Resubmissions

01-07-2024 13:29

240701-qrj4taxflp 4

01-07-2024 13:28

240701-qqwq8axeqq 1

Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 13:29

General

  • Target

    https://onlinerobux.com/

Score
4/10

Malware Config

Signatures

  • Detected phishing page
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 15 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://onlinerobux.com/
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3144
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ffb263f46f8,0x7ffb263f4708,0x7ffb263f4718
      2⤵
        PID:2204
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2100,6182037675965415622,6175091285617314789,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2104 /prefetch:2
        2⤵
          PID:3060
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2100,6182037675965415622,6175091285617314789,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3632
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2100,6182037675965415622,6175091285617314789,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2872 /prefetch:8
          2⤵
            PID:1908
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,6182037675965415622,6175091285617314789,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3352 /prefetch:1
            2⤵
              PID:1284
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,6182037675965415622,6175091285617314789,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3372 /prefetch:1
              2⤵
                PID:2496
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2100,6182037675965415622,6175091285617314789,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5372 /prefetch:8
                2⤵
                  PID:1972
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2100,6182037675965415622,6175091285617314789,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5372 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1740
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,6182037675965415622,6175091285617314789,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5432 /prefetch:1
                  2⤵
                    PID:1544
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,6182037675965415622,6175091285617314789,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5464 /prefetch:1
                    2⤵
                      PID:1420
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,6182037675965415622,6175091285617314789,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5628 /prefetch:1
                      2⤵
                        PID:2572
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,6182037675965415622,6175091285617314789,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4212 /prefetch:1
                        2⤵
                          PID:1856
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,6182037675965415622,6175091285617314789,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5376 /prefetch:1
                          2⤵
                            PID:3516
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,6182037675965415622,6175091285617314789,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1776 /prefetch:1
                            2⤵
                              PID:3420
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,6182037675965415622,6175091285617314789,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5904 /prefetch:1
                              2⤵
                                PID:2096
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,6182037675965415622,6175091285617314789,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6072 /prefetch:1
                                2⤵
                                  PID:2720
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,6182037675965415622,6175091285617314789,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3452 /prefetch:1
                                  2⤵
                                    PID:2456
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,6182037675965415622,6175091285617314789,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5516 /prefetch:1
                                    2⤵
                                      PID:1048
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,6182037675965415622,6175091285617314789,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3140 /prefetch:1
                                      2⤵
                                        PID:4048
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,6182037675965415622,6175091285617314789,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5884 /prefetch:1
                                        2⤵
                                          PID:1292
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,6182037675965415622,6175091285617314789,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6280 /prefetch:1
                                          2⤵
                                            PID:2912
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2100,6182037675965415622,6175091285617314789,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1812 /prefetch:2
                                            2⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:3448
                                        • C:\Windows\System32\CompPkgSrv.exe
                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                          1⤵
                                            PID:2000
                                          • C:\Windows\System32\CompPkgSrv.exe
                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                            1⤵
                                              PID:4252

                                            Network

                                            MITRE ATT&CK Matrix ATT&CK v13

                                            Discovery

                                            Query Registry

                                            1
                                            T1012

                                            System Information Discovery

                                            1
                                            T1082

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                              Filesize

                                              152B

                                              MD5

                                              f61fa5143fe872d1d8f1e9f8dc6544f9

                                              SHA1

                                              df44bab94d7388fb38c63085ec4db80cfc5eb009

                                              SHA256

                                              284a24b5b40860240db00ef3ae6a33c9fa8349ab5490a634e27b2c6e9a191c64

                                              SHA512

                                              971000784a6518bb39c5cf043292c7ab659162275470f5f6b632ea91a6bcae83bc80517ceb983dd5abfe8fb4e157344cb65c27e609a879eec00b33c5fad563a6

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                              Filesize

                                              152B

                                              MD5

                                              87f7abeb82600e1e640b843ad50fe0a1

                                              SHA1

                                              045bbada3f23fc59941bf7d0210fb160cb78ae87

                                              SHA256

                                              b35d6906050d90a81d23646f86c20a8f5d42f058ffc6436fb0a2b8bd71ee1262

                                              SHA512

                                              ea8e7f24ab823ad710ce079c86c40aa957353a00d2775732c23e31be88a10d212e974c4691279aa86016c4660f5795febf739a15207833df6ed964a9ed99d618

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000018
                                              Filesize

