063482807739355291,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1820 /prefetch:1
                          2⤵
                            PID:3988
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,17169529940785922347,16063482807739355291,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4844 /prefetch:1
                            2⤵
                              PID:2852
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,17169529940785922347,16063482807739355291,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1720 /prefetch:1
                              2⤵
                                PID:2556
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,17169529940785922347,16063482807739355291,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6288 /prefetch:1
                                2⤵
                                  PID:460
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,17169529940785922347,16063482807739355291,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5912 /prefetch:1
                                  2⤵
                                    PID:1468
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,17169529940785922347,16063482807739355291,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5576 /prefetch:1
                                    2⤵
                                      PID:2752
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2060,17169529940785922347,16063482807739355291,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6180 /prefetch:2
                                      2⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:1720
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,17169529940785922347,16063482807739355291,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5580 /prefetch:1
                                      2⤵
                                        PID:4664
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,17169529940785922347,16063482807739355291,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6332 /prefetch:1
                                        2⤵
                                          PID:1312
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,17169529940785922347,16063482807739355291,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6312 /prefetch:1
                                          2⤵
                                            PID:3508
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,17169529940785922347,16063482807739355291,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4892 /prefetch:1
                                            2⤵
                                              PID:4552
                                          • C:\Windows\System32\CompPkgSrv.exe
                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                            1⤵
                                              PID:4080
                                            • C:\Windows\System32\CompPkgSrv.exe
                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                              1⤵
                                                PID:4412

                                              Network

                                              MITRE ATT&CK Matrix ATT&CK v13

                                              Discovery

                                              Query Registry

                                              1
                                              T1012

                                              System Information Discovery

                                              1
                                              T1082

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                Filesize

                                                152B

                                                MD5

                                                477462b6ad8eaaf8d38f5e3a4daf17b0

                                                SHA1

                                                86174e670c44767c08a39cc2a53c09c318326201

                                                SHA256

                                                e6bbd4933b9baa1df4bb633319174de07db176ec215e71c8568d27c5c577184d

                                                SHA512

                                                a0acc2ef7fd0fcf413572eeb94d1e38aa6a682195cc03d6eaaaa0bc9e5f4b2c0033da0b835f4617aebc52069d0a10b52fc31ed53c2fe7943a480b55b7481dd4e

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                Filesize

                                                152B

                                                MD5

                                                b704c9ca0493bd4548ac9c69dc4a4f27

                                                SHA1

                                                a3e5e54e630dabe55ca18a798d9f5681e0620ba7

                                                SHA256

                                                2ebd5229b9dc642afba36a27c7ac12d90196b1c50985c37e94f4c17474e15411

                                                SHA512

                                                69c8116fb542b344a8c55e2658078bd3e0d3564b1e4c889b072dbc99d2b070dacbc4394dedbc22a4968a8cf9448e71f69ec71ded018c1bacc0e195b3b3072d32

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\6630ee03-e0fd-4aea-9f39-d61d9a72b452.tmp
                                                Filesize

                                                1KB

                                                MD5

                                                a5555808bfb42980e414a13f98989cf8

                                                SHA1

                                                4e19cd49b9fb56abd023c77b7b190b843ede4043

                                                SHA256

                                                0e36fc63878bb2984aa996fd177132043bd706c5fd91ac697c71be169f6d7912

                                                SHA512

                                                da317517b48ae2de5338be5be78316f2b40248319b25f370b5a73a7c75a14954480a9306856f16b7013209c04d49c97cced38f5b12595a10b3a7af81325396d4

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                Filesize

                                                216B

                                                MD5

                                                16ba7220ecaddc1fc56392e55d273176

                                                SHA1

                                                cd77fe9eeb09e36fba1a39d63502416db0ee1097

                                                SHA256

                                                c543f81b6ddd68e693fb1765690a64cd36e233c28018173e9bc5277f8dae1eed

                                                SHA512

                                                2d84e4ec62aebf8647188cec5baecda01dc9d0fae9352725fb5283d4d613614d85296cfa309e1e6c64d8dd42ce1414dbd6a0c8d201ad62dc60ecbf07e6b25e85

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                Filesize

                                                120B

                                                MD5

                                                f459be7b228d635acf4f5b6011b3e38d

                                                SHA1

                                                e4a00ec5ef8bbb4915890fe7ed4870477c60f1ea

                                                SHA256

                                                be97c352ec46a91a636c8020ee07db1a094705c6f84a755b863e503df831e510

                                                SHA512

                                                df78eb8920d7b5785c64dd64c5366414951bf72b5e7612c0d2d50e35cf8a1c903ecddbda681de6a4f541659f020b02d35347ac8db2471f0b046ac7c4518169b6

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                Filesize

                                                696B

                                                MD5

                                                1eff7b7ec6c81e009c724592f272665d

                                                SHA1

                                                171b5c4a4baca4e5a24fae000e5a29b15aa6f2f9

                                                SHA256

                                                ca97870cd98e44707511507d38ff9038af35ef4a79dd557b69698422ac290b3e

                                                SHA512

                                                9ffd696e5157a8d1e9d5ac8c5c121e8a8c38704ca75359b4a2b6fe7e8d4fd612a5059afaa2182b0dc6e4cf1ecd5f47c123d72e2093a28dee172908969c181370

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                Filesize

                                                1KB

                                                MD5

                                                d84402dfe6bef1d31b97d4cf667db46e

                                                SHA1

                                                780c9e27e648566351d8e92faec0f5429e72517f

                                                SHA256

                                                5785c5fede0fcbf62cb8e4eaf3903bf86e39b4a2f29fea14de742e68da8b5380

                                                SHA512

                                                e118e50453f219484028eeb10de2e9548d5f79ab14db3b90c949c9ae8ae81b4ca19680855c380207e1ef24711388e6c84986bfaab4444662e0bb228fa38f6af7