                                              28KB

                                              MD5

                                              8b6a23605542aa5ed08ecf170cc061f2

                                              SHA1

                                              be7a5b58e9aee7eb2d36927b4dc2f0610c3c2cd0

                                              SHA256

                                              138d0a55989a81aede9a115cbbf485a3d91140cb1cb98480358d17c644d2c8d6

                                              SHA512

                                              27d0a5687b2e3c49337d6bf7a46aa46e48d72a4c3e6f5ef810771217bda4a2feb60b002344e26cad2f1700eaddd92f41439a04858822617ecf77b176fc27fd13

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                              Filesize

                                              120B

                                              MD5

                                              1df7154dea87462a98230ddcb005377a

                                              SHA1

                                              8152ac66e191c26504b60e0d8752d7fcca45e3ab

                                              SHA256

                                              f36d93e210825684c41ad470185e7fe16e499a358584c46711b6ad0349b98e14

                                              SHA512

                                              64870b4e728e2edd3203e49661e61c16b5f940e8c337f776a3be3e1db93f5a27b155cbe581d4c3503a82b99bf625f77103a4b733c72e6f6023ada70616403206

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                              Filesize

                                              3KB

                                              MD5

                                              fae1ad5ae7ab13d006cc62d85d06cd3b

                                              SHA1

                                              be927552cb186fd3ffd545be112402e8233e8852

                                              SHA256

                                              4a54bdf8c0c8eddd37a3082266541e436e3d408c599333eccb0e67c9fa847e1e

                                              SHA512

                                              5c5ddc5d4e047854edad6f691712a3f1eb2165348e8eebe857a767130fc9d9d73bc843544faf3cf4e7765cfb4b791254543b2e5101975b994554076b9ee4bd33

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                              Filesize

                                              1KB

                                              MD5

                                              8e015ad10eb9835610d322a48e3f977d

                                              SHA1

                                              68fd776480192c0d12a8854ce574960461aefc62

                                              SHA256

                                              3e12026a109a6f8dc17a458d83fc610c3599d32c1cd9f0b7bea0ea8b40c33337

                                              SHA512

                                              abfb70a27f80e0971349faf1c07ebbce585c50d4efe68fe36f0ec34da3ddc16344a989dd2522e2987a5e0d929bf4acc63654d69a1bdbb5355e6c1e8608d3f52b

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                              Filesize

                                              111B

                                              MD5

                                              807419ca9a4734feaf8d8563a003b048

                                              SHA1

                                              a723c7d60a65886ffa068711f1e900ccc85922a6

                                              SHA256

                                              aa10bf07b0d265bed28f2a475f3564d8ddb5e4d4ffee0ab6f3a0cc564907b631

                                              SHA512

                                              f10d496ae75db5ba412bd9f17bf0c7da7632db92a3fabf7f24071e40f5759c6a875ad8f3a72bad149da58b3da3b816077df125d0d9f3544adba68c66353d206c

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                              Filesize

                                              828B

                                              MD5

                                              e1fde541efdfcb01adc86d6948a731cd

                                              SHA1

                                              49508b4ec8fdb8661f5f271f8f5295d3de8223be

                                              SHA256

                                              60cdc199f7df009c3f19b84d8b45223c55a803199fdead2284956adc9599dab5

                                              SHA512

                                              bb28318abdca808f75f7dd50b36312831da3f8cec2ef96d590d150e82f86367ebe84661b1261463d2069d0168cfef766832fd921bd1311b350974d3dc37983d4

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                              Filesize

                                              5KB

                                              MD5

                                              e1036c23ded2cb23b296d73252bb0f57

                                              SHA1

                                              b6e0075eef2490d998b1c020a851abf2a31e6c36

                                              SHA256

                                              57b4d7f5b44175595db789a5cbecce0f1424d2c4ade62d8f963f032ad30dca31

                                              SHA512

                                              6286ae23de6dde872aed937685a02596b1f193ccf8613d0d7b9a2df6c8a46112f1bc43c45d562f1ecc1224c72a8eaf693326edf86140e40a4715b21724e3ede3

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                              Filesize