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                Filesize

                                                2KB

                                                MD5

                                                97a66413f93a619af3dab98b988b4cd4

                                                SHA1

                                                b99cc0d186ae7ba385ef9a333fb8e0c1c958af42

                                                SHA256

                                                dab955884bde869c110bf7deba9dd284ccc1e3b5eaa1a50496b73cd2967dd18e

                                                SHA512

                                                d23e76e22f4fa38edc31c6bc24552aa1a1f4bca9470e04933a78d09d7bb488539c2c8d8dc719fc67d26bb3a1eb5941e6eb6d29aaaace5705a28c59e51bf9e598

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                Filesize

                                                5KB

                                                MD5

                                                ee242227dce6ee31a5f0782cd315309b

                                                SHA1

                                                a8e8e61e4fa54aff20b66f794f78bf65239c150d

                                                SHA256

                                                3cfafc9dad8fe2d9953717a70786b5bbfa92488aae0148564342c0461d8933c4

                                                SHA512

                                                98f7889645139d9d4ae534f2972cff6eb3d28e68709aa3261c152ca8b5528f9123283cffd3a6ae0b0008fef22595994af3f78d89d952fbb25d06e15706fe09bb

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                Filesize

                                                6KB

                                                MD5

                                                93d4c51b5b6ed148a5d4bfbc35fdc8bf

                                                SHA1

                                                529436415c99085929937f5444f8718e7cf1974a

                                                SHA256

                                                a8e2e2770e55399605b1a9dd96ec992b52498c9a59ea310198d47e24d83e540a

                                                SHA512

                                                f453c329f59d57e2d215e67fa7a0d3a3d1c16eb1400b95b9b43b2b2cb2b3fc80de5812ee63502c456a0f84cec36bb9e47de56fd1aaf1cd7a795042cee3968e59

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                Filesize

                                                6KB

                                                MD5

                                                69de47b7c0d6493ad7d0fc48f724a6f7

                                                SHA1

                                                c0873269299ce85e87a469078159b442839ee06a

                                                SHA256

                                                1f6d58cde4d9cc5ba558a65f01232bd3cbda128cf3187625b6b1cf52e12aa14d

                                                SHA512

                                                7806d294f70bbc1ec166d76baf01ccdf401ca1818689a933e71b0bc2871f377fe795558bcfcdb9feebc4e4b852c702650d22332800ab96fc49221809b0df8bd8

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                Filesize

                                                7KB

                                                MD5

                                                e52e0ebf42230ed50ec04a5e52b85db0

                                                SHA1

                                                4542d81b1cf5029575968cc3b46f9f571e6286d9

                                                SHA256

                                                ecdaf01f5acb816d56202fb2f472d86889057368616cb4c8bf8a8b81e564dd11

                                                SHA512

                                                541cbbe2ebb780c772920126aee20fe7f99bf991f9a9da0537062fcae7b97e3c779c015f1b6ac69034c34d9f7aa89fbf24f1a2e71a2c94346c45ee718f615746

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                Filesize

                                                539B

                                                MD5

                                                8d24dc3295c0416a6c2082a38add80e6

                                                SHA1

                                                ec68a2eec917afeeff89c9a630965515fdf6344f

                                                SHA256

                                                19a1e501354d23b282c629565ada2254397e7433660f8111fe589a68f3df13ba

                                                SHA512

                                                164a4b01b37dcc4e4f3f656805ad728708d58b030257f02b31d9ba950e6a66c7c0f94b37cb344413d97ad0e94e8527e7c8ce50654d1b06671b4dc0391bff7e53

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe5820e1.TMP
                                                Filesize

                                                372B

                                                MD5

                                                c2b6d57f2de369e661d3baf246bb9eb9

                                                SHA1

                                                10586ce0c652c3729a9a3ef379a276c6fcd83e33

                                                SHA256

                                                f8be47f6fe71101302726e012376db99f266f6048a7456eac33a53c1980a69fb

                                                SHA512

                                                e5a0adb048afd4e39b5e97a92fd62842b21c89b0bcda7a4a2125b6ae25c1b9af090449b45df5618778836955a7030ffb9fa38d963c3d1985db0b60d1a6b1d344

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                Filesize

                                                16B

                                                MD5

                                                6752a1d65b201c13b62ea44016eb221f

                                                SHA1

                                                58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                SHA256

                                                0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                SHA512

                                                9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                Filesize

                                                11KB

                                                MD5

                                                971365733ab408950ab8e63a002a0090

                                                SHA1

                                                7375ed77fcead3463f0ad77561f55fb4d4f6e154

                                                SHA256

                                                b328f3bf554e0e8933d265b34356480bf70ab02c4c0593d68948c2dfa7291aff

                                                SHA512

                                                132820cda924cae7df6ea0fbe06da09cf11d5101d494600a844475487ddc7663f622268fc47ea95bbc76a4a5c6b4e61e9b48c40508f5721d87e5e8b4b89a9f96

                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic
                                                Filesize

                                                2B

                                                MD5

                                                f3b25701fe362ec84616a93a45ce9998

                                                SHA1

                                                d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                                SHA256

                                                b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                                SHA512

                                                98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                              • \??\pipe\LOCAL\crashpad_5044_ZFJDEKBCNGSUGTVB
                                                MD5

                                                d41d8cd98f00b204e9800998ecf8427e

                                                SHA1

                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                SHA256

                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                SHA512

                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e