                                              7KB

                                              MD5

                                              90cc954ce8d2456ad9280bd2ddd01d46

                                              SHA1

                                              a8b45237650762202bdc8a495c319da51f74e93b

                                              SHA256

                                              10e2365f5edf53100472b6b95ed6318aca80f58fb790db265ee0bbb4b9376eeb

                                              SHA512

                                              2230baf198db06e3aaaa58624018728779b33cd81408b065e80fc9cd44e6fab7ecd27ab25f809c128930f43d0489bf71b77a6c2158e154b57d4c211263816de1

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                              Filesize

                                              6KB

                                              MD5

                                              fa8dcaff2cec2ef533692cccbbc48f06

                                              SHA1

                                              63f1d560564ce72bc4411b3045051a9e251c8aee

                                              SHA256

                                              7097d924a8d564da6db4b6f1ed522ac353bbd799b67c8e793e766850d2596da9

                                              SHA512

                                              dc013e13943721a9c599f3a0fcaf26d73f092abbceeaf389331ed0ba8d89898d651d783df93f50ae504f3e295ed66340755cfd0c2c770462cc9339b39b2109e9

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                              Filesize

                                              1KB

                                              MD5

                                              e0d011c2d9aa446b2e6186a0e68abae2

                                              SHA1

                                              77c1d8345f9c64d26445e1c6b2b8787c18a703b9

                                              SHA256

                                              9b5838f409b6dc39fa5207cd85c498724c67a3f8b6909e0a89f0b3ef18109d51

                                              SHA512

                                              36d7571235eb251de93226f26e111b822ae49ed53ba5941820851b487807cb06f60c5380fd89495f87ba95733a1a713603749dfc8c4a1420bdfb659dee07d487

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                              Filesize

                                              1KB

                                              MD5

                                              8c543f977a1826d02058483f74b157a0

                                              SHA1

                                              b75aebed3961f2fca8f5afbd3ca053218ed81b6e

                                              SHA256

                                              5fd051f5c8cc45ba0bd49598dd080f7024c59ee05f0551ac113d3494396eda3f

                                              SHA512

                                              c838eae261686d86af41334c086bdaaedaa969d3bb5d5c19d7c0d74d551e013978707385d61093437321b44efb08afcf39018c208cdcd1cd5f570bb2cc5fa78a

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe5885e4.TMP
                                              Filesize

                                              372B

                                              MD5

                                              a0d4feed6da9a05e4d7525d8403c6a5f

                                              SHA1

                                              7d726dfa2d9b99ddb1db65586eebc1d759327fc2

                                              SHA256

                                              851c047fb5069a2bf04c96f15dd765ee248dc15d46c0ca33c2859f95b19a176c

                                              SHA512

                                              f1b697bf2fbfb0996047337151c4b0eac1514e93b0691ad97e4947977e9c57ddb58e17e3f28fa72d6beacf30ed0b38cea9266e29c005ef31fce8f7de96e91bd5

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\c58196ac-3263-4552-a6a2-85fd02650bc3.tmp
                                              Filesize

                                              1KB

                                              MD5

                                              f0a294c4bf79748b3e082523cfc0785f

                                              SHA1

                                              076e3f4c1e2e407e5135f80d839498bd1f8ae241

                                              SHA256

                                              3c88345531a4ce3c71392df781f83029a67b1c738797d2ef57ee19a1d454b514

                                              SHA512

                                              5346f97ff5aecf0b0254a52c36c2c006bb0b81daa9370b76abdff25c306ffd728b88aec18965481c9240ba94212a86486b594a68925f19921a0cd79faa85ec70

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                              Filesize

                                              16B

                                              MD5

                                              6752a1d65b201c13b62ea44016eb221f

                                              SHA1

                                              58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                              SHA256

                                              0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                              SHA512

                                              9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                              Filesize

                                              10KB

                                              MD5

                                              9c193d6aef7cb871661f1284184a0eda

                                              SHA1

                                              32273c9f6f2804ad86ecfb5f2566a8a8e382d1c3

                                              SHA256

                                              760757f043128d4e86f8401acd82ef753b33e010607f91340fc031054a626dd1

                                              SHA512

                                              553e5854f8a37aa2656f354136a740af6758813f4d9170fe79bc377e838f7342712a1bddcd7bf231e21fdf61e82bd05904ab7d853d8679d00edbf42f2a2b2cf6

                                            • \??\pipe\LOCAL\crashpad_3144_QHKMPUPTVSHTEPTJ
                                              MD5

                                              d41d8cd98f00b204e9800998ecf8427e

                                              SHA1

                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                              SHA256

                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                              SHA512

                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e